(device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.896420][ T5591] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.908402][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.969748][ T5596] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 106.981455][ T5600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.997290][ T5600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.006654][ T5600] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.018408][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.069687][ T5605] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.081638][ T5609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.099284][ T5609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.109307][ T5609] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.121335][ T5609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.136285][ T5609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.146119][ T5609] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.161138][ T5609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.177108][ T5609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.186684][ T5609] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.198940][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.259660][ T5621] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.272621][ T5625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.288352][ T5625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.297959][ T5625] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.313180][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.389700][ T5630] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.401199][ T5634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.415798][ T5634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.425386][ T5634] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.437086][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.489805][ T5639] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.502161][ T5643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.518728][ T5643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.533554][ T5643] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 107.546441][ T5643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.562688][ T5643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.572565][ T5643] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 107.584560][ T5643] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.600261][ T5643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.614849][ T5643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.625119][ T5643] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 107.699723][ T5651] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.710929][ T5655] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.726078][ T5655] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.735402][ T5655] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.747727][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.819741][ T5663] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.841671][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.899737][ T5669] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.911455][ T5673] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.927544][ T5673] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.936811][ T5673] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.948788][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.062564][ T5685] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.077527][ T5685] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.089319][ T5685] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.109048][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.163868][ T5695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.178577][ T5695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.188446][ T5695] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.242291][ T5704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.257553][ T5704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.266970][ T5704] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.278559][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.344392][ T5713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.359421][ T5713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.368811][ T5713] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.380695][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.474601][ T5722] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 108.487893][ T5722] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.497557][ T5722] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.509962][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.592822][ T5731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.607615][ T5731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.617429][ T5731] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.629486][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.682825][ T5737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.698987][ T5737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.709629][ T5737] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.722554][ T5737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.738385][ T5737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.753171][ T5737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.764417][ T5737] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.781240][ T5737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.797016][ T5737] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 2023/12/12 06:55:35 2023/12/12 06:55:35 executed programs: 1201 [ 108.821227][ T5737] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 108.892656][ T5752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.907719][ T5752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.918724][ T5752] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.937884][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.052287][ T5761] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.071641][ T5761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.082498][ T5761] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.095579][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.162127][ T5771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.177070][ T5771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.186643][ T5771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.199434][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.264065][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.362380][ T5786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.378142][ T5786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.387676][ T5786] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.402615][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.482400][ T5798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.498562][ T5798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.508087][ T5798] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.519669][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.592674][ T5807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.607355][ T5807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.616662][ T5807] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.628509][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.691320][ T5816] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.706309][ T5816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.716159][ T5816] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.728257][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.872902][ T5825] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.892387][ T5825] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.909801][ T5825] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.925934][ T5825] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 109.945540][ T5825] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.960486][ T5825] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.969737][ T5825] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.986576][ T5825] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.002002][ T5825] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 110.015196][ T5825] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 110.092321][ T5843] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 110.106187][ T5843] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.120515][ T5843] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.133033][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.282248][ T5856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.299725][ T5856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.319364][ T5856] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.331123][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.382167][ T5865] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.396687][ T5865] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.406020][ T5865] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.419350][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.492402][ T5877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.507237][ T5877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.516549][ T5877] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.528208][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.642198][ T5886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.656937][ T5886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.667178][ T5886] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.679572][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.733245][ T5892] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 110.747769][ T5892] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.758844][ T5892] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.772490][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.833099][ T5904] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.848092][ T5904] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.857590][ T5904] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.872207][ T5904] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.888214][ T5904] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.903703][ T5904] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.913090][ T5904] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.924953][ T5904] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.940859][ T5904] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 110.955624][ T5904] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 111.023010][ T5916] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.037708][ T5916] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.047171][ T5916] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.058746][ T5916] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.074902][ T5916] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.094566][ T5916] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.104276][ T5916] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.115860][ T5916] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.131579][ T5916] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 111.146314][ T5916] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 111.212289][ T5929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.227359][ T5929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.236874][ T5929] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.252742][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.302884][ T5938] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.318520][ T5938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.333641][ T5938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.343344][ T5938] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.355384][ T5938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.370754][ T5938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.381069][ T5938] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.392888][ T5938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.407676][ T5938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.417078][ T5938] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.503023][ T5950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.518199][ T5950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.537989][ T5950] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 111.550654][ T5950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.565186][ T5950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.575605][ T5950] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.587166][ T5950] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.602386][ T5950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.617229][ T5950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.628468][ T5950] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.711954][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.774718][ T5968] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 111.790696][ T5968] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 111.902273][ T5974] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.917662][ T5974] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.927324][ T5974] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.939464][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.002330][ T5983] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.017330][ T5983] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.028739][ T5983] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.040556][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.123328][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.222947][ T5999] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 112.238090][ T5999] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 112.332580][ T6008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.348535][ T6008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.366238][ T6008] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.378535][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.463661][ T6020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.482110][ T6020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.491794][ T6020] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.563002][ T6026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.578719][ T6026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.588576][ T6026] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.600867][ T6026] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.617730][ T6026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.634731][ T6026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.645077][ T6026] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.657219][ T6026] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.673162][ T6026] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 112.686611][ T6026] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 112.742311][ T6038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.756860][ T6038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.767538][ T6038] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.780154][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.846141][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.903501][ T6053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.918811][ T6053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.931490][ T6053] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.944984][ T6053] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 112.960389][ T6053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.975824][ T6053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.987414][ T6053] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.999121][ T6053] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 113.014679][ T6053] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 113.028991][ T6053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.102140][ T6065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.117238][ T6065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.130456][ T6065] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.147680][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.214584][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.262738][ T6084] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.278080][ T6084] EXT4-fs error (device loop0) in ext4_write_inline_data_end:767: Corrupt filesystem [ 113.289185][ T6084] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.307771][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.362665][ T6093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.377497][ T6093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.386821][ T6093] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.398617][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.502277][ T6102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.518091][ T6102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.531016][ T6102] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.548738][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.652716][ T6114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.668199][ T6114] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.677749][ T6114] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.691740][ T6114] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.707819][ T6114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.724925][ T6114] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.734590][ T6114] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.748116][ T6114] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.763753][ T6114] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 113.777313][ T6114] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:55:40 2023/12/12 06:55:40 executed programs: 1287 [ 113.892632][ T6126] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.908546][ T6126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.919430][ T6126] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.948893][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.023786][ T6138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.038697][ T6138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.048464][ T6138] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.061866][ T6138] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.077646][ T6138] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.097327][ T6138] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 114.113073][ T6138] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5608: Corrupt filesystem [ 114.122251][ T6138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.137004][ T6138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.148003][ T6138] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.223198][ T6154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.239345][ T6154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.249637][ T6154] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.264414][ T6154] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 114.280374][ T6154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.295006][ T6154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.304210][ T6154] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.315804][ T6154] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 114.332177][ T6154] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 114.347622][ T6154] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.412920][ T6166] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 114.428455][ T6166] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 114.463638][ T6172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 114.477636][ T6172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.490404][ T6172] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.506510][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.572671][ T6181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.587206][ T6181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.597484][ T6181] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.609414][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.672269][ T6190] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.687433][ T6190] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.697625][ T6190] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.709808][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.866520][ T6202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.882390][ T6202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.892236][ T6202] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.905251][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.962481][ T6211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.978701][ T6211] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.988334][ T6211] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.001172][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.053597][ T6220] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.069916][ T6220] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.079596][ T6220] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.093115][ T6220] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.109029][ T6220] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.123497][ T6220] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.133504][ T6220] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.145180][ T6220] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.162238][ T6220] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 115.175354][ T6220] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 115.233403][ T6233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.248288][ T6233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.257637][ T6233] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.269262][ T6233] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.285638][ T6233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.301547][ T6233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.311480][ T6233] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.324855][ T6233] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.341268][ T6233] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 115.355169][ T6233] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 115.413082][ T6245] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.429704][ T6245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.445773][ T6245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.457185][ T6245] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.469579][ T6245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.485674][ T6245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.496590][ T6245] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.510932][ T6245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.526174][ T6245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.535592][ T6245] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.592112][ T6257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.609311][ T6257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.619554][ T6257] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.631863][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.735464][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.782400][ T6275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.797688][ T6275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.808515][ T6275] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.821117][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.894797][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.972745][ T6290] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.991628][ T6290] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.008774][ T6290] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 116.023194][ T6290] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.043975][ T6290] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.053845][ T6290] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.066594][ T6290] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.083630][ T6290] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.098738][ T6290] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.112211][ T6290] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.212702][ T6306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.228282][ T6306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.237924][ T6306] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.256302][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.383430][ T6318] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 194: comm syz-executor.0: lblock 8226 mapped to illegal pblock 194 (length 1) [ 116.398587][ T6318] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 116.413298][ T6318] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 116.430193][ T6318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.446006][ T6318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.455892][ T6318] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.469139][ T6318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.483717][ T6318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.494822][ T6318] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.507362][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.623234][ T6330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.637934][ T6330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.647377][ T6330] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.660625][ T6330] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.676294][ T6330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.690746][ T6330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.699961][ T6330] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.711442][ T6330] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.728935][ T6330] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 116.742721][ T6330] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 116.802887][ T6342] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 116.817430][ T6342] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 116.873234][ T6348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.888691][ T6348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.899449][ T6348] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.911959][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.973564][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.104663][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.204654][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.282984][ T6376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.298117][ T6376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.307958][ T6376] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.322117][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.443371][ T6385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.459377][ T6385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.469628][ T6385] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.491426][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.552637][ T6394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.571581][ T6394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.581645][ T6394] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.593777][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.664832][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.783250][ T6409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.799620][ T6409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.809656][ T6409] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.821483][ T6409] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.837669][ T6409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.852114][ T6409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.862563][ T6409] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.874392][ T6409] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.890676][ T6409] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 117.905955][ T6409] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.952823][ T6424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.970631][ T6424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.981327][ T6424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.995921][ T6424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.018911][ T6424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.035419][ T6424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.046595][ T6424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.060123][ T6424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.076606][ T6424] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 118.089697][ T6424] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 118.163241][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.253104][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.413578][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.492649][ T6461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.508047][ T6461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.518094][ T6461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.530036][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.582268][ T6470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.597262][ T6470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.606730][ T6470] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.672438][ T6476] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 118.687121][ T6476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.701911][ T6476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.711267][ T6476] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.723928][ T6476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.739920][ T6476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.749597][ T6476] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.761385][ T6476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.776306][ T6476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.785659][ T6476] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.853545][ T6488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.869600][ T6488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.879882][ T6488] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:55:45 2023/12/12 06:55:45 executed programs: 1370 [ 118.892709][ T6488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.908721][ T6488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.925134][ T6488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.934956][ T6488] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.947003][ T6488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.964271][ T6488] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 118.977869][ T6488] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 119.052722][ T6500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.068313][ T6500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.079768][ T6500] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.092463][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.152486][ T6509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 119.166068][ T6509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.175895][ T6509] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.187511][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.242716][ T6519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.257990][ T6519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.267355][ T6519] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.279253][ T6519] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 119.292689][ T6519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.309070][ T6519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.318377][ T6519] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.330247][ T6519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.345076][ T6519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.355650][ T6519] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.422774][ T6531] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 119.437891][ T6531] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 119.452906][ T6531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.468475][ T6531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.478213][ T6531] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.490282][ T6531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.506369][ T6531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.516700][ T6531] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.528758][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.604437][ T6543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.620528][ T6543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.630606][ T6543] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.644467][ T6543] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 119.659282][ T6543] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 119.675763][ T6543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.691331][ T6543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.701400][ T6543] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.719281][ T6543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.738094][ T6543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.782070][ T6558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.798863][ T6558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.808693][ T6558] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.820606][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.882124][ T6567] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.899252][ T6567] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.916962][ T6567] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.928896][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.013597][ T6579] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.029588][ T6579] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.039763][ T6579] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.052031][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.133655][ T6591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.150597][ T6591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.160732][ T6591] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.173908][ T6591] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.190481][ T6591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.211962][ T6591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.224082][ T6591] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.241252][ T6591] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.258667][ T6591] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.273990][ T6591] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.333167][ T6604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.352934][ T6604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.369515][ T6604] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.385465][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.445820][ T6616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.462846][ T6616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.473113][ T6616] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.486356][ T6616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.508660][ T6616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.525436][ T6616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.536825][ T6616] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.549881][ T6616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.566592][ T6616] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.580431][ T6616] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.643728][ T6628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.658746][ T6628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.669087][ T6628] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.681959][ T6628] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.699015][ T6628] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.713896][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.782207][ T6640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.797335][ T6640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.808001][ T6640] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.852798][ T6649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.868006][ T6649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.878341][ T6649] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.899289][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.942537][ T6661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.958798][ T6661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.968724][ T6661] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.980756][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.062826][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.172886][ T6673] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 121.187507][ T6673] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.198322][ T6673] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.212213][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.293955][ T6686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.308669][ T6686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.319366][ T6686] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.331487][ T6686] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 121.345911][ T6686] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 121.361039][ T6686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.375869][ T6686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.385689][ T6686] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.397784][ T6686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.412794][ T6686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.472261][ T6698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.487115][ T6698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.496715][ T6698] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.509945][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.592589][ T6707] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.608107][ T6707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.623127][ T6707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.632669][ T6707] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.648861][ T6707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.664000][ T6707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.673692][ T6707] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.685492][ T6707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.705613][ T6707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.714889][ T6707] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.862097][ T6722] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.877259][ T6722] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.886898][ T6722] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.898644][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.022054][ T6731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.036920][ T6731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.046195][ T6731] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.059469][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.103186][ T6740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.118286][ T6740] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.128556][ T6740] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.140409][ T6740] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.157658][ T6740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.173033][ T6740] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.182747][ T6740] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.194350][ T6740] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.210121][ T6740] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.224971][ T6740] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.283059][ T6756] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.299335][ T6756] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.314173][ T6756] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.326435][ T6756] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.343967][ T6756] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.358706][ T6756] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.367924][ T6756] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.379634][ T6756] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.394902][ T6756] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.407800][ T6756] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.543000][ T6768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.557743][ T6768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.567147][ T6768] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.580785][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.693130][ T6777] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 210: comm syz-executor.0: lblock 8242 mapped to illegal pblock 210 (length 1) [ 122.709345][ T6777] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.725306][ T6777] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.740243][ T6777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.757605][ T6777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.766866][ T6777] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.778512][ T6777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.792926][ T6777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.802366][ T6777] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.817386][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.892010][ T6789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.909753][ T6789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.921707][ T6789] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.933645][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.053211][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.132416][ T6804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.148086][ T6804] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.158066][ T6804] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.169838][ T6804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.185034][ T6804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.199877][ T6804] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 123.213992][ T6804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.232196][ T6804] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.245545][ T6804] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.257079][ T6804] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.322945][ T6820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.339115][ T6820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.348381][ T6820] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.361176][ T6820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.379617][ T6820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.399341][ T6820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.409496][ T6820] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.421380][ T6820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.437819][ T6820] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 123.456419][ T6820] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 123.513654][ T6838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.528197][ T6838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.537803][ T6838] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.549592][ T6838] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.564836][ T6838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.579281][ T6838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.589829][ T6838] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.602011][ T6838] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.617289][ T6838] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 123.630826][ T6838] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 123.732685][ T6850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.747354][ T6850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.757019][ T6850] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.769947][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.822198][ T6859] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.837331][ T6859] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.847379][ T6859] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.860929][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:55:50 2023/12/12 06:55:50 executed programs: 1459 [ 123.983480][ T6868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.999126][ T6868] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.008746][ T6868] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.023999][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.104295][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.193041][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.272978][ T6893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.287564][ T6893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.297121][ T6893] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.309173][ T6893] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 124.324843][ T6893] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 124.339302][ T6893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.354285][ T6893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.364198][ T6893] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.375822][ T6893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.390154][ T6893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.472560][ T6905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.488340][ T6905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.498413][ T6905] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.510290][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.593017][ T6917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.610906][ T6917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.621314][ T6917] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.634516][ T6917] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 124.649916][ T6917] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 124.664533][ T6917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.679222][ T6917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.688644][ T6917] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.700308][ T6917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.716081][ T6917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.813455][ T6929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.828642][ T6929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.838377][ T6929] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.851464][ T6929] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.868644][ T6929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.883636][ T6929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.893409][ T6929] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.905317][ T6929] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.921717][ T6929] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 124.935400][ T6929] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 125.002249][ T6941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.016802][ T6941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.026452][ T6941] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.038368][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.132255][ T6950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.149027][ T6950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.158683][ T6950] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.170836][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.232407][ T6960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 125.246591][ T6960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.256371][ T6960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.271173][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.322404][ T6969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.337623][ T6969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.347282][ T6969] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 125.422207][ T6978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.438039][ T6978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.449503][ T6978] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.461570][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.532598][ T6990] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.552830][ T6990] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.623761][ T6999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.640197][ T6999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.651101][ T6999] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.666929][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.733158][ T7008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.750571][ T7008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.760111][ T7008] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.772176][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.829282][ T7017] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.844442][ T7017] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.945242][ T7026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.960419][ T7026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.970962][ T7026] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.983073][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.062622][ T7038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.078986][ T7038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.088522][ T7038] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.102535][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.172207][ T7047] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.188662][ T7047] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.198196][ T7047] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.210216][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.262983][ T7054] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.277766][ T7054] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.287474][ T7054] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.299332][ T7054] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.314547][ T7054] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.331003][ T7054] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.340866][ T7054] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.352309][ T7054] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.367470][ T7054] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 126.380686][ T7054] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 126.472207][ T7066] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.488168][ T7066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.502897][ T7066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.512340][ T7066] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.523942][ T7066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.538774][ T7066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.548281][ T7066] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.560348][ T7066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.574889][ T7066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.584243][ T7066] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.653414][ T7078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.669398][ T7078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.679153][ T7078] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.691491][ T7078] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.708198][ T7078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.723022][ T7078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.732207][ T7078] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.743838][ T7078] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.764917][ T7078] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 126.778237][ T7078] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 126.832608][ T7090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.847349][ T7090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.856891][ T7090] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.868367][ T7090] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 126.882650][ T7090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.898701][ T7090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.908351][ T7090] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.920311][ T7090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.934713][ T7090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.946821][ T7090] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.012262][ T7102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.027201][ T7102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.036590][ T7102] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.048409][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.112649][ T7111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.127433][ T7111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.136931][ T7111] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.148786][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.282961][ T7121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.297742][ T7121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.309001][ T7121] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.324057][ T7121] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.339447][ T7121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.354316][ T7121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.364387][ T7121] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.375895][ T7121] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.391132][ T7121] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 127.405446][ T7121] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.482274][ T7133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.497421][ T7133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.507417][ T7133] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.519104][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.582599][ T7142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.597208][ T7142] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.607351][ T7142] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.621882][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.672237][ T7151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.686935][ T7151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.710153][ T7151] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.725466][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.772621][ T7160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.789164][ T7160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.809509][ T7160] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.821753][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.902444][ T7172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.917073][ T7172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.927748][ T7172] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.940474][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.024980][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.132721][ T7184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.147122][ T7184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.156322][ T7184] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.169319][ T7184] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 128.183406][ T7184] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 128.197433][ T7184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.213230][ T7184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.222485][ T7184] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.234293][ T7184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.248874][ T7184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.342550][ T7200] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.357418][ T7200] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.367875][ T7200] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.382036][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.433150][ T7209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.448090][ T7209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.459314][ T7209] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.473239][ T7209] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.489770][ T7209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.505121][ T7209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.514803][ T7209] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.526573][ T7209] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.542512][ T7209] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 128.556366][ T7209] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 128.622250][ T7224] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.638012][ T7224] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.648045][ T7224] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.661416][ T7224] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.676818][ T7224] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.691658][ T7224] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.701063][ T7224] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.712641][ T7224] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.728523][ T7224] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 128.741537][ T7224] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 128.822727][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.872900][ T7245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.887435][ T7245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.896922][ T7245] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.909089][ T7245] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:55:55 2023/12/12 06:55:55 executed programs: 1549 [ 128.924647][ T7245] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 128.941103][ T7245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.956635][ T7245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.969029][ T7245] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.980817][ T7245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.995370][ T7245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.079564][ T7256] EXT4-fs mount: 154 callbacks suppressed [ 129.079567][ T7256] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.096754][ T7260] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.111503][ T7260] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.120799][ T7260] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.132830][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.189596][ T7262] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.201840][ T7266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.216481][ T7266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.230276][ T7266] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.245986][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.299582][ T7272] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.322277][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.387614][ T7278] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.400047][ T7282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.414978][ T7282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.424619][ T7282] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.437811][ T7282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.455759][ T7282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.473478][ T7282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.484182][ T7282] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.500842][ T7282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.517361][ T7282] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 129.531446][ T7282] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 129.649585][ T7290] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.664258][ T7294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.680263][ T7294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.690048][ T7294] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.703029][ T7294] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.726685][ T7294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.741769][ T7294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.751334][ T7294] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.763274][ T7294] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.778789][ T7294] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 129.791987][ T7294] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 129.839767][ T7302] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.851156][ T7306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.867724][ T7306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.877438][ T7306] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.889310][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.969545][ T7311] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 129.981563][ T7315] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.996758][ T7315] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.006728][ T7315] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.018731][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.079642][ T7320] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 130.091040][ T7324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.105560][ T7324] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.114952][ T7324] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.126693][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.209629][ T7329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 130.220900][ T7333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.235578][ T7333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.250376][ T7333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.259847][ T7333] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.272385][ T7333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.287149][ T7333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.298422][ T7333] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.310929][ T7333] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 130.339645][ T7342] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 130.352006][ T7346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.368524][ T7346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.384827][ T7346] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 130.398993][ T7346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.413592][ T7346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.423648][ T7346] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.435371][ T7346] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.451220][ T7346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.468556][ T7346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.478739][ T7346] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.529862][ T7357] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 130.541793][ T7361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.556481][ T7361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.571113][ T7361] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 130.583708][ T7361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.598573][ T7361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.609451][ T7361] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.621244][ T7361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.636455][ T7361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.650740][ T7361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.660745][ T7361] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.720184][ T7369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 130.733179][ T7373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.748649][ T7373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.758674][ T7373] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.770671][ T7373] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 130.784887][ T7373] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 130.804788][ T7373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.820360][ T7373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.829879][ T7373] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.841984][ T7373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.857106][ T7373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.979698][ T7381] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 130.992360][ T7385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.007240][ T7385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.016857][ T7385] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.029318][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.079601][ T7390] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.091351][ T7394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 131.109946][ T7394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.125134][ T7394] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.145927][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.229681][ T7402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.241573][ T7406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.256745][ T7406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.266200][ T7406] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.277928][ T7406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 131.293250][ T7406] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5608: Corrupt filesystem [ 131.302221][ T7406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.317058][ T7406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.326691][ T7406] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.338589][ T7406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.354801][ T7406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.409650][ T7415] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.423231][ T7419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.440228][ T7419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.450956][ T7419] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.464806][ T7419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 131.480582][ T7419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.495072][ T7419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.504324][ T7419] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.516077][ T7419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 131.531394][ T7419] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 131.545830][ T7419] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 131.599617][ T7427] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.611299][ T7431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.626070][ T7431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.639391][ T7431] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.651781][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.719662][ T7439] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.731379][ T7443] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.746371][ T7443] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.755836][ T7443] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.767492][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.889638][ T7448] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.902213][ T7452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.917309][ T7452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.926785][ T7452] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.938438][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.059658][ T7457] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.071320][ T7461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.086166][ T7461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.095481][ T7461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.108243][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.189701][ T7469] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.201466][ T7473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.217152][ T7473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.227086][ T7473] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.240344][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.299773][ T7479] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.315247][ T7483] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 132.329951][ T7483] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 132.379715][ T7485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.391097][ T7489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.405867][ T7489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.419448][ T7489] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.437711][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.479567][ T7494] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.495512][ T7498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.510518][ T7498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.520135][ T7498] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.533434][ T7498] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.549270][ T7498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.566511][ T7498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.579341][ T7498] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.591234][ T7498] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.607849][ T7498] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 132.621391][ T7498] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 132.659832][ T7509] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.674157][ T7513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.689223][ T7513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.714215][ T7513] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.725883][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.779668][ T7521] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.791411][ T7525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 132.805279][ T7525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.815394][ T7525] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.828653][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.959860][ T7530] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 132.971619][ T7534] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.986985][ T7534] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.996933][ T7534] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.008675][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.089666][ T7542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 133.102044][ T7546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.116826][ T7546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.126789][ T7546] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.138471][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.209599][ T7551] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 133.223118][ T7555] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.239781][ T7555] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.249056][ T7555] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.261040][ T7555] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.276292][ T7555] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.292474][ T7555] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.301918][ T7555] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.313549][ T7555] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.329136][ T7555] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 133.342267][ T7555] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 133.409742][ T7564] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 133.422464][ T7568] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.439276][ T7568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.448982][ T7568] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.461419][ T7568] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.477113][ T7568] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.491832][ T7568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.502203][ T7568] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.514149][ T7568] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.531374][ T7568] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 133.545027][ T7568] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 133.609572][ T7579] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 133.622446][ T7583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.639074][ T7583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.649387][ T7583] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.662702][ T7583] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.678674][ T7583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.693785][ T7583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.703326][ T7583] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.715671][ T7583] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.731733][ T7583] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 133.746738][ T7583] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 133.799837][ T7591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 133.813272][ T7595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.828550][ T7595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.842384][ T7595] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.854023][ T7595] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.877277][ T7595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.892534][ T7595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.902233][ T7595] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.913967][ T7595] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.933947][ T7595] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 133.948341][ T7595] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:56:00 2023/12/12 06:56:00 executed programs: 1634 [ 134.029596][ T7606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 134.041902][ T7610] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 134.057942][ T7610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.073351][ T7610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.090888][ T7610] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.103998][ T7610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.121902][ T7610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.131649][ T7610] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.147993][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.229724][ T7621] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 134.243630][ T7625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.258314][ T7625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.268088][ T7625] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.279879][ T7625] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.296176][ T7625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.312430][ T7625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.323214][ T7625] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.335799][ T7625] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.351737][ T7625] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 134.372464][ T7625] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 134.449590][ T7640] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 134.461873][ T7644] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 166: comm syz-executor.0: lblock 8198 mapped to illegal pblock 166 (length 1) [ 134.478639][ T7644] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 134.495766][ T7644] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 134.509908][ T7644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.525523][ T7644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.535001][ T7644] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.548450][ T7644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.563389][ T7644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.572660][ T7644] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.584081][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.639677][ T7658] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 134.667014][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.719608][ T7664] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 134.731852][ T7668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.747446][ T7668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.756960][ T7668] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.770707][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.839720][ T7676] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 134.853653][ T7680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.868950][ T7680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.878728][ T7680] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.892281][ T7680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.909321][ T7680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.924350][ T7680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.933792][ T7680] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.945781][ T7680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.961299][ T7680] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 134.976411][ T7680] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 135.049640][ T7688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.061641][ T7692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 135.079753][ T7692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.090199][ T7692] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.102994][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.219699][ T7697] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.235889][ T7701] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 135.250726][ T7701] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 135.339678][ T7707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.354783][ T7711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.369873][ T7711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.379534][ T7711] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.399586][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.469669][ T7719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.481764][ T7723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.498543][ T7723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.509156][ T7723] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.522386][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.559590][ T7728] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.571323][ T7732] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.587635][ T7732] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.598252][ T7732] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.613622][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.689587][ T7740] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.701645][ T7744] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.716162][ T7744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.725682][ T7744] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.739541][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.799674][ T7749] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.816445][ T7753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.831354][ T7753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.840637][ T7753] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.852175][ T7753] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.867451][ T7753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.888086][ T7753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.898115][ T7753] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.909735][ T7753] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.925938][ T7753] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 135.938886][ T7753] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 136.009682][ T7761] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.021747][ T7765] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.037488][ T7765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.052295][ T7765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.061784][ T7765] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.075186][ T7765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.089916][ T7765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.099379][ T7765] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.111244][ T7765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.126290][ T7765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.137263][ T7765] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.249642][ T7773] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.263334][ T7777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.279177][ T7777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.288663][ T7777] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.303448][ T7777] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.321165][ T7777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.336373][ T7777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.348236][ T7777] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.359932][ T7777] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.376386][ T7777] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 136.389744][ T7777] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 136.499661][ T7786] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.511601][ T7790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.526937][ T7790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.536537][ T7790] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.549708][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.659604][ T7795] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.673155][ T7799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.688068][ T7799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.697479][ T7799] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.715877][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.759744][ T7804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.771651][ T7808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.786489][ T7808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.806355][ T7808] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.823423][ T7808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.838352][ T7808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.848120][ T7808] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.861108][ T7808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.875781][ T7808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.885838][ T7808] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.898232][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.949624][ T7816] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.961315][ T7820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.976218][ T7820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.985570][ T7820] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.997135][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.069664][ T7825] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.082041][ T7829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.096740][ T7829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.106107][ T7829] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.118071][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.159658][ T7831] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.171636][ T7835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.186486][ T7835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.197070][ T7835] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.211147][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.279682][ T7841] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.291394][ T7845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.306216][ T7845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.319416][ T7845] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.335832][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.409605][ T7853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.421636][ T7857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.436662][ T7857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.446483][ T7857] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.459604][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.529702][ T7862] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.541289][ T7866] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.556195][ T7866] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.565524][ T7866] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.577132][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.639673][ T7871] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.653890][ T7875] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.669301][ T7875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.678718][ T7875] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.696589][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.749654][ T7883] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.761344][ T7887] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.776644][ T7887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.788759][ T7887] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.801206][ T7887] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.825545][ T7887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.834996][ T7887] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.848214][ T7887] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.863482][ T7887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.873450][ T7887] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.885117][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.949496][ T7898] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.965902][ T7902] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 137.980538][ T7902] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 138.039663][ T7907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.051692][ T7911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.066765][ T7911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.076660][ T7911] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.092724][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.139626][ T7916] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.154096][ T7920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.168667][ T7920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.178768][ T7920] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.190629][ T7920] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 138.207153][ T7920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.222543][ T7920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.232093][ T7920] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.243807][ T7920] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 138.261582][ T7920] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 138.274560][ T7920] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 138.320062][ T7932] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.334855][ T7936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.350266][ T7936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.359828][ T7936] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.371829][ T7936] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 138.387684][ T7936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.402638][ T7936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.412013][ T7936] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.424744][ T7936] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 138.440395][ T7936] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 138.459421][ T7936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.529646][ T7944] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.541616][ T7948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.557097][ T7948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.567142][ T7948] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.579334][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.629682][ T7953] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.652588][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.702600][ T7963] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 138.717851][ T7963] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 138.792960][ T7972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.808880][ T7972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.818389][ T7972] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.831918][ T7972] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 138.847634][ T7972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.862271][ T7972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.872168][ T7972] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.885821][ T7972] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 138.902077][ T7972] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 138.915561][ T7972] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 138.972893][ T7984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 138.988595][ T7984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.003098][ T7984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.013366][ T7984] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.025502][ T7984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.041952][ T7984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.051476][ T7984] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:56:05 2023/12/12 06:56:05 executed programs: 1725 [ 139.064060][ T7984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.078947][ T7984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.088628][ T7984] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.172937][ T7996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.189259][ T7996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.198796][ T7996] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.213678][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.273271][ T8006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.288080][ T8006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.300122][ T8006] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.312389][ T8006] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 139.326824][ T8006] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 139.341885][ T8006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.356377][ T8006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.365887][ T8006] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.379649][ T8006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.394388][ T8006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.443119][ T8021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.457953][ T8021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.467373][ T8021] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.479737][ T8021] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 139.495720][ T8021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.512820][ T8021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.522437][ T8021] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.535888][ T8021] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 139.550436][ T8021] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 139.565045][ T8021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.662298][ T8033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.677476][ T8033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.695046][ T8033] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 139.716756][ T8033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.732913][ T8033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.743316][ T8033] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.755379][ T8033] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 139.771057][ T8033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.786664][ T8033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.797911][ T8033] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.892225][ T8045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 139.905510][ T8045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.919372][ T8045] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.935522][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.019096][ T8054] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 140.035234][ T8054] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 140.093444][ T8063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.108307][ T8063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.117975][ T8063] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.129689][ T8063] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.145548][ T8063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.160759][ T8063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.170644][ T8063] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.182750][ T8063] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.200232][ T8063] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 140.214004][ T8063] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 140.282335][ T8079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.297236][ T8079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.306927][ T8079] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.318652][ T8079] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.335807][ T8079] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5608: Corrupt filesystem [ 140.344982][ T8079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.359517][ T8079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.368833][ T8079] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.380458][ T8079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.395587][ T8079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.433495][ T8091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.448528][ T8091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.458000][ T8091] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.470305][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.543201][ T8100] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.559665][ T8100] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.569482][ T8100] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.584597][ T8100] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.600624][ T8100] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.618604][ T8100] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.629093][ T8100] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.643150][ T8100] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.660075][ T8100] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 140.673980][ T8100] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 140.733468][ T8115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.749410][ T8115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.759760][ T8115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.774136][ T8115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.791199][ T8115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.806778][ T8115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.816242][ T8115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.830323][ T8115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.846047][ T8115] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 140.860533][ T8115] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 140.972540][ T8127] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 140.988267][ T8127] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 141.104365][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.177747][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.302213][ T8149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.321442][ T8149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.331966][ T8149] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.344303][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.424182][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.532400][ T8167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.548243][ T8167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.558489][ T8167] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.571256][ T8167] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 141.587159][ T8167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.603325][ T8167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.612664][ T8167] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.624550][ T8167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.639537][ T8167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.650544][ T8167] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.712161][ T8179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.727247][ T8179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.739400][ T8179] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.752641][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.822636][ T8191] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 141.836343][ T8191] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.845947][ T8191] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.857757][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.983755][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.092914][ T8206] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 142.107572][ T8206] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 142.173228][ T8212] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.188147][ T8212] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.198013][ T8212] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.220513][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.282178][ T8225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.298016][ T8225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.307443][ T8225] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.319631][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.422994][ T8234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.438471][ T8234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.448379][ T8234] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.460975][ T8234] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 142.476890][ T8234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.492245][ T8234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.502503][ T8234] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.522971][ T8234] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 142.541994][ T8234] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 142.555530][ T8234] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 142.622372][ T8249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.637525][ T8249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.647939][ T8249] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.665955][ T8249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.680618][ T8249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.690156][ T8249] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.707945][ T8249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.722805][ T8249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.732350][ T8249] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.743953][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.825078][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.932020][ T8270] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 142.946663][ T8270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.961901][ T8270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.971528][ T8270] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.983152][ T8270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.997976][ T8270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.007600][ T8270] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.020469][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.103065][ T8282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.119268][ T8282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.128521][ T8282] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.141231][ T8282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.158909][ T8282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.174075][ T8282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.183623][ T8282] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.197366][ T8282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.212897][ T8282] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 143.226463][ T8282] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 143.292516][ T8295] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.308997][ T8295] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.382412][ T8304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.397797][ T8304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.407261][ T8304] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.426983][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.518466][ T8313] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.533508][ T8313] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.652671][ T8319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.671092][ T8319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.681741][ T8319] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.695927][ T8319] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.713273][ T8319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.728549][ T8319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.737772][ T8319] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.749504][ T8319] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.766927][ T8319] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 143.780836][ T8319] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 143.823747][ T8331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.838921][ T8331] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.848599][ T8331] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.860443][ T8331] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.876679][ T8331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.892273][ T8331] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.901762][ T8331] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.913410][ T8331] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.935791][ T8331] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 143.949498][ T8331] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 144.004939][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.020652][ T8346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.035867][ T8346] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.049775][ T8346] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 144.065438][ T8346] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 144.081429][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:56:10 2023/12/12 06:56:10 executed programs: 1810 [ 144.097601][ T8346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.108516][ T8346] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.120510][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.135248][ T8346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.202596][ T8358] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.219438][ T8358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.236923][ T8358] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.249154][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.342545][ T8368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.362368][ T8368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.382630][ T8368] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.395596][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.442581][ T8380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.457260][ T8380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.466889][ T8380] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.478523][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.542804][ T8386] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 144.557294][ T8386] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 144.652283][ T8392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.667085][ T8392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.676898][ T8392] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.689434][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.762893][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.892120][ T8407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 144.905628][ T8407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.915490][ T8407] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.927018][ T8407] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 144.941405][ T8407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.957447][ T8407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.966847][ T8407] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.978666][ T8407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.993878][ T8407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.003985][ T8407] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.093261][ T8419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.108155][ T8419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.118169][ T8419] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.130242][ T8419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.149534][ T8419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.164251][ T8419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.174162][ T8419] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.186342][ T8419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.202297][ T8419] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 145.216185][ T8419] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.292163][ T8432] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.306819][ T8432] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.316833][ T8432] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.328596][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.444760][ T8441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.459329][ T8441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.468701][ T8441] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.480815][ T8441] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.495452][ T8441] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.509776][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.554551][ T8450] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 145.568023][ T8450] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.578026][ T8450] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.589964][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.644481][ T8462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.660696][ T8462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.670593][ T8462] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.683775][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.782814][ T8471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.797642][ T8471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.807039][ T8471] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.823086][ T8471] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.839344][ T8471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.853902][ T8471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.863340][ T8471] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.886924][ T8471] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.909443][ T8471] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 145.922477][ T8471] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.993441][ T8486] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 229: comm syz-executor.0: lblock 8261 mapped to illegal pblock 229 (length 1) [ 146.008519][ T8486] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.023773][ T8486] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.040471][ T8486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.058180][ T8486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.069202][ T8486] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.085385][ T8486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.101078][ T8486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.111717][ T8486] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.124469][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.213133][ T8501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.229069][ T8501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.239662][ T8501] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.251796][ T8501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.267446][ T8501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.282493][ T8501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.291937][ T8501] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.303836][ T8501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.321054][ T8501] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 146.334196][ T8501] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.453141][ T8514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.468260][ T8514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.477950][ T8514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 146.490011][ T8514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.505532][ T8514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.521748][ T8514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.532521][ T8514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 146.544469][ T8514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.560510][ T8514] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 146.573273][ T8514] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.651916][ T8526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.667022][ T8526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.676781][ T8526] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.688600][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.772921][ T8535] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.787737][ T8535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.797437][ T8535] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.809348][ T8535] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.824561][ T8535] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.840972][ T8535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.850455][ T8535] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.862587][ T8535] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.877997][ T8535] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 146.892589][ T8535] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.942476][ T8547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.957947][ T8547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.968016][ T8547] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.982218][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.042222][ T8556] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 147.057240][ T8556] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 147.182073][ T8562] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 147.197041][ T8562] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 147.213396][ T8562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.236243][ T8562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.245631][ T8562] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.259549][ T8562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.277833][ T8562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.287438][ T8562] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.299373][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.362845][ T8581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.378034][ T8581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.388284][ T8581] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.400429][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.492365][ T8590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 147.508143][ T8590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.518120][ T8590] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.533042][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.612037][ T8599] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.626794][ T8599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.636354][ T8599] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.648005][ T8599] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.663155][ T8599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.673251][ T8599] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.685848][ T8599] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.700959][ T8599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.711793][ T8599] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.723825][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.812431][ T8614] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 147.826464][ T8614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.835958][ T8614] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.848713][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.932701][ T8626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.948567][ T8626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.958444][ T8626] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.970504][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.054706][ T8635] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 177: comm syz-executor.0: lblock 8209 mapped to illegal pblock 177 (length 1) [ 148.077135][ T8635] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.092949][ T8635] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.108735][ T8635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.129422][ T8635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.139343][ T8635] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.152196][ T8635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.168112][ T8635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.178259][ T8635] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.189883][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.253099][ T8647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.267740][ T8647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.276996][ T8647] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.288730][ T8647] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.305062][ T8647] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.319594][ T8647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.334928][ T8647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.344305][ T8647] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.356082][ T8647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.372179][ T8647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.433764][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.483432][ T8666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.498473][ T8666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.508398][ T8666] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.520583][ T8666] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.537669][ T8666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.552939][ T8666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.562732][ T8666] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.574480][ T8666] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.590141][ T8666] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 148.605433][ T8666] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.732898][ T8678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.748326][ T8678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.757752][ T8678] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.769459][ T8678] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.786617][ T8678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.801341][ T8678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.811104][ T8678] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.822885][ T8678] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.838195][ T8678] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 148.851366][ T8678] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.932332][ T8690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.949334][ T8690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.958944][ T8690] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.971177][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.033798][ T8699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.048903][ T8699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.060837][ T8699] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.077148][ T8699] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.094930][ T8699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.109919][ T8699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.119578][ T8699] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:56:16 2023/12/12 06:56:16 executed programs: 1893 [ 149.131937][ T8699] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.158380][ T8699] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 149.171695][ T8699] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 149.262707][ T8711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.278288][ T8711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.288109][ T8711] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.307532][ T8711] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.324321][ T8711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.339219][ T8711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.350160][ T8711] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.367116][ T8711] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.383852][ T8711] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 149.397859][ T8711] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 149.532308][ T8727] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.547070][ T8727] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.556972][ T8727] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.568599][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.673122][ T8736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.689269][ T8736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.698803][ T8736] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.710619][ T8736] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.727772][ T8736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.742574][ T8736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.752396][ T8736] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.764111][ T8736] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.779649][ T8736] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 149.793197][ T8736] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 149.873074][ T8748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.887638][ T8748] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.897444][ T8748] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.909163][ T8748] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.924969][ T8748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.939347][ T8748] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.950216][ T8748] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.961946][ T8748] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.977004][ T8748] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 149.989771][ T8748] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 150.093299][ T8760] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.110298][ T8760] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.119929][ T8760] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.133333][ T8760] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 150.147975][ T8760] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 150.162295][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.223589][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.323180][ T8782] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.337933][ T8782] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.347419][ T8782] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.359333][ T8782] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 150.379289][ T8782] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.393948][ T8782] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.403306][ T8782] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.415295][ T8782] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 150.433000][ T8782] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 150.448169][ T8782] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 150.551359][ T8794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.566444][ T8794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.576156][ T8794] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.587844][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.703124][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.772373][ T8812] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.787239][ T8812] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.796882][ T8812] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.809295][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.872074][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.932375][ T8824] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 150.948382][ T8824] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 150.963735][ T8824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.986870][ T8824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.996557][ T8824] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.009360][ T8824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.024116][ T8824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.033531][ T8824] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.045663][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.131900][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.185003][ T8842] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.200362][ T8842] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.210470][ T8842] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.226219][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.292793][ T8851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.309313][ T8851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.319422][ T8851] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.331435][ T8851] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 151.347451][ T8851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.362072][ T8851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.375150][ T8851] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.388487][ T8851] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 151.405042][ T8851] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 151.418402][ T8851] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 151.503173][ T8867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.518087][ T8867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.530348][ T8867] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.542590][ T8867] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 151.558212][ T8867] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 151.573448][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.642235][ T8879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.659234][ T8879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.669381][ T8879] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.686203][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.772208][ T8888] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 151.787608][ T8888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.802928][ T8888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.812497][ T8888] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.828747][ T8888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.845144][ T8888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.857567][ T8888] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.870789][ T8888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.885476][ T8888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.895566][ T8888] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.952444][ T8903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.969706][ T8903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.979527][ T8903] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.991141][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.072407][ T8915] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 152.087456][ T8915] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 152.144281][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.232769][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.312357][ T8936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 152.325709][ T8936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.335865][ T8936] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.347697][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.403182][ T8946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.417874][ T8946] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.428906][ T8946] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.441096][ T8946] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.457386][ T8946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.472011][ T8946] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.481386][ T8946] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.494227][ T8946] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.509804][ T8946] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 152.523157][ T8946] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 152.625855][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.672155][ T8967] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.687982][ T8967] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.702430][ T8967] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.712201][ T8967] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.724044][ T8967] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.742716][ T8967] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.755889][ T8967] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.769411][ T8967] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.784140][ T8967] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.794618][ T8967] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.854112][ T8982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.869939][ T8982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.882938][ T8982] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.894938][ T8982] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 152.911019][ T8982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.926349][ T8982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.938478][ T8982] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.954440][ T8982] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 152.968694][ T8982] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 152.984141][ T8982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.063555][ T8997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.079369][ T8997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.088701][ T8997] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.101220][ T8997] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.117718][ T8997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.133643][ T8997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.145127][ T8997] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.158614][ T8997] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.173914][ T8997] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 153.186982][ T8997] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.303734][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.412342][ T9016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.427515][ T9016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.438015][ T9016] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.452040][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.512689][ T9025] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 153.527379][ T9025] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 153.612068][ T9031] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.628045][ T9031] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.637607][ T9031] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.651176][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.772968][ T9040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.789070][ T9040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.799707][ T9040] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.812877][ T9040] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.828740][ T9040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.843442][ T9040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.852799][ T9040] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.864321][ T9040] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.880030][ T9040] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 153.894984][ T9040] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.982003][ T9052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.997077][ T9052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.007230][ T9052] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.019141][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.112342][ T9061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.127162][ T9061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.136842][ T9061] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:56:21 2023/12/12 06:56:21 executed programs: 1976 [ 154.148749][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.222166][ T9070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.237311][ T9070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.246944][ T9070] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.258572][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.325606][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.412604][ T9089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 154.425882][ T9089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.435650][ T9089] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.447341][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.503551][ T9098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.519938][ T9098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.529727][ T9098] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.542086][ T9098] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 154.558608][ T9098] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 154.574961][ T9098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.589952][ T9098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.601658][ T9098] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.613809][ T9098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.629411][ T9098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.702637][ T9113] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.717637][ T9113] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.726991][ T9113] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.741739][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.825916][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.902355][ T9128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.917586][ T9128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.927219][ T9128] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.939807][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.022126][ T9137] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.038190][ T9137] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.048066][ T9137] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.068697][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.142281][ T9146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.156714][ T9146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.166013][ T9146] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.177970][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.303125][ T9155] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 196: comm syz-executor.0: lblock 8228 mapped to illegal pblock 196 (length 1) [ 155.318880][ T9155] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.333119][ T9155] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.347577][ T9155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.362819][ T9155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.372346][ T9155] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.384510][ T9155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.400659][ T9155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.410129][ T9155] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.421873][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.491729][ T9168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.507113][ T9168] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.519277][ T9168] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.532310][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.613169][ T9180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.629170][ T9180] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.640343][ T9180] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.654893][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.713957][ T9189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.729791][ T9189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.747961][ T9189] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.760623][ T9189] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.776268][ T9189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.790829][ T9189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.802064][ T9189] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.814224][ T9189] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.830400][ T9189] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 155.844164][ T9189] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.902666][ T9204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.918431][ T9204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.928111][ T9204] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.940151][ T9204] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.956664][ T9204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.971134][ T9204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.980853][ T9204] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.992679][ T9204] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 156.011508][ T9204] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 156.025457][ T9204] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 156.092298][ T9216] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.107130][ T9216] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.117173][ T9216] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.129029][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.212714][ T9225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.228184][ T9225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.238531][ T9225] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.259514][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.333526][ T9234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.349068][ T9234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.360669][ T9234] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.372793][ T9234] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 156.388411][ T9234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.403093][ T9234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.413206][ T9234] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.426252][ T9234] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 156.443091][ T9234] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 156.457965][ T9234] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 156.512842][ T9247] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 156.527607][ T9247] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 156.572214][ T9253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.587048][ T9253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.596570][ T9253] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.608300][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.752601][ T9265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.767543][ T9265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.777573][ T9265] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.792307][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.842432][ T9274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 156.856931][ T9274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.866596][ T9274] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.885389][ T9274] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 156.901253][ T9274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.916411][ T9274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.926273][ T9274] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.939798][ T9274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.954888][ T9274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.965510][ T9274] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.022644][ T9289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.037605][ T9289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.047704][ T9289] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.060456][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.092482][ T9298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.107944][ T9298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.117310][ T9298] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.128998][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.202248][ T9307] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.216814][ T9307] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.229416][ T9307] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.243442][ T9307] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.260275][ T9307] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.275726][ T9307] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.285094][ T9307] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.298246][ T9307] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.313848][ T9307] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 157.327466][ T9307] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 157.403046][ T9323] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.418633][ T9323] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.430214][ T9323] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.442279][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.512195][ T9332] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.527064][ T9332] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.537064][ T9332] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.549997][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.613425][ T9341] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.628803][ T9341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.638850][ T9341] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.652168][ T9341] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.670160][ T9341] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.684726][ T9341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.694681][ T9341] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.706327][ T9341] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.721542][ T9341] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 157.736359][ T9341] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 157.823290][ T9356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.841199][ T9356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.856421][ T9356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.866148][ T9356] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.879144][ T9356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.896440][ T9356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.906122][ T9356] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.918818][ T9356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.934943][ T9356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.945122][ T9356] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.053304][ T9368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.068898][ T9368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.080088][ T9368] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.092829][ T9368] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.109530][ T9368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.126205][ T9368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.136873][ T9368] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.151627][ T9368] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.167042][ T9368] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 158.180374][ T9368] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 158.222766][ T9383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.237361][ T9383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.246883][ T9383] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.260118][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.372866][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.442828][ T9399] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 158.457727][ T9399] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 158.522360][ T9408] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.539008][ T9408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.548723][ T9408] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.560934][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.613233][ T9417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.629094][ T9417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.640071][ T9417] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.652250][ T9417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.668418][ T9417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.685547][ T9417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.695527][ T9417] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.707928][ T9417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.725361][ T9417] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 158.739244][ T9417] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 158.812145][ T9429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 158.827220][ T9429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.845313][ T9429] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.859046][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.892770][ T9441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.908179][ T9441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.918101][ T9441] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.931864][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.992432][ T9450] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.008222][ T9450] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.018873][ T9450] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.032472][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.109682][ T9458] EXT4-fs mount: 142 callbacks suppressed [ 159.109686][ T9458] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 159.127029][ T9462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.142562][ T9462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2023/12/12 06:56:26 2023/12/12 06:56:26 executed programs: 2070 [ 159.152334][ T9462] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.164185][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.219720][ T9470] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 159.232200][ T9474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.247012][ T9474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.256398][ T9474] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.268049][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.379736][ T9480] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 159.393537][ T9484] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.408404][ T9484] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.417892][ T9484] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.430320][ T9484] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.450753][ T9484] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.466594][ T9484] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.476267][ T9484] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.488066][ T9484] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.504889][ T9484] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 159.519154][ T9484] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 159.619751][ T9492] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 159.632303][ T9496] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.647755][ T9496] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.658282][ T9496] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.670549][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.739804][ T9501] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 159.751740][ T9505] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.766260][ T9505] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.776961][ T9505] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.790574][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.859741][ T9510] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 159.871499][ T9514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.887832][ T9514] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4389: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 159.901627][ T9514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.921951][ T9514] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4389: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 159.936065][ T9514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.951222][ T9514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.960822][ T9514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.972771][ T9514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.988677][ T9514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.998057][ T9514] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.059728][ T9522] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.072635][ T9526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.087265][ T9526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.096932][ T9526] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.116216][ T9526] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 160.132155][ T9526] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 160.148140][ T9526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.162867][ T9526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.172308][ T9526] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.184020][ T9526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.200426][ T9526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.259685][ T9537] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.271538][ T9541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.289373][ T9541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.299705][ T9541] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.313685][ T9541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.330062][ T9541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.339931][ T9541] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.353054][ T9541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.368356][ T9541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.378115][ T9541] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.390155][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.449931][ T9553] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.462332][ T9557] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.477927][ T9557] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.488105][ T9557] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.509638][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.559668][ T9562] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.572792][ T9566] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.590335][ T9566] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.600012][ T9566] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.617484][ T9566] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.635690][ T9566] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.659393][ T9566] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.672252][ T9566] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.684787][ T9566] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.702312][ T9566] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 160.717364][ T9566] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 160.779711][ T9577] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.800590][ T9581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.816172][ T9581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.827243][ T9581] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.841515][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.919893][ T9589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.932901][ T9593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.948333][ T9593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.957903][ T9593] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.972149][ T9593] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.992277][ T9593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.006863][ T9593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.016886][ T9593] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.029565][ T9593] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 161.046688][ T9593] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 161.060679][ T9593] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 161.169652][ T9601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.181256][ T9605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.196296][ T9605] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.210439][ T9605] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.228010][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.299730][ T9610] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.311949][ T9614] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.329681][ T9614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.339791][ T9614] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.352260][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.399760][ T9620] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.424429][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.529724][ T9626] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.542408][ T9630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 161.557656][ T9630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.567816][ T9630] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.581137][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.669691][ T9635] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.681483][ T9639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.696279][ T9639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.706253][ T9639] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.718064][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.779761][ T9644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.792416][ T9648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.807776][ T9648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.818352][ T9648] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.832416][ T9648] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 161.848356][ T9648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.863276][ T9648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.872521][ T9648] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.885598][ T9648] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 161.902063][ T9648] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 161.915054][ T9648] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 161.979631][ T9659] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 161.991585][ T9663] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.007707][ T9663] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.018990][ T9663] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.031198][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.089754][ T9668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 162.101492][ T9672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.117717][ T9672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.127842][ T9672] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.140463][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.209544][ T9677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 162.221385][ T9681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.236222][ T9681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.246201][ T9681] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.259000][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.319752][ T9686] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 162.331638][ T9690] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 131: comm syz-executor.0: lblock 19 mapped to illegal pblock 131 (length 1) [ 162.346660][ T9690] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 162.366549][ T9690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.383508][ T9690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.392930][ T9690] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.404999][ T9690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.419522][ T9690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.430366][ T9690] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.443704][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.489826][ T9699] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 162.503644][ T9703] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.519509][ T9703] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.534579][ T9703] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 162.547375][ T9703] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.561833][ T9703] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.579332][ T9703] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.591229][ T9703] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.606931][ T9703] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.621762][ T9703] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.631834][ T9703] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.729669][ T9711] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 162.742243][ T9715] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.757629][ T9715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.767186][ T9715] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.778940][ T9715] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.794412][ T9715] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.809361][ T9715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.820199][ T9715] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.832775][ T9715] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.848063][ T9715] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 162.860879][ T9715] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 162.969642][ T9723] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 162.995762][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.069639][ T9732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 163.081819][ T9736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.096301][ T9736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.105566][ T9736] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.117317][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.189764][ T9741] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 163.204020][ T9745] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.218941][ T9745] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.228361][ T9745] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.240297][ T9745] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.257403][ T9745] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.272129][ T9745] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.281543][ T9745] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.293324][ T9745] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.308641][ T9745] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 163.322655][ T9745] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 163.389567][ T9753] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 163.404389][ T9758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.419268][ T9758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.428964][ T9758] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.446438][ T9758] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.464371][ T9758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.479387][ T9758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.489734][ T9758] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.501612][ T9758] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.517457][ T9758] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 163.530421][ T9758] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 163.579530][ T9769] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 163.591008][ T9773] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.605885][ T9773] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.615629][ T9773] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.627075][ T9773] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.642249][ T9773] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.651880][ T9773] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.663727][ T9773] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.678960][ T9773] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.694473][ T9773] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.706072][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.769663][ T9784] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 163.781345][ T9788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.796245][ T9788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.805647][ T9788] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.818225][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.909741][ T9793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 163.922769][ T9797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.937640][ T9797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.947854][ T9797] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.959450][ T9797] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.978801][ T9797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.994126][ T9797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.003905][ T9797] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.015662][ T9797] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.031633][ T9797] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 164.046824][ T9797] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:56:31 2023/12/12 06:56:31 executed programs: 2152 [ 164.169885][ T9805] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 164.182398][ T9809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.197084][ T9809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.206780][ T9809] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.218816][ T9809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.235816][ T9809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.250234][ T9809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.259404][ T9809] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.271003][ T9809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.287921][ T9809] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 164.301002][ T9809] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 164.359752][ T9817] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 164.373259][ T9821] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.388001][ T9821] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.398699][ T9821] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.412703][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.529756][ T9827] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 164.541527][ T9831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.557350][ T9831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.568744][ T9831] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.580737][ T9831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.595900][ T9831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.606768][ T9831] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.618623][ T9831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.633105][ T9831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.643935][ T9831] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.655323][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.719711][ T9839] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 164.743876][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.849731][ T9845] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 164.869300][ T9849] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 164.884173][ T9849] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 164.940759][ T9854] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 164.952808][ T9858] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.967900][ T9858] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.977364][ T9858] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.988831][ T9858] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.003292][ T9858] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.013264][ T9858] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.025086][ T9858] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.039884][ T9858] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.049670][ T9858] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.063669][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.129645][ T9869] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.141206][ T9873] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.156144][ T9873] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.165693][ T9873] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.178850][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.249763][ T9878] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.273825][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.369644][ T9884] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.391575][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.439631][ T9891] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.451742][ T9895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.467217][ T9895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.479629][ T9895] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.491633][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.569692][ T9903] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.581560][ T9907] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.597445][ T9907] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.607415][ T9907] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.624119][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.699783][ T9915] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.711693][ T9919] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.726278][ T9919] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.737213][ T9919] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.750341][ T9919] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 165.766364][ T9919] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.780866][ T9919] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.790342][ T9919] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.802514][ T9919] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.822063][ T9919] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.833976][ T9919] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.899615][ T9927] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.913294][ T9931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.927911][ T9931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.937853][ T9931] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.949775][ T9931] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.965922][ T9931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.981223][ T9931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.990771][ T9931] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.002595][ T9931] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.017916][ T9931] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 166.031085][ T9931] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.129714][ T9939] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.143366][ T9943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.157981][ T9943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.167366][ T9943] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.179106][ T9943] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.193725][ T9943] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.209542][ T9943] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 288, count = 16 [ 166.223547][ T9943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.238295][ T9943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.247684][ T9943] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.259601][ T9943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.379650][ T9951] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.391864][ T9955] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.406461][ T9955] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.416200][ T9955] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.428014][ T9955] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.443185][ T9955] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.459224][ T9955] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.474050][ T9955] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.483940][ T9955] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.495800][ T9955] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.510220][ T9955] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.599754][ T9964] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.611436][ T9968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.627111][ T9968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.636574][ T9968] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.648586][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.719796][ T9973] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.731506][ T9977] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 130: comm syz-executor.0: lblock 18 mapped to illegal pblock 130 (length 1) [ 166.749468][ T9977] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.763741][ T9977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.782674][ T9977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.792440][ T9977] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.804282][ T9977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.819016][ T9977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.831269][ T9977] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.844968][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.889674][ T9985] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.903993][ T9989] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.919555][ T9989] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.928854][ T9989] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.940793][ T9989] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.959011][ T9989] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.973635][ T9989] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.983027][ T9989] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.996220][ T9989] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.012476][ T9989] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 167.025727][ T9989] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.089728][ T9997] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.102124][T10001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.118586][T10001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.130700][T10001] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.142613][T10001] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.157857][T10001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.174401][T10001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.184113][T10001] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.205265][T10001] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.220743][T10001] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 167.235562][T10001] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.409644][T10009] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.422408][T10014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.437409][T10014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.446678][T10014] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.458379][T10014] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.473867][T10014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.488300][T10014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.497932][T10014] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.510413][T10014] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.525679][T10014] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 167.538507][T10014] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.609694][T10022] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.621815][T10026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.638328][T10026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.648021][T10026] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.661748][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.769717][T10031] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.781510][T10035] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.797036][T10035] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.806516][T10035] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.826387][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.879701][T10040] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.891718][T10044] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.906914][T10044] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.916635][T10044] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.929343][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.979663][T10049] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.991995][T10053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 168.008096][T10053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.017960][T10053] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.030625][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.129650][T10058] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.142091][T10062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.156601][T10062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.166814][T10062] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.182129][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.239696][T10067] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.266408][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.319715][T10076] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.332172][T10080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.347208][T10080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.361953][T10080] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 168.375123][T10080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.392411][T10080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.409475][T10080] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.421562][T10080] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.436997][T10080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.453497][T10080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.466170][T10080] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.519687][T10089] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.533929][T10093] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 168.548411][T10093] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 168.639676][T10098] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.651630][T10102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.666722][T10102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.678596][T10102] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.695872][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.769707][T10107] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.781730][T10111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.796452][T10111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.806078][T10111] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.817738][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.879692][T10116] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.892383][T10120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.907667][T10120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.917242][T10120] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.929131][T10120] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.944732][T10120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.961130][T10120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.970722][T10120] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.982616][T10120] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.997977][T10120] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 169.012563][T10120] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.089646][T10128] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.101521][T10132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.117803][T10132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.127359][T10132] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.139071][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:56:36 2023/12/12 06:56:36 executed programs: 2229 [ 169.209708][T10137] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.222337][T10141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.237168][T10141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.246460][T10141] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.258121][T10141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.272482][T10141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.283378][T10141] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.294650][T10141] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 169.372716][T10150] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 169.387068][T10150] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 169.482629][T10157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.497079][T10157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.506922][T10157] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.520441][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.572917][T10166] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 175: comm syz-executor.0: lblock 8207 mapped to illegal pblock 175 (length 1) [ 169.588613][T10166] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.606130][T10166] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.620904][T10166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.635850][T10166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.645271][T10166] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.657286][T10166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.672523][T10166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.682375][T10166] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.694249][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.762936][T10181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.779510][T10181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.790153][T10181] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.801918][T10181] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 169.817031][T10181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.831889][T10181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.841155][T10181] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.853263][T10181] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.867548][T10181] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.881886][T10181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.972872][T10193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.987428][T10193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.997674][T10193] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.010281][T10193] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 170.024851][T10193] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 170.041499][T10193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.056714][T10193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.066898][T10193] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.080961][T10193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.096893][T10193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.156675][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.241519][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.332714][T10217] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.348586][T10217] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.358790][T10217] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.372018][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.433069][T10227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.447948][T10227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.458032][T10227] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.469864][T10227] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 170.489301][T10227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.504696][T10227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.514518][T10227] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.526232][T10227] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 170.540392][T10227] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 170.554805][T10227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.632574][T10242] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 170.649137][T10242] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.665016][T10242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.674586][T10242] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.686183][T10242] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.705209][T10242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.715195][T10242] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.727216][T10242] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.742014][T10242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.751331][T10242] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.802288][T10254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 170.815625][T10254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.825444][T10254] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.837392][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.902257][T10263] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.917433][T10263] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.927803][T10263] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.939499][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.066239][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.172403][T10278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.187501][T10278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.197789][T10278] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.215018][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.294464][T10290] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.309619][T10290] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.318999][T10290] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.332831][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.452660][T10300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.467619][T10300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.479642][T10300] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.493065][T10300] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.509359][T10300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.524715][T10300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.534198][T10300] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.545969][T10300] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.561879][T10300] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 171.575257][T10300] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 171.653944][T10312] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 171.668503][T10312] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 171.732539][T10318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.747139][T10318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.756658][T10318] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.768483][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.853082][T10330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.867730][T10330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.877014][T10330] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.889997][T10330] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 171.904573][T10330] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 171.918566][T10330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.933025][T10330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.943751][T10330] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.955355][T10330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.969814][T10330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.051737][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.123211][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.262511][T10357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.278022][T10357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.288272][T10357] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.305214][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.372601][T10366] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 172.387190][T10366] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 172.433780][T10372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.451077][T10372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.460615][T10372] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.472793][T10372] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 172.490305][T10372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.509459][T10372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.519536][T10372] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.532807][T10372] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 172.548503][T10372] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 172.561868][T10372] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 172.652327][T10388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.668563][T10388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.679242][T10388] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.695555][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.772831][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.852629][T10406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 172.865964][T10406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.875361][T10406] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.888775][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.974981][T10415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.990429][T10415] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.000168][T10415] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.011837][T10415] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 173.028936][T10415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.044807][T10415] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.054308][T10415] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.066513][T10415] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 173.080753][T10415] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 173.096156][T10415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.154838][T10427] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.170077][T10427] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.179599][T10427] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.191246][T10427] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 173.205599][T10427] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 173.221352][T10427] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.236305][T10427] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.245775][T10427] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.257787][T10427] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.273282][T10427] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.441744][T10440] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.457349][T10440] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.467152][T10440] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.480663][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.572426][T10449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.590070][T10449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.606839][T10449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.617835][T10449] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.629926][T10449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.644326][T10449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.655519][T10449] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.667834][T10449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.682990][T10449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.693028][T10449] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.822569][T10461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.837482][T10461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.846811][T10461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.858671][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.954583][T10470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.969364][T10470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.978724][T10470] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.990780][T10470] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 174.005588][T10470] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 174.021137][T10470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.036983][T10470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.046630][T10470] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.058592][T10470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.073606][T10470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.143366][T10482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.158124][T10482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.167758][T10482] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.179610][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:56:41 2023/12/12 06:56:41 executed programs: 2309 [ 174.252361][T10491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.267014][T10491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.276679][T10491] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.296353][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.382406][T10500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.397152][T10500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.408146][T10500] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.422769][T10500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.438843][T10500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.448863][T10500] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.461537][T10500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.477720][T10500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.486982][T10500] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.498989][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.572604][T10513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.587323][T10513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.596838][T10513] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.608662][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.733726][T10522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.749755][T10522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.759828][T10522] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.771606][T10522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 174.787818][T10522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.802794][T10522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.814365][T10522] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.826538][T10522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 174.843106][T10522] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 174.856006][T10522] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 174.973003][T10534] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.989456][T10534] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.999198][T10534] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.013780][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.132165][T10543] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 175.148519][T10543] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 175.201615][T10552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.218276][T10552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.228258][T10552] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.241796][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.292151][T10561] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 175.311397][T10561] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 175.363465][T10570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.378070][T10570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.390360][T10570] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.404192][T10570] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.418737][T10570] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.433238][T10570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.448579][T10570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.458978][T10570] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.473254][T10570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.489343][T10570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.554625][T10586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.569526][T10586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.578986][T10586] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.590798][T10586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.606425][T10586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.621510][T10586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.632822][T10586] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.646061][T10586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.661863][T10586] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 175.675768][T10586] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.752970][T10601] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.770735][T10601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.780110][T10601] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.794387][T10601] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.811321][T10601] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.826897][T10601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.839213][T10601] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.856166][T10601] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.872503][T10601] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 175.886781][T10601] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.953360][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.092425][T10625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.108998][T10625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.119318][T10625] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.132750][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.219261][T10634] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 176.233747][T10634] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 176.302398][T10643] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.319358][T10643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.337334][T10643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.346891][T10643] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.358498][T10643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.373280][T10643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.382635][T10643] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.396139][T10643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.411365][T10643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.421335][T10643] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.472297][T10656] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 176.492313][T10656] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 176.542259][T10662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.558413][T10662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.568221][T10662] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.579895][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.662837][T10671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.677424][T10671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.686768][T10671] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.700170][T10671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.715602][T10671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.729906][T10671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.739285][T10671] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.750851][T10671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.766197][T10671] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 176.778951][T10671] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 176.844548][T10683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.860391][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.982348][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.040706][T10695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 177.055056][T10695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.064869][T10695] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.082059][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.182769][T10704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.198782][T10704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.208821][T10704] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.221322][T10704] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.236843][T10704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.257351][T10704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.268659][T10704] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.283157][T10704] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.301371][T10704] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 177.314835][T10704] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 177.412447][T10719] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.427754][T10719] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.437018][T10719] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.449888][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.522825][T10729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 177.535986][T10729] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.545964][T10729] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.557723][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.672424][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.783943][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.862640][T10750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.877137][T10750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.886447][T10750] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.899597][T10750] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.915541][T10750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.930829][T10750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.940122][T10750] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.952177][T10750] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.969062][T10750] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 177.981948][T10750] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 178.053075][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.132825][T10768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.147820][T10768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.157260][T10768] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.168980][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.292102][T10777] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 178.308213][T10777] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 178.326078][T10777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.340586][T10777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.350261][T10777] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.369605][T10777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.387141][T10777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.396595][T10777] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.408235][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.473769][T10790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 178.486633][T10790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.496747][T10790] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.517711][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.644003][T10802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.660044][T10802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.669598][T10802] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.685238][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.813652][T10811] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 178.829088][T10811] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 178.892905][T10820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.907983][T10820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.917869][T10820] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.929541][T10820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.945703][T10820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.960259][T10820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.969548][T10820] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.981018][T10820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.997745][T10820] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 179.011324][T10820] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 179.072538][T10832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.087702][T10832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.097063][T10832] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.109126][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.212584][T10841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.227675][T10841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.237817][T10841] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.249935][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:56:46 2023/12/12 06:56:46 executed programs: 2390 [ 179.302173][T10847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.317934][T10847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.327412][T10847] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.339012][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.473144][T10860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.487827][T10860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.497406][T10860] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.509812][T10860] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 179.530181][T10860] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 179.545064][T10860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.559516][T10860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.569319][T10860] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.582719][T10860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.597975][T10860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.662201][T10875] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.680661][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.772321][T10881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.788385][T10881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.799440][T10881] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.817937][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.862515][T10893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.877596][T10893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.889627][T10893] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 179.901315][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.963082][T10902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.980874][T10902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 179.990442][T10902] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.002148][T10902] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 180.029735][T10902] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 180.044254][T10902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.059284][T10902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.070088][T10902] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.081831][T10902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.096529][T10902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.132948][T10914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.152301][T10914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.161668][T10914] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.180428][T10914] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 180.198869][T10914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.213711][T10914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.225859][T10914] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.237683][T10914] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 180.253234][T10914] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 180.266550][T10914] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 180.372542][T10929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.387598][T10929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.397505][T10929] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.409368][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.472794][T10939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.487877][T10939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.497923][T10939] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.510584][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.672562][T10951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.687297][T10951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.696655][T10951] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.708480][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.802568][T10960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.818336][T10960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.828266][T10960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.840137][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.871726][T10969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 180.885894][T10969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 180.895510][T10969] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.907048][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.982649][T10978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.997429][T10978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.007044][T10978] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.019508][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.083842][T10987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.099513][T10987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.108882][T10987] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.123338][T10987] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 181.139326][T10987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.154569][T10987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.164319][T10987] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.177663][T10987] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 181.193246][T10987] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 181.206694][T10987] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 181.262453][T10999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.276967][T10999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.286175][T10999] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.297803][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.362000][T11008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.376964][T11008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.387763][T11008] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.399656][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.483386][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.552808][T11024] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 181.565969][T11024] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.575954][T11024] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.587664][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.632848][T11033] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 208: comm syz-executor.0: lblock 8240 mapped to illegal pblock 208 (length 1) [ 181.648797][T11033] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 181.666177][T11033] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 181.682120][T11033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.696970][T11033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.713999][T11033] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.725613][T11033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.740198][T11033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.750987][T11033] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.762679][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.843173][T11045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.857931][T11045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.867343][T11045] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.878988][T11045] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 181.893257][T11045] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 181.907926][T11045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.923182][T11045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 181.932466][T11045] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.944720][T11045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.961838][T11045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.022841][T11057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.038877][T11057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.048429][T11057] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.060035][T11057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 182.075463][T11057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.092141][T11057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.102899][T11057] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.119052][T11057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 182.134711][T11057] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 182.147641][T11057] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 182.252768][T11072] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.269809][T11072] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.280806][T11072] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.293928][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.332300][T11081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.349342][T11081] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.360619][T11081] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.372965][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.452181][T11093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.469077][T11093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.478715][T11093] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.492399][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.572389][T11103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.587157][T11103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.596678][T11103] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.608429][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.672578][T11112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.687508][T11112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.697104][T11112] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.708748][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.802268][T11121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.817484][T11121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.827095][T11121] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.838922][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.932162][T11127] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.946868][T11127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 182.956482][T11127] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.967997][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.003532][T11133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.018580][T11133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.029177][T11133] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.043593][T11133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.060545][T11133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.076071][T11133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.085532][T11133] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.097420][T11133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.113001][T11133] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 183.125972][T11133] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.213235][T11145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.228030][T11145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.237617][T11145] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.249394][T11145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.265625][T11145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.280612][T11145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.290362][T11145] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.302381][T11145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.317908][T11145] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 183.333313][T11145] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.393211][T11157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.410338][T11157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.419670][T11157] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.431310][T11157] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.447560][T11157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.463034][T11157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.473754][T11157] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.485795][T11157] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.503233][T11157] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 183.517862][T11157] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.612945][T11173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.627944][T11173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.637425][T11173] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.649233][T11173] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 183.664911][T11173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.679802][T11173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.689141][T11173] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.700785][T11173] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.716595][T11173] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.730813][T11173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.812459][T11185] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.828084][T11185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.839344][T11185] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.851466][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.933759][T11194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.948773][T11194] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 183.958288][T11194] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.969937][T11194] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.984665][T11194] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.998998][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.082125][T11206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.096893][T11206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.106264][T11206] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.119419][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.183239][T11215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.198227][T11215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.207774][T11215] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.219623][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:56:51 2023/12/12 06:56:51 executed programs: 2479 [ 184.303162][T11227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.318075][T11227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.329134][T11227] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.342394][T11227] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 184.357762][T11227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.372387][T11227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.381819][T11227] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.393518][T11227] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 184.409358][T11227] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 184.422335][T11227] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 184.502250][T11243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.518426][T11243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.527722][T11243] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.539654][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.612304][T11252] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 184.628896][T11252] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 184.703691][T11261] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.718706][T11261] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.728110][T11261] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.739969][T11261] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 184.754077][T11261] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 184.770688][T11261] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.786036][T11261] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.797636][T11261] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.810070][T11261] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.825883][T11261] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.903031][T11273] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.923084][T11273] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 184.934880][T11273] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.949833][T11273] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 184.964377][T11273] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 184.978629][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.036245][T11285] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 200: comm syz-executor.0: lblock 8232 mapped to illegal pblock 200 (length 1) [ 185.051475][T11285] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 185.065826][T11285] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 185.082277][T11285] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.097753][T11285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.107338][T11285] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.121769][T11285] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.138505][T11285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.154388][T11285] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.167226][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.252547][T11300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.269358][T11300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.279467][T11300] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.291249][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.372347][T11309] EXT4-fs warning (device loop0): ext4_dirblock_csum_set:424: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 185.388154][T11309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.407287][T11309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.416921][T11309] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.482409][T11319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.497245][T11319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.506664][T11319] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.518461][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.562379][T11328] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.577816][T11328] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.587321][T11328] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.599422][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.702830][T11337] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.718173][T11337] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.728458][T11337] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.742768][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.803069][T11349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.818009][T11349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.827746][T11349] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.839385][T11349] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 185.854488][T11349] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 185.869009][T11349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.884381][T11349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 185.894116][T11349] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 185.906455][T11349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.923288][T11349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.013160][T11361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.028356][T11361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.038382][T11361] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.050158][T11361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 186.066291][T11361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.082451][T11361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.091779][T11361] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.103736][T11361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 186.119272][T11361] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 186.132213][T11361] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 186.215255][T11373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.231996][T11373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.241834][T11373] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.253705][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.342899][T11382] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 186.357873][T11382] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 186.412127][T11388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 186.426602][T11388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.435870][T11388] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.447400][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.502506][T11398] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.518734][T11398] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.528074][T11398] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.540031][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.582647][T11407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.597264][T11407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.606619][T11407] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.618319][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.668710][T11416] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 186.687980][T11416] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 186.742954][T11425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.757511][T11425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.767115][T11425] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.779306][T11425] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 186.796382][T11425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.811815][T11425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.821243][T11425] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.832895][T11425] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 186.849544][T11425] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 186.864080][T11425] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 186.922903][T11437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.937393][T11437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 186.947013][T11437] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.959308][T11437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 186.979373][T11437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.994915][T11437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.006553][T11437] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.019474][T11437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 187.035537][T11437] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 187.052211][T11437] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 187.112226][T11455] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 187.127217][T11455] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 187.182244][T11461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.198843][T11461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.209686][T11461] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 187.223189][T11461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.237927][T11461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.253058][T11461] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 187.265739][T11461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.280135][T11461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.289502][T11461] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 187.301463][T11461] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 187.412626][T11473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.427478][T11473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.436918][T11473] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.448801][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.502160][T11483] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.517024][T11483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.527724][T11483] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.541720][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.602775][T11492] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.617904][T11492] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.627827][T11492] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.639896][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.682567][T11501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.697333][T11501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.706902][T11501] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.718737][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.912365][T11513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.927590][T11513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 187.937226][T11513] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.950858][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.062162][T11522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.078616][T11522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.096294][T11522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.105802][T11522] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 188.117902][T11522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.132192][T11522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.141934][T11522] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 188.153838][T11522] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 188.212327][T11531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.228421][T11531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.238020][T11531] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.250069][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.372317][T11540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.386855][T11540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.396182][T11540] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.408361][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.492997][T11547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.507594][T11547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.517540][T11547] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.529623][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.622945][T11556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.638961][T11556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.648254][T11556] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.660199][T11556] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 188.677864][T11556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.695089][T11556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.705700][T11556] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.720819][T11556] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 188.736529][T11556] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 188.749505][T11556] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 188.812312][T11571] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 188.827835][T11571] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 188.882548][T11580] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.898348][T11580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 188.907876][T11580] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.919438][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.992971][T11589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.008256][T11589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.018258][T11589] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.032070][T11589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.048758][T11589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.063666][T11589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.073181][T11589] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.084813][T11589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.101937][T11589] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 189.115132][T11589] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 189.209529][T11597] EXT4-fs mount: 142 callbacks suppressed [ 189.209533][T11597] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 189.227905][T11601] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.242609][T11601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.252028][T11601] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.263814][T11601] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 189.280362][T11601] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 189.294607][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:56:56 2023/12/12 06:56:56 executed programs: 2568 [ 189.359775][T11609] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 189.374224][T11613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.389592][T11613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.399114][T11613] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.410877][T11613] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.431662][T11613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.446700][T11613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.456442][T11613] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.468000][T11613] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.484730][T11613] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 189.498244][T11613] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 189.559677][T11622] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 189.570797][T11626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 189.591238][T11626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.601298][T11626] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.614335][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.659633][T11631] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 189.682275][T11635] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 189.697825][T11635] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 189.769866][T11644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 189.781131][T11648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.797402][T11648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.807514][T11648] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.823298][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.879635][T11653] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 189.892458][T11657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.907676][T11657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.917685][T11657] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.929730][T11657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.945924][T11657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.960982][T11657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 189.971004][T11657] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.982965][T11657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.998586][T11657] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 190.011309][T11657] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 190.089709][T11665] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 190.102327][T11669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.116838][T11669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.126285][T11669] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.137880][T11669] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.153583][T11669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.168077][T11669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.177616][T11669] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.189169][T11669] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.205984][T11669] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 190.219041][T11669] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 190.299739][T11677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 190.322507][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.419676][T11683] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 190.432252][T11687] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.448044][T11687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.457449][T11687] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.469582][T11687] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.485129][T11687] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.501357][T11687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.510784][T11687] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.522764][T11687] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.537861][T11687] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 190.550862][T11687] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 190.649682][T11696] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 190.661985][T11700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.677809][T11700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.687325][T11700] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.699409][T11700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.714446][T11700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.723919][T11700] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.736533][T11700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.752431][T11700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.762248][T11700] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.775099][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.819692][T11708] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 190.843080][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.889765][T11714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 190.902570][T11718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.917664][T11718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.930218][T11718] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.943679][T11718] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.959269][T11718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.973790][T11718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 190.983459][T11718] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.009250][T11718] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 191.025136][T11718] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 191.038102][T11718] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 191.079625][T11729] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 191.090862][T11733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.105725][T11733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.115376][T11733] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.127248][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.219730][T11738] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 191.231754][T11742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.246594][T11742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.260522][T11742] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.272760][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.359663][T11750] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 191.371871][T11754] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.390097][T11754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.400096][T11754] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.413953][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.519558][T11760] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 191.532484][T11764] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.547229][T11764] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.556870][T11764] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.569045][T11764] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 191.586446][T11764] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.601123][T11764] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.610456][T11764] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.622327][T11764] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 191.641985][T11764] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 191.654987][T11764] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 191.719588][T11772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 191.731045][T11776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.747313][T11776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.762243][T11776] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 191.777880][T11776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.795169][T11776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.805673][T11776] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.817997][T11776] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 191.833183][T11776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.849253][T11776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.858771][T11776] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.929658][T11784] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 191.941826][T11788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.957227][T11788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 191.966867][T11788] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.980965][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.059767][T11796] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 192.072834][T11800] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.089126][T11800] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.098758][T11800] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.111338][T11800] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 192.127104][T11800] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.142557][T11800] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.152874][T11800] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.166410][T11800] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 192.182001][T11800] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 192.195280][T11800] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 192.279620][T11811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 192.291739][T11815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.308719][T11815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.318660][T11815] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.330829][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.409707][T11820] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 192.434084][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.539578][T11827] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 192.553081][T11831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 192.566328][T11831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.576016][T11831] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.591810][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.689690][T11836] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 192.701544][T11840] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4348: bad group: expected 0, group 4294963226, pa_start 128 [ 192.714364][T11840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.736079][T11840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.747205][T11840] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.761462][T11840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.776770][T11840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.788381][T11840] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.800360][T11840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.815152][T11840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.824818][T11840] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.841362][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.909612][T11854] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 192.921400][T11858] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.936218][T11858] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 192.946517][T11858] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 192.958140][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.059630][T11866] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.072725][T11870] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.087532][T11870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.096991][T11870] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.108659][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.179583][T11875] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.192668][T11879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.207383][T11879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.216745][T11879] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.228790][T11879] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 193.244765][T11879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.259315][T11879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.268505][T11879] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.280049][T11879] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 193.295187][T11879] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 193.309815][T11879] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 193.359689][T11887] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.372600][T11891] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.387651][T11891] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.397108][T11891] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.409179][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.479654][T11899] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.501561][T11903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.516391][T11903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.526457][T11903] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.548839][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.609719][T11906] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.621677][T11910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.636487][T11910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.646137][T11910] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.658582][T11910] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 193.673391][T11910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.689112][T11910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.698763][T11910] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.710656][T11910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.726665][T11910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.735934][T11910] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.819704][T11918] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.833354][T11922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.848459][T11922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.859366][T11922] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.870947][T11922] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 193.885134][T11922] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 193.901076][T11922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.916081][T11922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 193.926558][T11922] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.939207][T11922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.954178][T11922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.019693][T11930] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.035199][T11934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.050032][T11934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.059916][T11934] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.072006][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.139726][T11939] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.156371][T11943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.172564][T11943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.182331][T11943] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.195047][T11943] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 194.213199][T11943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.228599][T11943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.243701][T11943] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.255594][T11943] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 194.271603][T11943] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 194.287153][T11943] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:57:01 2023/12/12 06:57:01 executed programs: 2651 [ 194.349586][T11954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.363994][T11958] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.378723][T11958] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.388802][T11958] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.400592][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.459792][T11963] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.471502][T11967] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.486772][T11967] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.496611][T11967] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.516592][T11967] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.531571][T11967] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.541556][T11967] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.553199][T11967] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 194.619685][T11976] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.641531][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.729695][T11982] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.749216][T11986] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 194.765430][T11986] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 194.859684][T11991] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.871847][T11995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.888831][T11995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 194.898323][T11995] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.910143][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.999732][T12003] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.012648][T12007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.028427][T12007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.037814][T12007] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.049417][T12007] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 195.064100][T12007] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 195.079581][T12007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.097396][T12007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.106690][T12007] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.122492][T12007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.137239][T12007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.199683][T12015] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.212061][T12019] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.229296][T12019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.239262][T12019] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.250899][T12019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.267683][T12019] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.282537][T12019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.291902][T12019] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.303863][T12019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.319395][T12019] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 195.334803][T12019] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 195.409647][T12027] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.421508][T12031] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.439277][T12031] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.448558][T12031] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.463025][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.529614][T12039] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.552503][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.609742][T12046] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.623560][T12050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.639321][T12050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.653332][T12050] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.665651][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.719614][T12055] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.732062][T12059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 195.745504][T12059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.757270][T12059] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.779062][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.829571][T12064] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.843075][T12068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.858766][T12068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.868583][T12068] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.882681][T12068] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.899385][T12068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.914274][T12068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 195.923758][T12068] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.935463][T12068] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.951269][T12068] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 195.964775][T12068] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 196.009690][T12076] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.021481][T12080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.037007][T12080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.047828][T12080] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.061490][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.129741][T12085] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.145409][T12089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 196.160608][T12089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.175221][T12089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.185898][T12089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.202048][T12089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.216555][T12089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.226451][T12089] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.238105][T12089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.252829][T12089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.264075][T12089] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.339677][T12097] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.352193][T12101] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 196.368259][T12101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.382875][T12101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.393793][T12101] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.405502][T12101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.420579][T12101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.430388][T12101] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.442921][T12101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.457734][T12101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.467345][T12101] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.539618][T12109] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.552685][T12114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.568087][T12114] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.577449][T12114] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.590102][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.669625][T12119] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.681254][T12123] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.695746][T12123] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.705516][T12123] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.717049][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.769653][T12128] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.781458][T12132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.801171][T12132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.817354][T12132] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.829086][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.899650][T12140] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.911540][T12144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.926456][T12144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 196.935793][T12144] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 196.948339][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.029617][T12152] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.041088][T12156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 197.054297][T12156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.064046][T12156] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.075731][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.139562][T12161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.151666][T12165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.166707][T12165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.179118][T12165] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.190737][T12165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.206804][T12165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.217020][T12165] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.228806][T12165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.243246][T12165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.253131][T12165] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.268112][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.379608][T12173] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.391410][T12177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.406916][T12177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.416605][T12177] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.428275][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.509705][T12185] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.521452][T12189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.536379][T12189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.545942][T12189] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.557285][T12189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.571953][T12189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.582706][T12189] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.594299][T12189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.609370][T12189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.618790][T12189] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.630323][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.679636][T12201] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.691222][T12205] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.706050][T12205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.715479][T12205] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.727378][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.809669][T12213] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.821305][T12217] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.835820][T12217] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.845343][T12217] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.858215][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.939624][T12225] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.951864][T12229] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.966695][T12229] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 197.976223][T12229] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.987779][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.099687][T12237] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.111551][T12241] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.126826][T12241] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.136195][T12241] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.149486][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.219672][T12246] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.234403][T12250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.248901][T12250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.263530][T12250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.273040][T12250] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.285320][T12250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.300388][T12250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.309681][T12250] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.321045][T12250] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 198.429661][T12258] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.441516][T12262] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.456195][T12262] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.465809][T12262] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.479599][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.549628][T12267] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.561065][T12272] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.575913][T12272] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.590102][T12272] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.606869][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.649543][T12277] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.661427][T12281] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 198.674743][T12281] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.687470][T12281] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.700849][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.759585][T12289] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.772037][T12293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.789857][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.835218][T12299] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 198.850472][T12299] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 198.913671][T12308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.928346][T12308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 198.937771][T12308] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.949409][T12308] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 198.963466][T12308] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 198.977393][T12308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.993636][T12308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.002999][T12308] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.014497][T12308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.028916][T12308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.082573][T12320] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 199.097590][T12320] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 199.162212][T12329] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 199.175734][T12329] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.185134][T12329] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.197112][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.262010][T12338] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 199.277045][T12338] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 199.342548][T12347] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.357873][T12347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.367230][T12347] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.378878][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:57:06 2023/12/12 06:57:06 executed programs: 2743 [ 199.472191][T12356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.486776][T12356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.496919][T12356] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.509182][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.572622][T12366] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.589271][T12366] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.599255][T12366] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.610900][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.704860][T12378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.723108][T12378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.732566][T12378] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.745415][T12378] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 199.765099][T12378] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 199.780066][T12378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.796571][T12378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.807147][T12378] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.819459][T12378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.835925][T12378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.942249][T12393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.958016][T12393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 199.967955][T12393] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.984805][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.051942][T12405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.068691][T12405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.082149][T12405] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.094169][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.153175][T12417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.168356][T12417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.177794][T12417] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.189412][T12417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.207435][T12417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.221986][T12417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.231246][T12417] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.242971][T12417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.259072][T12417] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 200.272475][T12417] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 200.423269][T12429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.438450][T12429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.449960][T12429] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.462773][T12429] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.479003][T12429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.493884][T12429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.504392][T12429] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.517527][T12429] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.533301][T12429] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 200.546312][T12429] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 200.693427][T12442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.708954][T12442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.718354][T12442] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.731603][T12442] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.747045][T12442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.761383][T12442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.770999][T12442] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.782879][T12442] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.798843][T12442] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 200.811753][T12442] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 200.932506][T12457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.947396][T12457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 200.969194][T12457] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.981612][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.032769][T12469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.047559][T12469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.057081][T12469] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.069194][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.113537][T12478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.128935][T12478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.140165][T12478] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.153441][T12478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 201.168968][T12478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.184017][T12478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.193660][T12478] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.205618][T12478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 201.221795][T12478] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 201.235025][T12478] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 201.312303][T12490] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 201.327872][T12490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.342524][T12490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.351817][T12490] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.363582][T12490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.378063][T12490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.388090][T12490] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.399932][T12490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.414607][T12490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.424292][T12490] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.542620][T12502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.557368][T12502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.566946][T12502] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.578672][T12502] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 201.592463][T12502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.608660][T12502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.618082][T12502] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.629937][T12502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.644922][T12502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.654312][T12502] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.742352][T12515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.757774][T12515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.768324][T12515] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.785429][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.893104][T12524] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.907914][T12524] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.917187][T12524] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.932334][T12524] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 201.947792][T12524] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.962701][T12524] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 201.972072][T12524] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.985254][T12524] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.001313][T12524] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 202.015920][T12524] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 202.102221][T12539] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 202.117214][T12539] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 202.182575][T12548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.198854][T12548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.215753][T12548] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 202.228658][T12548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.243149][T12548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.252432][T12548] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.265414][T12548] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.280705][T12548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.295408][T12548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.304580][T12548] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.372672][T12563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.387282][T12563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.396665][T12563] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 202.408644][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.452936][T12572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.468064][T12572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.479438][T12572] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 202.492910][T12572] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 202.509278][T12572] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 202.523778][T12572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.538195][T12572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.548879][T12572] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 202.560474][T12572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.575782][T12572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.612680][T12585] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 202.627698][T12585] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 202.703445][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.752983][T12597] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 192: comm syz-executor.0: lblock 8224 mapped to illegal pblock 192 (length 1) [ 202.767951][T12597] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 202.789325][T12597] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 202.807698][T12597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.823675][T12597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.834496][T12597] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 202.846188][T12597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.860787][T12597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 202.870068][T12597] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 202.882430][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.022275][T12615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 203.037579][T12615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.052313][T12615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.061826][T12615] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.073882][T12615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.088415][T12615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.099284][T12615] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.111901][T12615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.126739][T12615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.136424][T12615] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.193108][T12627] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 206: comm syz-executor.0: lblock 8238 mapped to illegal pblock 206 (length 1) [ 203.209350][T12627] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 203.224642][T12627] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 203.240121][T12627] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.258199][T12627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.267700][T12627] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.279946][T12627] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.296535][T12627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.306095][T12627] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.322176][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.377666][T12645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.392334][T12645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.401611][T12645] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.415871][T12645] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 203.432939][T12645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.447719][T12645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.457193][T12645] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.469422][T12645] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 203.486908][T12645] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 203.503604][T12645] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 203.582855][T12657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.601605][T12657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.611195][T12657] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.639622][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.694063][T12667] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 203.709277][T12667] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 203.772426][T12673] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.787264][T12673] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.796652][T12673] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.810605][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.913064][T12682] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 203.929899][T12682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.944493][T12682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.954586][T12682] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 203.966398][T12682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.982487][T12682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 203.992155][T12682] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.004127][T12682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.018779][T12682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.034920][T12682] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.133123][T12694] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.147697][T12694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.157058][T12694] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.169385][T12694] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.184484][T12694] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.199661][T12694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.209594][T12694] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.221576][T12694] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.238506][T12694] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 204.259220][T12694] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 204.332910][T12706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.348271][T12706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.358125][T12706] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.371589][T12706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.387284][T12706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.402196][T12706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.411608][T12706] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:57:11 2023/12/12 06:57:11 executed programs: 2831 [ 204.423205][T12706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.438846][T12706] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 204.452447][T12706] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 204.530815][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.592739][T12724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.607297][T12724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.617101][T12724] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.628711][T12724] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.644406][T12724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.659181][T12724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.674561][T12724] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.686213][T12724] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.701709][T12724] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 204.714780][T12724] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 204.773028][T12737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.788936][T12737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.799413][T12737] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.812562][T12737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.827456][T12737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.836805][T12737] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.848430][T12737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.862820][T12737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.873583][T12737] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.885317][T12737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.962160][T12749] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 204.975370][T12749] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 204.984787][T12749] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.002743][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.042147][T12761] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.057679][T12761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.067168][T12761] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.089231][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.152610][T12770] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 205.168394][T12770] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 205.222897][T12776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.238932][T12776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.249364][T12776] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.265159][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.372999][T12785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.387850][T12785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.397917][T12785] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.422329][T12785] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 205.436714][T12785] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 205.450969][T12785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.471199][T12785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.486939][T12785] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.500570][T12785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.515461][T12785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.582716][T12797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.597665][T12797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.607286][T12797] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.619354][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.722586][T12804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.740407][T12804] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.749950][T12804] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.761722][T12804] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 205.776827][T12804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.792865][T12804] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.802460][T12804] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.814570][T12804] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 205.831100][T12804] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 205.845272][T12804] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 205.932991][T12816] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.948690][T12816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 205.959367][T12816] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.973054][T12816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 205.988843][T12816] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.003829][T12816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.013353][T12816] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.025272][T12816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 206.041821][T12816] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 206.055672][T12816] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 206.112800][T12831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.129677][T12831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.139871][T12831] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.153323][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.253738][T12843] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.268869][T12843] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.278476][T12843] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.290952][T12843] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 206.306395][T12843] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 206.320934][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.402722][T12855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.418522][T12855] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.428578][T12855] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.442908][T12855] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 206.461347][T12855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.476572][T12855] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.486358][T12855] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.498109][T12855] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 206.513427][T12855] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 206.528133][T12855] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 206.612178][T12867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.627158][T12867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.637852][T12867] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.650935][T12867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.665862][T12867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.675379][T12867] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.687369][T12867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.702425][T12867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.711853][T12867] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.725531][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.807200][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.922951][T12889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.938035][T12889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 206.947593][T12889] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.960582][T12889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 206.976668][T12889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.992502][T12889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.001924][T12889] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.013847][T12889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 207.029431][T12889] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 207.047917][T12889] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 207.092070][T12904] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.106756][T12904] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.116184][T12904] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.129487][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.212599][T12913] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.227849][T12913] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.237708][T12913] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.249958][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.324193][T12922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.338840][T12922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.348226][T12922] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.359758][T12922] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 207.381840][T12922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.397386][T12922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.406732][T12922] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.420783][T12922] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 207.437744][T12922] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 207.450912][T12922] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 207.502758][T12934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.517525][T12934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.527136][T12934] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.539526][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.632834][T12944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.649900][T12944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.660327][T12944] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.674121][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.752631][T12956] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.767193][T12956] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.776645][T12956] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.788907][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.843385][T12965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.858539][T12965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.869025][T12965] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.882201][T12965] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 207.897981][T12965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.913130][T12965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 207.923154][T12965] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 207.934915][T12965] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 207.950559][T12965] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 207.963556][T12965] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 208.012471][T12977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.029430][T12977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.039462][T12977] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.051225][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.112234][T12986] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.126850][T12986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.138158][T12986] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.149772][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.235094][T12995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.249678][T12995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.258954][T12995] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.270555][T12995] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.287450][T12995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.301823][T12995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.311074][T12995] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.322951][T12995] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.340961][T12995] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 208.354145][T12995] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 208.453276][T13010] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.469397][T13010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.484662][T13010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.494273][T13010] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.505947][T13010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.520539][T13010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.531803][T13010] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.543810][T13010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.559037][T13010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.571958][T13010] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.633118][T13023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.648703][T13023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.661876][T13023] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.675655][T13023] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.691504][T13023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.707925][T13023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.721133][T13023] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.732876][T13023] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.748745][T13023] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 208.764165][T13023] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 208.861497][T13038] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 117: comm syz-executor.0: lblock 5 mapped to illegal pblock 117 (length 1) [ 208.883508][T13038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.902082][T13038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.914036][T13038] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.927013][T13038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.942065][T13038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 208.951663][T13038] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 208.965038][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.042449][T13050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.069373][T13050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.079494][T13050] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.097004][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.149847][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.222538][T13065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.238737][T13065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.249233][T13065] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.261088][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.332330][T13074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.347399][T13074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.357142][T13074] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.369821][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:57:16 2023/12/12 06:57:16 executed programs: 2919 [ 209.473175][T13089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.489823][T13089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.499377][T13089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.511014][T13089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 209.526697][T13089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.541305][T13089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.550729][T13089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.562362][T13089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 209.577635][T13089] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 209.592151][T13089] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 209.643010][T13102] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 209.660054][T13102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.684620][T13102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.694190][T13102] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.705859][T13102] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 209.720256][T13102] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 209.738486][T13102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.753246][T13102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.762913][T13102] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.774616][T13102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.850902][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.911368][T13123] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.926293][T13123] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 209.935596][T13123] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 209.947428][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.002821][T13132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.017700][T13132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.027282][T13132] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.039133][T13132] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.055095][T13132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.072447][T13132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.082435][T13132] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.097684][T13132] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.113022][T13132] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 210.125873][T13132] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 210.224775][T13147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.239292][T13147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.248576][T13147] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.261022][T13147] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 210.275261][T13147] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 210.289286][T13147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.304379][T13147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.313780][T13147] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.325686][T13147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.342726][T13147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.403155][T13159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.417864][T13159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.429336][T13159] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.442017][T13159] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 210.457086][T13159] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 210.471613][T13159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.490591][T13159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.502902][T13159] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.515602][T13159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.530225][T13159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.582481][T13171] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.597553][T13171] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.607093][T13171] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.622806][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.702276][T13181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.716971][T13181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.731656][T13181] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 210.744486][T13181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.759593][T13181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.768983][T13181] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.780703][T13181] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.796129][T13181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.813170][T13181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.822548][T13181] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.892787][T13193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.907780][T13193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 210.917063][T13193] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 210.929097][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.012376][T13202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.026964][T13202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.036174][T13202] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.052031][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.113110][T13214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.128235][T13214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.138203][T13214] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.150838][T13214] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.166469][T13214] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.181306][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.252716][T13223] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 211.268920][T13223] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 211.342624][T13232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.358819][T13232] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.368170][T13232] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.381321][T13232] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 211.397164][T13232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.411879][T13232] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.422046][T13232] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.433899][T13232] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 211.450288][T13232] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 211.464593][T13232] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.543421][T13244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.558079][T13244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.567488][T13244] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.580385][T13244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 211.596986][T13244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.613691][T13244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.624458][T13244] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.638133][T13244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 211.653620][T13244] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 211.666423][T13244] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.713024][T13260] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.727448][T13260] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 211.736853][T13260] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 211.748401][T13260] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.762730][T13260] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.778794][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.905103][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.012388][T13275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.027406][T13275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.049282][T13275] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.061158][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.112820][T13284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.128748][T13284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.141612][T13284] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.155615][T13284] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.175047][T13284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.189529][T13284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.198953][T13284] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.212239][T13284] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.227922][T13284] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 212.240802][T13284] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 212.302450][T13299] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 212.372046][T13305] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.387610][T13305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.407965][T13305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.417273][T13305] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.428841][T13305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.444475][T13305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.454037][T13305] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.465748][T13305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.480820][T13305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.490037][T13305] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.564770][T13317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.579688][T13317] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.589004][T13317] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.600759][T13317] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.620620][T13317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.635369][T13317] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.644713][T13317] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.656406][T13317] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.673167][T13317] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 212.686133][T13317] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 212.733185][T13330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.747867][T13330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.757986][T13330] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.769741][T13330] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 212.789500][T13330] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 212.804384][T13330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.819581][T13330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.830041][T13330] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.842340][T13330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.857202][T13330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.902708][T13342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.918356][T13342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.927710][T13342] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.939498][T13342] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.956597][T13342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.971247][T13342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 212.980963][T13342] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.992694][T13342] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 213.008237][T13342] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 213.021400][T13342] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.109777][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.213201][T13360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.227775][T13360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.237286][T13360] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.248879][T13360] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.263328][T13360] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.278930][T13360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.293657][T13360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.303339][T13360] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.315024][T13360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.329668][T13360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.384260][T13372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.398734][T13372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.410123][T13372] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.421780][T13372] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 213.438829][T13372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.456973][T13372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.476224][T13372] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.494071][T13372] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 213.511734][T13372] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 213.526458][T13372] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.624353][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.682050][T13394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 213.695456][T13394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.705547][T13394] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.718367][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.822494][T13400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.838481][T13400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.848287][T13400] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.860441][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.913185][T13409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.930522][T13409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.941085][T13409] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 213.953501][T13409] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 213.969122][T13409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.984425][T13409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 213.997840][T13409] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.009690][T13409] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 214.031566][T13409] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 214.046212][T13409] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 214.104975][T13424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.119690][T13424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.129077][T13424] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.141043][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.223309][T13433] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.238240][T13433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.249883][T13433] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.261903][T13433] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 214.277287][T13433] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.293590][T13433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.303258][T13433] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.315220][T13433] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 214.331135][T13433] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 214.344723][T13433] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 214.412076][T13445] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.426986][T13445] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.436977][T13445] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.454668][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:57:21 2023/12/12 06:57:21 executed programs: 3005 [ 214.532707][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.604893][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.673180][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.722121][T13473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 214.736051][T13473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.746212][T13473] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.758937][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.863388][T13482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.879474][T13482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.889620][T13482] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.901792][T13482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 214.917954][T13482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.932961][T13482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 214.942463][T13482] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.955020][T13482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 214.972211][T13482] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 214.991576][T13482] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 215.043223][T13497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.058238][T13497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.068672][T13497] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.080408][T13497] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.100792][T13497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.121200][T13497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.130943][T13497] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.148133][T13497] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.166017][T13497] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 215.182710][T13497] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 215.232536][T13518] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.248146][T13518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.257997][T13518] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.269692][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.392569][T13527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.408449][T13527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.418161][T13527] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.431906][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.512788][T13539] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.529802][T13539] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.539466][T13539] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.551256][T13539] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.566477][T13539] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.581402][T13539] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.590910][T13539] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.603070][T13539] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.618673][T13539] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 215.633215][T13539] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 215.743147][T13552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.757862][T13552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.767622][T13552] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.779602][T13552] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.796553][T13552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.813713][T13552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.823569][T13552] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.836836][T13552] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.852357][T13552] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 215.865351][T13552] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 215.942128][T13567] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.956657][T13567] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 215.966050][T13567] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 215.979425][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.034724][T13576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.050939][T13576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.060392][T13576] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.074877][T13576] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 216.091161][T13576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.106560][T13576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.116712][T13576] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.128414][T13576] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 216.144152][T13576] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 216.158165][T13576] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 216.222855][T13591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.238823][T13591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.248518][T13591] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.260499][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.322234][T13600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.337284][T13600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.348959][T13600] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.368185][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.432199][T13612] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.450522][T13612] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.460317][T13612] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.472741][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.553226][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.633708][T13627] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.649300][T13627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.659427][T13627] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.672267][T13627] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 216.690447][T13627] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.705176][T13627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.714590][T13627] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.726421][T13627] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 216.742303][T13627] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 216.757295][T13627] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 216.812728][T13640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.832837][T13640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.844528][T13640] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.856330][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.932886][T13649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.948223][T13649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 216.958336][T13649] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.970753][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.093115][T13658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.108547][T13658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.119543][T13658] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.138227][T13658] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.154687][T13658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.170685][T13658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.181133][T13658] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.193930][T13658] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.210910][T13658] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 217.224352][T13658] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 217.292100][T13673] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.306963][T13673] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.317941][T13673] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.335843][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.402838][T13685] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.417637][T13685] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.427263][T13685] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.439469][T13685] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.456994][T13685] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.471747][T13685] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.481366][T13685] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.494027][T13685] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.511075][T13685] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 217.525366][T13685] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 217.602782][T13697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.618383][T13697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.628206][T13697] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.640699][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.694425][T13706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.710094][T13706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.719673][T13706] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.731316][T13706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.749478][T13706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.768696][T13706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.778256][T13706] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.790063][T13706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.807094][T13706] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 217.825455][T13706] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 217.875277][T13719] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.890292][T13719] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.900138][T13719] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.912215][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.952515][T13728] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.968332][T13728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 217.978108][T13728] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.995229][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.095645][T13737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.111157][T13737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.122082][T13737] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.146013][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.253843][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.372304][T13755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.386926][T13755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.396918][T13755] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.409323][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.492935][T13764] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.508645][T13764] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.518313][T13764] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.530919][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.623567][T13776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.639518][T13776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.649268][T13776] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.661387][T13776] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 218.676991][T13776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.691674][T13776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.701195][T13776] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.712944][T13776] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 218.728886][T13776] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 218.742305][T13776] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 218.852816][T13789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.868905][T13789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.880170][T13789] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.893400][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.973423][T13798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.989116][T13798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 218.998596][T13798] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.010141][T13798] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 219.026285][T13798] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 219.040341][T13798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.056250][T13798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.065505][T13798] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.077310][T13798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.093577][T13798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.203035][T13810] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.217981][T13810] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.229128][T13810] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.241455][T13810] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 219.257298][T13810] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.271821][T13810] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.282914][T13810] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.294605][T13810] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 219.310024][T13810] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 219.322989][T13810] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 219.409639][T13818] EXT4-fs mount: 140 callbacks suppressed [ 219.409643][T13818] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 219.426937][T13822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.444618][T13822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.457503][T13822] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.471485][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:57:26 2023/12/12 06:57:26 executed programs: 3094 [ 219.519623][T13827] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 219.534126][T13831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.549018][T13831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.558393][T13831] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.619533][T13833] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 219.633773][T13837] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.648456][T13837] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.665624][T13837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.681364][T13837] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.693914][T13837] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.709251][T13837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.718610][T13837] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.733905][T13837] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 219.759807][T13846] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 219.772648][T13850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.787618][T13850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.798673][T13850] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.817083][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.879747][T13858] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 219.891534][T13862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.907559][T13862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 219.917905][T13862] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.930318][T13862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.945051][T13862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.960266][T13862] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 219.973627][T13862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.990370][T13862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.000628][T13862] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.012174][T13862] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 220.089750][T13870] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.110959][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.189604][T13876] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.201595][T13880] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.218011][T13880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.227590][T13880] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 220.240276][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.319656][T13888] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.331168][T13892] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.348138][T13892] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.357627][T13892] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 220.372050][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.429688][T13897] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.442591][T13901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.457742][T13901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.467905][T13901] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 220.480199][T13901] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 220.498002][T13901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.512801][T13901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.522673][T13901] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 220.534572][T13901] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 220.550478][T13901] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 220.565146][T13901] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 220.629695][T13909] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.641597][T13913] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.657875][T13913] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.668985][T13913] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 220.682559][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.749704][T13918] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.774142][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.829610][T13925] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.841380][T13929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.856864][T13929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 220.866280][T13929] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 220.878401][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.969600][T13937] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 220.981299][T13941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.996881][T13941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.006955][T13941] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.019241][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.089699][T13946] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 221.104044][T13950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.118937][T13950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.128534][T13950] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.142650][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.209662][T13955] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 221.222816][T13959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.238434][T13959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.252348][T13959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.266855][T13959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.282167][T13959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.296761][T13959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.306336][T13959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.318426][T13959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.335364][T13959] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 221.350372][T13959] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 221.449587][T13967] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 221.461549][T13971] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.483878][T13971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.507870][T13971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.518496][T13971] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.530960][T13971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.547018][T13971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.556584][T13971] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.568507][T13971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.583605][T13971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.592856][T13971] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.689590][T13982] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 221.701296][T13986] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.715979][T13986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.725849][T13986] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.737436][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.799716][T13992] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 221.812047][T13996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 221.825341][T13996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 221.834798][T13996] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.846950][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.979686][T14001] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 221.992267][T14005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.007293][T14005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.017415][T14005] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.029646][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.109543][T14010] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.121409][T14014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.137469][T14014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.148878][T14014] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.164159][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.209677][T14019] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.221413][T14023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.236509][T14023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.247175][T14023] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.261129][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.319617][T14028] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.341526][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.399619][T14034] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.411785][T14038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.427261][T14038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.436976][T14038] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.450805][T14038] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 222.465845][T14038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.480867][T14038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.490631][T14038] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.502388][T14038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.518987][T14038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.528882][T14038] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.589535][T14046] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.602436][T14050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.618107][T14050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.627548][T14050] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.640080][T14050] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 222.658909][T14050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.674296][T14050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.683749][T14050] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.695790][T14050] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 222.711835][T14050] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 222.726541][T14050] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 222.799642][T14059] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.811294][T14063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.829463][T14063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 222.838970][T14063] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.854045][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.969595][T14074] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 222.981530][T14078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.997064][T14078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.007046][T14078] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.019398][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.079482][T14083] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.091454][T14087] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.106577][T14087] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.116330][T14087] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.127922][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.179652][T14092] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.191540][T14096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.207600][T14096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.217196][T14096] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.230812][T14096] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 223.246833][T14096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.261750][T14096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.271356][T14096] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.283105][T14096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.300829][T14096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.310703][T14096] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.359679][T14104] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.371281][T14108] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.386260][T14108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.395733][T14108] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.413598][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.499646][T14116] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.511556][T14120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.526239][T14120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.536441][T14120] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.549443][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.649600][T14125] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.661714][T14129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.677426][T14129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.687422][T14129] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.699164][T14129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.718872][T14129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.728441][T14129] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.740313][T14129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.755266][T14129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.764859][T14129] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.776913][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.849685][T14138] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.862063][T14142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.876760][T14142] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.886150][T14142] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 223.898637][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.959658][T14147] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 223.971640][T14151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.987673][T14151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 223.997659][T14151] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.009613][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.079686][T14156] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 224.092866][T14160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.107501][T14160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.116838][T14160] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.128613][T14160] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 224.143677][T14160] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 224.158229][T14160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.173440][T14160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.183042][T14160] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.194968][T14160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.210321][T14160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.299691][T14168] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 224.314017][T14172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.328889][T14172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.338946][T14172] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.352665][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.439592][T14180] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 224.455447][T14184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.470008][T14184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.479607][T14184] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.491348][T14184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 224.507328][T14184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.524104][T14184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.534088][T14184] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.547882][T14184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 224.563077][T14184] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 224.576087][T14184] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:57:31 2023/12/12 06:57:31 executed programs: 3179 [ 224.639697][T14195] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 224.651356][T14199] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.666321][T14199] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.681409][T14199] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.712077][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.779667][T14204] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 224.792461][T14209] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 115: comm syz-executor.0: lblock 3 mapped to illegal pblock 115 (length 1) [ 224.808705][T14209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.823785][T14209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.833139][T14209] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.845662][T14209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.861612][T14209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.871055][T14209] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.882782][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.939562][T14217] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 224.952043][T14221] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.967205][T14221] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 224.977208][T14221] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 224.988945][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.029520][T14226] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.041140][T14230] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 225.057029][T14230] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 225.072083][T14230] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.087380][T14230] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.097348][T14230] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.113735][T14230] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.128559][T14230] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.137836][T14230] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.149321][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.329695][T14238] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.342456][T14242] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.357550][T14242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.367951][T14242] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.379788][T14242] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 225.399795][T14242] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.414897][T14242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.424633][T14242] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.436312][T14242] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 225.451599][T14242] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 225.465975][T14242] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 225.569668][T14250] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.582358][T14254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.597570][T14254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.607066][T14254] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.621006][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.669618][T14259] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.681480][T14263] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.696576][T14263] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.705869][T14263] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.717519][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.749654][T14268] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.761561][T14272] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.776036][T14272] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.785746][T14272] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.797830][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.869609][T14278] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.881629][T14282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.896482][T14282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 225.906991][T14282] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.919334][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.962557][T14287] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 225.985496][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.059456][T14293] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.071004][T14297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.085567][T14297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.094948][T14297] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.106984][T14297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.121831][T14297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.133342][T14297] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.145185][T14297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.160220][T14297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.170002][T14297] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.181757][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.219654][T14305] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.234020][T14309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.248925][T14309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.258549][T14309] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.272025][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.329641][T14314] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.342679][T14318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.358441][T14318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.368237][T14318] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.380008][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.439643][T14323] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.455297][T14327] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 226.470893][T14327] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 226.509578][T14329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.522624][T14333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.540015][T14333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.550426][T14333] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.562426][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.639635][T14341] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.651744][T14345] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.666562][T14345] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.676623][T14345] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.689233][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.739505][T14350] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.757239][T14354] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.772495][T14354] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.781956][T14354] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.793961][T14354] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 226.812014][T14354] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.826714][T14354] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.836083][T14354] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.847899][T14354] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 226.864777][T14354] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 226.878172][T14354] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 226.919653][T14363] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.931786][T14367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.946998][T14367] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 226.956745][T14367] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.968526][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.009661][T14372] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.022695][T14376] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:509: comm syz-executor.0: Block bitmap for bg 0 marked uninitialized [ 227.037069][T14376] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 227.053497][T14376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.069955][T14376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.080085][T14376] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.093501][T14376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.108499][T14376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.118023][T14376] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.129549][T14376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.143859][T14376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.209589][T14387] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.221221][T14391] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.236400][T14391] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.246726][T14391] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.259800][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.329631][T14396] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.342581][T14400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.357183][T14400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.372073][T14400] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 227.385121][T14400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.401842][T14400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.411821][T14400] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.423807][T14400] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 227.439420][T14400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.454033][T14400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.463710][T14400] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.519640][T14408] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.531625][T14412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.546210][T14412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.555415][T14412] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.573591][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.669544][T14420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.682095][T14424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.699240][T14424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.708736][T14424] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.720547][T14424] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 227.739197][T14424] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 227.757467][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.789659][T14432] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.801336][T14437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.816322][T14437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.826035][T14437] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.837853][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.899695][T14442] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 227.914553][T14446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.929854][T14446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 227.939089][T14446] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 227.950861][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.049558][T14454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 228.061262][T14458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.075688][T14458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.085005][T14458] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.098379][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.139726][T14463] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 228.151286][T14467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.165955][T14467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.175368][T14467] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.188532][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.229660][T14472] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 228.251573][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.373031][T14482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.387529][T14482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.397467][T14482] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.409294][T14482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.425210][T14482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.439860][T14482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.451022][T14482] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.463192][T14482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.479118][T14482] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 228.493853][T14482] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 228.552766][T14494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.567808][T14494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.577203][T14494] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.590044][T14494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.606935][T14494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.621675][T14494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.631097][T14494] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.643294][T14494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.658805][T14494] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 228.672187][T14494] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 228.762266][T14503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.776995][T14503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.788240][T14503] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.801259][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.863536][T14516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.878627][T14516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.888453][T14516] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.901164][T14516] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.917330][T14516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.932081][T14516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 228.942831][T14516] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.954384][T14516] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.971256][T14516] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 228.984099][T14516] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 229.042958][T14528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.057624][T14528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.067241][T14528] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.079222][T14528] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 229.094848][T14528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.109209][T14528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.118335][T14528] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.131896][T14528] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 229.146133][T14528] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 229.160346][T14528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.252497][T14540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.268150][T14540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.278127][T14540] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.291438][T14540] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.307285][T14540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.321848][T14540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.331267][T14540] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.342748][T14540] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.364287][T14540] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 229.377139][T14540] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 229.432380][T14552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.448079][T14552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.457797][T14552] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.469669][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.552860][T14561] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 180: comm syz-executor.0: lblock 8212 mapped to illegal pblock 180 (length 1) [ 229.567888][T14561] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 229.582097][T14561] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/12/12 06:57:36 2023/12/12 06:57:36 executed programs: 3265 [ 229.596880][T14561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.611412][T14561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.622247][T14561] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.635795][T14561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.652959][T14561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.662614][T14561] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.674433][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.724589][T14576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.739857][T14576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.749355][T14576] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.761259][T14576] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.776811][T14576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.791542][T14576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.800903][T14576] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.814459][T14576] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.829979][T14576] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 229.844075][T14576] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 229.903315][T14589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.918313][T14589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.930143][T14589] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.944129][T14589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.959732][T14589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.974129][T14589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 229.983409][T14589] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 229.996983][T14589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.012710][T14589] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 230.028150][T14589] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.073078][T14604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.090578][T14604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.099857][T14604] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.111490][T14604] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.126034][T14604] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.140582][T14604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.155206][T14604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.164486][T14604] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.176706][T14604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.191931][T14604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.242909][T14616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.259310][T14616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.270569][T14616] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.291536][T14616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.309178][T14616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.324478][T14616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.335061][T14616] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.347080][T14616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.363802][T14616] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 230.376751][T14616] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.422272][T14631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.437770][T14631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.448365][T14631] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.469304][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.522481][T14640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.538024][T14640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.547848][T14640] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.559624][T14640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.574592][T14640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.584029][T14640] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.596870][T14640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.611469][T14640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.620776][T14640] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.632248][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.692641][T14652] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.707468][T14652] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.717434][T14652] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.732707][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.813864][T14664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.829062][T14664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.839096][T14664] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.850589][T14664] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.866000][T14664] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.880669][T14664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.895191][T14664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.904793][T14664] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.917328][T14664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.932465][T14664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 230.992543][T14677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.007798][T14677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.018940][T14677] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.032450][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.082711][T14686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.099966][T14686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.109384][T14686] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.121138][T14686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 231.137832][T14686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.152609][T14686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.162250][T14686] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.176620][T14686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 231.194036][T14686] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 231.207084][T14686] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 231.265099][T14698] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 231.279728][T14698] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 231.334068][T14704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.349345][T14704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.367268][T14704] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.379238][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.442341][T14713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.458192][T14713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.468155][T14713] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.480032][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.541974][T14722] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.560366][T14722] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.569922][T14722] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.581560][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.632135][T14731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.647511][T14731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.658768][T14731] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.673642][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.732434][T14740] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 231.747026][T14740] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 231.792631][T14749] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.808899][T14749] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.818190][T14749] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.829817][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.884371][T14759] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.899128][T14759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.908974][T14759] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.922474][T14759] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 231.939226][T14759] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.953939][T14759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 231.963288][T14759] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.975449][T14759] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 231.991561][T14759] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 232.005707][T14759] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 232.063184][T14771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.079066][T14771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.088390][T14771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.100010][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.152419][T14780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.168190][T14780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.178041][T14780] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.189695][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.302200][T14789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.316735][T14789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.329227][T14789] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.345285][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.412478][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.493411][T14807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.509354][T14807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.520695][T14807] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.535300][T14807] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 232.550981][T14807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.565521][T14807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.576396][T14807] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.588303][T14807] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 232.604819][T14807] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 232.618680][T14807] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 232.702024][T14822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.717517][T14822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.726974][T14822] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.738748][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.852923][T14832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.868281][T14832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.879503][T14832] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.896408][T14832] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 232.910524][T14832] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 232.924869][T14832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.940055][T14832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 232.951533][T14832] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.965289][T14832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.979642][T14832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.071822][T14847] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 233.088024][T14847] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 233.172390][T14856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.187403][T14856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.197581][T14856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.209339][T14856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.225138][T14856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.239975][T14856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.249337][T14856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.261414][T14856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.276912][T14856] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 233.290223][T14856] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 233.332206][T14868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 233.345260][T14868] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.355665][T14868] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.367722][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.462147][T14877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.478255][T14877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.488431][T14877] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.501627][T14877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.516087][T14877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.525612][T14877] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.537578][T14877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.554861][T14877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.565642][T14877] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.577570][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.642916][T14889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.660471][T14889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.670127][T14889] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.684160][T14889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.699551][T14889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.713894][T14889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.723324][T14889] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.735201][T14889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.751927][T14889] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 233.764749][T14889] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 233.822965][T14901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.838122][T14901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.847504][T14901] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.859060][T14901] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.874622][T14901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.889572][T14901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 233.898893][T14901] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.911260][T14901] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.928829][T14901] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 233.942262][T14901] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 234.052240][T14914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.066857][T14914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.076376][T14914] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.088226][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.162174][T14923] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 234.175213][T14923] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.184542][T14923] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.196279][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.292680][T14932] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.308591][T14932] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.318036][T14932] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.329660][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.392033][T14941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.407006][T14941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.416399][T14941] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.428197][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.495307][T14950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 234.510547][T14950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.526354][T14950] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.540007][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.593040][T14962] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.612615][T14962] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.623265][T14962] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:57:41 2023/12/12 06:57:41 executed programs: 3360 [ 234.636537][T14962] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 234.652973][T14962] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.667865][T14962] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.677383][T14962] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.689030][T14962] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 234.705612][T14962] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 234.718733][T14962] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 234.802709][T14974] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.817428][T14974] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.827246][T14974] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.838825][T14974] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 234.854828][T14974] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.870831][T14974] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 234.880429][T14974] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.895671][T14974] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 234.912108][T14974] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 234.925172][T14974] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 235.012199][T14990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.027127][T14990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.036581][T14990] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.048316][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.102416][T14999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.117866][T14999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.127570][T14999] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.141425][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.192721][T15008] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 177: comm syz-executor.0: lblock 8209 mapped to illegal pblock 177 (length 1) [ 235.208881][T15008] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 235.223319][T15008] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 235.240845][T15008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.256138][T15008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.265404][T15008] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.277035][T15008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.291714][T15008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.302671][T15008] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.314631][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.412405][T15023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.428364][T15023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.438992][T15023] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.452151][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.512172][T15035] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.528845][T15035] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.538339][T15035] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.550069][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.602809][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.652101][T15050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.667171][T15050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.676544][T15050] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.689633][T15050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.704281][T15050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.713559][T15050] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.725339][T15050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.739753][T15050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.754846][T15050] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.766678][T15050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.882268][T15063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.897511][T15063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 235.907027][T15063] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.920926][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.000689][T15072] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.015808][T15072] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.025401][T15072] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.037299][T15072] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 236.054709][T15072] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.070050][T15072] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.079798][T15072] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.091400][T15072] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 236.108086][T15072] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 236.121055][T15072] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 236.214153][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.302107][T15090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.316863][T15090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.326598][T15090] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.339710][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.412489][T15099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.427539][T15099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.438151][T15099] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.450742][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.493746][T15108] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.509884][T15108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.523434][T15108] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.536028][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.602166][T15117] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.616926][T15117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.630390][T15117] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.648136][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.731990][T15129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.747688][T15129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.757417][T15129] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.789027][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.872098][T15142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.889300][T15142] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 236.898563][T15142] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.911786][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.992382][T15151] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 237.008959][T15151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.023419][T15151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.034097][T15151] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.045960][T15151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.060793][T15151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.071738][T15151] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.083773][T15151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.098435][T15151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.107777][T15151] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.183085][T15163] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.197764][T15163] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.207974][T15163] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.219635][T15163] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 237.233772][T15163] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 237.248092][T15163] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.269249][T15163] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.279844][T15163] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.293685][T15163] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.310184][T15163] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.362334][T15178] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.377913][T15178] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.387329][T15178] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.400049][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.532790][T15187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.547427][T15187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.557327][T15187] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.569187][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.692611][T15196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.707123][T15196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.716378][T15196] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.727730][T15196] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 237.742831][T15196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.757507][T15196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.767055][T15196] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.778891][T15196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.793644][T15196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.804873][T15196] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.874046][T15209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.889275][T15209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.898522][T15209] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.910518][T15209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.926063][T15209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.936968][T15209] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.949261][T15209] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.963941][T15209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 237.973455][T15209] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 237.985237][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.063566][T15221] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.079336][T15221] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.089383][T15221] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.103049][T15221] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.118425][T15221] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.132888][T15221] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.142416][T15221] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.156674][T15221] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.172287][T15221] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 238.190119][T15221] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 238.232210][T15236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 238.249480][T15236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.259510][T15236] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.273036][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.342115][T15245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 238.355440][T15245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.365194][T15245] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.377102][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.453118][T15254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.470300][T15254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.479921][T15254] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.491867][T15254] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.507309][T15254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.521977][T15254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.531882][T15254] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.543759][T15254] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.559324][T15254] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 238.572352][T15254] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 238.647087][T15266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.661698][T15266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.671359][T15266] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.683456][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.742577][T15275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.759322][T15275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.768759][T15275] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.780519][T15275] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.795867][T15275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.811103][T15275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.820601][T15275] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.832419][T15275] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.853195][T15275] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 238.867348][T15275] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 238.933163][T15288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.948375][T15288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 238.958224][T15288] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 238.971761][T15288] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.987404][T15288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.002068][T15288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.011576][T15288] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.025485][T15288] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 239.041472][T15288] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 239.054867][T15288] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 239.182863][T15303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.197484][T15303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.207639][T15303] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.219747][T15303] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 239.234236][T15303] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 239.250201][T15303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.264871][T15303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.274137][T15303] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.286337][T15303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.301422][T15303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.362101][T15315] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.376921][T15315] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.386833][T15315] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.398892][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.472417][T15324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.487880][T15324] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.498209][T15324] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.510105][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.612153][T15333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 239.626911][T15333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.637004][T15333] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:57:46 2023/12/12 06:57:46 executed programs: 3448 [ 239.650904][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.712153][T15342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.727718][T15342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.737604][T15342] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.750683][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.862239][T15351] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.876787][T15351] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.886428][T15351] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.898155][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.952080][T15358] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 239.965114][T15358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 239.974631][T15358] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 239.990562][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.082929][T15370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.100346][T15370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.110127][T15370] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.121946][T15370] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 240.136740][T15370] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 240.151446][T15370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.168749][T15370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.178383][T15370] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.190574][T15370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.205584][T15370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.254591][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.319705][T15388] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 240.338014][T15388] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 240.393165][T15397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.408506][T15397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.418227][T15397] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.430252][T15397] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 240.446507][T15397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.462322][T15397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.477939][T15397] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.491230][T15397] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 240.512667][T15397] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 240.530087][T15397] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 240.592697][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.642031][T15421] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.656650][T15421] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.666146][T15421] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.678063][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.752569][T15427] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.769749][T15427] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.780498][T15427] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.793828][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.903169][T15437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.919450][T15437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.929963][T15437] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.944711][T15437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 240.961461][T15437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.975952][T15437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 240.986191][T15437] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 240.998353][T15437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 241.015027][T15437] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 241.031035][T15437] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 241.132916][T15452] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 185: comm syz-executor.0: lblock 8217 mapped to illegal pblock 185 (length 1) [ 241.149807][T15452] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 241.166261][T15452] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 241.181305][T15452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.199054][T15452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.209017][T15452] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.220844][T15452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.237968][T15452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.248362][T15452] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.260154][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.332209][T15467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.347582][T15467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.358294][T15467] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.371685][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.432939][T15476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.449376][T15476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.460565][T15476] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.475238][T15476] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 241.490952][T15476] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 241.505488][T15476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.519976][T15476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.531004][T15476] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.542641][T15476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.557601][T15476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.622447][T15488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.638365][T15488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.648185][T15488] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.661644][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.742047][T15497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.757264][T15497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.767017][T15497] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.778935][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.842330][T15506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.858188][T15506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 241.867981][T15506] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 241.880171][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.962254][T15516] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 241.978484][T15516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.996132][T15516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.005854][T15516] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.025176][T15516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.039701][T15516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.049117][T15516] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.061666][T15516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.076608][T15516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.085978][T15516] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.133270][T15528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.148048][T15528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.157759][T15528] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.182393][T15528] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.198577][T15528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.214326][T15528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.223763][T15528] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.235705][T15528] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.252934][T15528] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 242.266471][T15528] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 242.332747][T15540] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 242.348191][T15540] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 242.363555][T15540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.383213][T15540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.392575][T15540] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.405055][T15540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.421418][T15540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.430917][T15540] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.442974][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.512948][T15555] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.528051][T15555] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.539324][T15555] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.555923][T15555] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.572241][T15555] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.589242][T15555] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.607522][T15555] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.619449][T15555] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.635671][T15555] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 242.648887][T15555] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 242.712485][T15570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.726941][T15570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 242.736219][T15570] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 242.747988][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.903421][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.982224][T15586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.996633][T15586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.005854][T15586] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.020625][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.102555][T15595] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 243.117211][T15595] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 243.162277][T15601] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.177249][T15601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.186628][T15601] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.198834][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.303696][T15610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.319470][T15610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.331253][T15610] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.342765][T15610] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 243.357341][T15610] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 243.373258][T15610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.388738][T15610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.398159][T15610] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.410078][T15610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.425350][T15610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.542845][T15622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.557395][T15622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.566908][T15622] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.581443][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.693803][T15628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.708692][T15628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.718080][T15628] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.729740][T15628] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 243.754153][T15628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.769210][T15628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.779593][T15628] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.791602][T15628] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 243.807637][T15628] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 243.820923][T15628] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 243.882102][T15646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.899001][T15646] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 243.908909][T15646] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.920999][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.992832][T15659] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.008052][T15659] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.018316][T15659] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.032040][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.092440][T15668] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 244.107119][T15668] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 244.212997][T15677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.227781][T15677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.237238][T15677] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.250426][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.343157][T15683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.357654][T15683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.367018][T15683] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.378787][T15683] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 244.394561][T15683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.409608][T15683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.419509][T15683] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.431401][T15683] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 244.447387][T15683] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 244.461752][T15683] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 244.532442][T15695] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 244.547700][T15695] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 244.612485][T15701] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 244.627999][T15701] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) 2023/12/12 06:57:51 2023/12/12 06:57:51 executed programs: 3534 [ 244.722455][T15710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.737119][T15710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.752200][T15710] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 244.766505][T15710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.782183][T15710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.793299][T15710] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 244.805538][T15710] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 244.821883][T15710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.837740][T15710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.847015][T15710] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 244.925231][T15723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.940295][T15723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 244.954980][T15723] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.966856][T15723] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 244.982329][T15723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.997197][T15723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.006675][T15723] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.019889][T15723] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 245.035741][T15723] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 245.049127][T15723] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 245.172641][T15735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.187492][T15735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.197093][T15735] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.209054][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.282652][T15744] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 245.296538][T15744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.306194][T15744] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.317768][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.363126][T15753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.377847][T15753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.390950][T15753] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.403156][T15753] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 245.417473][T15753] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 245.432254][T15753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.448269][T15753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.458054][T15753] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.470076][T15753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.485327][T15753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.543504][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.672180][T15771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.687117][T15771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.697151][T15771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.715765][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.792472][T15783] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.807232][T15783] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.817094][T15783] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 245.911921][T15790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.926665][T15790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 245.940459][T15790] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.953920][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.052132][T15802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.067894][T15802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.078828][T15802] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.092394][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.142170][T15811] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.156862][T15811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.166324][T15811] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.178124][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.234300][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.302898][T15826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.317992][T15826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.328242][T15826] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.340340][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.392604][T15835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.407131][T15835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.417171][T15835] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.429394][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.491373][T15844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.506247][T15844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.515623][T15844] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.527081][T15844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.541932][T15844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.552354][T15844] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.563957][T15844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.578367][T15844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.589805][T15844] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.601465][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.654486][T15856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.669440][T15856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.679360][T15856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 246.692806][T15856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 246.708831][T15856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.723483][T15856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.732761][T15856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 246.745928][T15856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 246.761252][T15856] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 246.774031][T15856] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 246.912330][T15872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.928873][T15872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 246.939603][T15872] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.951333][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.043048][T15881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.058217][T15881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.067599][T15881] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 247.082455][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.182343][T15890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.196874][T15890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.216909][T15890] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 247.230290][T15890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.245472][T15890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.254881][T15890] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 247.267863][T15890] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 247.283359][T15890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.297899][T15890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.307500][T15890] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 247.375164][T15905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.390043][T15905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.399909][T15905] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 247.411672][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.472807][T15914] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 247.488573][T15914] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 247.534667][T15920] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 247.581935][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.622085][T15932] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.636995][T15932] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.646983][T15932] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 247.660794][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.722640][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.781953][T15947] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.797373][T15947] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.807132][T15947] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 247.819868][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.882613][T15956] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.898823][T15956] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 247.908271][T15956] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 247.919930][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.992234][T15966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.006841][T15966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.016880][T15966] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.029330][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.083095][T15975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.099543][T15975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.110358][T15975] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.123892][T15975] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 248.138392][T15975] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 248.152667][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.202579][T15987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.217374][T15987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.226753][T15987] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.238514][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.343008][T15996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.358902][T15996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.368443][T15996] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.380108][T15996] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 248.396903][T15996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.411840][T15996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.421636][T15996] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.433714][T15996] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 248.449463][T15996] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 248.462831][T15996] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 248.573541][T16008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.588463][T16008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.597776][T16008] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.611084][T16008] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 248.626607][T16008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.641732][T16008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.651357][T16008] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.663218][T16008] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 248.678829][T16008] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 248.691788][T16008] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 248.754797][T16020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.769262][T16020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.778508][T16020] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.793994][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.864697][T16029] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.881347][T16029] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 248.890896][T16029] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.902827][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.033576][T16039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.048077][T16039] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.057797][T16039] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.069513][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.155511][T16051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.170176][T16051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.179585][T16051] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.191298][T16051] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 249.207197][T16051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.222202][T16051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.232138][T16051] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.244988][T16051] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 249.261744][T16051] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 249.274551][T16051] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 249.353288][T16066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.369287][T16066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.378736][T16066] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.392469][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.449592][T16071] EXT4-fs mount: 152 callbacks suppressed [ 249.449596][T16071] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 249.478095][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.609595][T16077] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 249.621658][T16081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.636295][T16081] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.646954][T16081] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.659293][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:57:56 2023/12/12 06:57:56 executed programs: 3620 [ 249.769911][T16086] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 249.782034][T16090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.797849][T16090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.807471][T16090] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.819743][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.899740][T16095] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 249.911586][T16099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.926593][T16099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 249.935898][T16099] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.948391][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.019758][T16105] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 250.032857][T16109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.050461][T16109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.060908][T16109] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.074023][T16109] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 250.089795][T16109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.104566][T16109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.114151][T16109] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.127453][T16109] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 250.143219][T16109] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 250.156670][T16109] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 250.239608][T16120] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 250.251780][T16124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.266472][T16124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.275883][T16124] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.292514][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.389596][T16129] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 250.401992][T16133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.419344][T16133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.429009][T16133] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.441800][T16133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 250.465605][T16133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.481381][T16133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.490709][T16133] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.502677][T16133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 250.525165][T16133] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 250.538675][T16133] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 250.609636][T16141] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 250.624326][T16145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 250.640080][T16145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.649666][T16145] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.662486][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.739653][T16150] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 250.751459][T16154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.771503][T16154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.783011][T16154] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.803092][T16154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.818333][T16154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.829618][T16154] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.849220][T16154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.864680][T16154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.874667][T16154] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.886975][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.949643][T16169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 250.961341][T16173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.976010][T16173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 250.985431][T16173] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.997337][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.069706][T16178] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.082157][T16182] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.098618][T16182] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.108364][T16182] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.120136][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.189599][T16187] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.201597][T16191] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.216492][T16191] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.226411][T16191] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.239890][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.309660][T16199] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.321778][T16203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.337318][T16203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.346995][T16203] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.358720][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.439733][T16208] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.451306][T16212] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.466521][T16212] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.476136][T16212] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.488279][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.609625][T16217] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.622409][T16221] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.637779][T16221] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.647889][T16221] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.663025][T16221] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 251.679179][T16221] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.694552][T16221] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.704133][T16221] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.715650][T16221] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 251.731004][T16221] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 251.744369][T16221] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 251.799643][T16229] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.813142][T16233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.828377][T16233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.837796][T16233] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.849776][T16233] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 251.864548][T16233] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 251.879837][T16233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.894818][T16233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.904258][T16233] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.915905][T16233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.932170][T16233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 251.979635][T16242] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 251.990958][T16246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.005751][T16246] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.017030][T16246] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.031536][T16246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.048888][T16246] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.058655][T16246] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.070911][T16246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.088065][T16246] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.098963][T16246] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.110654][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.209891][T16257] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 252.221354][T16261] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.236581][T16261] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.247085][T16261] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.269188][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.329569][T16266] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 252.341637][T16270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.356087][T16270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.365606][T16270] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.377288][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.459665][T16275] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 252.471623][T16279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.486567][T16279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.496673][T16279] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.508383][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.609662][T16284] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 252.634224][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.769548][T16296] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 252.781584][T16300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.796478][T16300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.806235][T16300] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.818072][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.939661][T16305] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 252.951359][T16310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.965943][T16310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 252.975549][T16310] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.987457][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.049611][T16315] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 253.061626][T16319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.076250][T16319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.085546][T16319] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.097267][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.209519][T16324] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 253.221792][T16328] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 253.234868][T16328] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.244636][T16328] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.256438][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.379714][T16333] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 253.391199][T16337] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 253.406997][T16337] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.424816][T16337] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.434815][T16337] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.446912][T16337] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.463013][T16337] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.473931][T16337] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.486437][T16337] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.502935][T16337] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.512544][T16337] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.609743][T16345] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 253.621335][T16349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.639663][T16349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.648968][T16349] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.660847][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.749643][T16354] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 253.761020][T16358] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.782788][T16358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.795012][T16358] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.807981][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.909524][T16363] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 253.921438][T16367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.936261][T16367] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 253.946082][T16367] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 253.958147][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.029621][T16373] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.042598][T16377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.059758][T16377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.070020][T16377] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.083286][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.179542][T16382] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.191765][T16386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.208169][T16386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.218455][T16386] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.231789][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.299710][T16391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.313446][T16395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.328402][T16395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.338055][T16395] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.353525][T16395] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 254.367940][T16395] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 254.382483][T16395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.397188][T16395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.408524][T16395] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.420959][T16395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.437484][T16395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.539578][T16403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.551134][T16407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.566447][T16407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.575745][T16407] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.587305][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.689467][T16412] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.712426][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.759584][T16418] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.774634][T16422] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.791932][T16422] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2023/12/12 06:58:01 2023/12/12 06:58:01 executed programs: 3698 [ 254.802508][T16422] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.816050][T16422] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 254.831921][T16422] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.846413][T16422] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.856108][T16422] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.868036][T16422] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 254.888155][T16422] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 254.901880][T16422] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 254.949585][T16430] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 254.971380][T16434] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.986505][T16434] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 254.998464][T16434] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.010490][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.052149][T16440] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.064302][T16444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.079411][T16444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.088901][T16444] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.103363][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.149550][T16449] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.161479][T16453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.176801][T16453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.186932][T16453] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.202896][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.259565][T16458] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.271769][T16462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.286374][T16462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.295754][T16462] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.307562][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.399517][T16467] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.411507][T16471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.426914][T16471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.436702][T16471] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.452241][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.519744][T16476] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.532186][T16480] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.547389][T16480] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.556692][T16480] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.568531][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.609557][T16485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.627144][T16489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.641978][T16489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.651340][T16489] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.663009][T16489] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.678460][T16489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.692861][T16489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.702307][T16489] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.714059][T16489] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.730942][T16489] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 255.744337][T16489] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 255.849568][T16497] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 255.860926][T16501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.878186][T16501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.894171][T16501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.905101][T16501] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.916803][T16501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.931964][T16501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.941204][T16501] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.952955][T16501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.967585][T16501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 255.978064][T16501] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.039557][T16510] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 256.052950][T16514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.067681][T16514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.080441][T16514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.094485][T16514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 256.110076][T16514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.125444][T16514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.134846][T16514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.148337][T16514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 256.164021][T16514] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 256.177386][T16514] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 256.259844][T16525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 256.273162][T16529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.290612][T16529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.300027][T16529] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.311796][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.419641][T16534] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 256.432933][T16538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.448868][T16538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.459708][T16538] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.478353][T16538] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 256.493398][T16538] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 256.509472][T16538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.524636][T16538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.534071][T16538] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.545800][T16538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.560352][T16538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.649620][T16546] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 256.662490][T16550] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.679203][T16550] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.689424][T16550] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.703334][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.769609][T16558] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 256.781163][T16562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.796259][T16562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.806349][T16562] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.820783][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.879653][T16567] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 256.892495][T16571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.907369][T16571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.916881][T16571] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.928733][T16571] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 256.944500][T16571] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 256.958765][T16571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.974129][T16571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 256.983480][T16571] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 256.995347][T16571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.011479][T16571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.049636][T16580] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.061548][T16584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.077126][T16584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.086448][T16584] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.099784][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.149638][T16589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.162699][T16593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.178721][T16593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.188730][T16593] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.202201][T16593] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.217768][T16593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.232363][T16593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.241729][T16593] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.253734][T16593] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.270470][T16593] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 257.283503][T16593] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 257.339699][T16601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.363154][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.399817][T16607] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.412196][T16611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.428930][T16611] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.438993][T16611] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.450782][T16611] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.466508][T16611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.483250][T16611] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.494193][T16611] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.510766][T16611] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.528542][T16611] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 257.541907][T16611] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 257.599583][T16622] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.611776][T16626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.626450][T16626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.636416][T16626] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.649386][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.699618][T16631] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.712088][T16635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.726728][T16635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.736641][T16635] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.751023][T16635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.768073][T16635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.782568][T16635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.798969][T16635] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.810920][T16635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.826211][T16635] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 257.840775][T16635] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 257.939650][T16643] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 257.951702][T16647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.966409][T16647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 257.975800][T16647] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 257.989389][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.049694][T16653] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.062351][T16657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.077032][T16657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.086376][T16657] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.099442][T16657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 258.116826][T16657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.131353][T16657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.140585][T16657] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.152855][T16657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 258.174533][T16657] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 258.187594][T16657] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 258.239653][T16665] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.251503][T16669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 258.264805][T16669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.274140][T16669] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.285987][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.339613][T16674] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.351732][T16678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 258.364708][T16678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.374193][T16678] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.385547][T16678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.400212][T16678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.411009][T16678] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.422612][T16678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.437227][T16678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.446393][T16678] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.457870][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.529552][T16686] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.541293][T16690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.555814][T16690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.565073][T16690] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.576847][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.679578][T16695] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.691645][T16699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.708092][T16699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.718255][T16699] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.729892][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.799650][T16707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.811440][T16711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.827621][T16711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.840348][T16711] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.851954][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.909628][T16716] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 258.922604][T16720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.940335][T16720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 258.949993][T16720] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.961755][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.039577][T16726] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 259.051420][T16730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.066146][T16730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.076221][T16730] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.088009][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.153383][T16739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.170317][T16739] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.181292][T16739] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.193740][T16739] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 259.208621][T16739] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 259.223120][T16739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.237533][T16739] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.246825][T16739] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.259197][T16739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.274912][T16739] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.312469][T16751] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 259.327469][T16751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.342823][T16751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.352195][T16751] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.364056][T16751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.378612][T16751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.387979][T16751] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.401687][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.472689][T16760] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.487996][T16760] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.499434][T16760] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.511892][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.592792][T16769] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.608331][T16769] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.618057][T16769] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.632641][T16769] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 259.647887][T16769] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.662879][T16769] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.672471][T16769] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.684149][T16769] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 259.699463][T16769] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 259.714035][T16769] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 259.792423][T16781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.807143][T16781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.816824][T16781] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:58:06 2023/12/12 06:58:06 executed programs: 3782 [ 259.828710][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.902327][T16793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.916985][T16793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 259.926460][T16793] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 259.937991][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.023297][T16803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.038445][T16803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.048075][T16803] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.061613][T16803] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 260.076130][T16803] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 260.090351][T16803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.105018][T16803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.116080][T16803] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.127776][T16803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.142795][T16803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.213234][T16815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.228025][T16815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.237200][T16815] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.249278][T16815] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 260.263745][T16815] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 260.277868][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.351190][T16824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.365910][T16824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.379705][T16824] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.394001][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.443568][T16833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.458549][T16833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.468177][T16833] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.479822][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.582870][T16842] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.597568][T16842] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.606878][T16842] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.620849][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.722249][T16851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.737092][T16851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.746925][T16851] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.764370][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.815943][T16860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.831030][T16860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.840461][T16860] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.852240][T16860] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 260.867473][T16860] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 260.882362][T16860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.897170][T16860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 260.906522][T16860] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.918247][T16860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.933462][T16860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.022808][T16873] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.038716][T16873] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.049532][T16873] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.063169][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.143487][T16885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.158549][T16885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.167820][T16885] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.179354][T16885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 261.195597][T16885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.210861][T16885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.220549][T16885] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.232906][T16885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 261.250257][T16885] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 261.263937][T16885] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.352830][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.402572][T16903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 261.415761][T16903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.427709][T16903] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.439751][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.513065][T16912] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.527527][T16912] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.536831][T16912] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.549558][T16912] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 261.564815][T16912] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.580936][T16912] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.590736][T16912] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.602597][T16912] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 261.618196][T16912] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 261.631868][T16912] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.702505][T16924] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.718454][T16924] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.728257][T16924] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.741071][T16924] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 261.755775][T16924] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.770240][T16924] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.779721][T16924] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.791575][T16924] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.807820][T16924] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.817196][T16924] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.883608][T16936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.898913][T16936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.911849][T16936] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.923514][T16936] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.937844][T16936] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.956760][T16936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.973478][T16936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 261.982903][T16936] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.995227][T16936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.009606][T16936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.072793][T16952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.087429][T16952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.096927][T16952] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.108687][T16952] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 262.123220][T16952] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 262.137421][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.203182][T16964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.219636][T16964] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.229374][T16964] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.240903][T16964] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 262.256491][T16964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.271147][T16964] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.280493][T16964] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.292226][T16964] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 262.307840][T16964] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 262.321249][T16964] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 262.453149][T16976] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.468592][T16976] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.480355][T16976] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.493514][T16976] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 262.512564][T16976] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.527521][T16976] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.537071][T16976] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.548964][T16976] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 262.565175][T16976] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 262.578194][T16976] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 262.642227][T16988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.657080][T16988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.666525][T16988] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 262.773130][T16997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.788200][T16997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.797662][T16997] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.810251][T16997] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 262.824306][T16997] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 262.838627][T16997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.853245][T16997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.864179][T16997] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.879297][T16997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.894380][T16997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.932052][T17009] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.946565][T17009] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 262.955766][T17009] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.967748][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.062139][T17019] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.076793][T17019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.086335][T17019] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.098366][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.172069][T17025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.186831][T17025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.196727][T17025] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.209121][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.289299][T17034] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 263.304676][T17034] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 263.381283][T17043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.396805][T17043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.406512][T17043] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.418162][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.492793][T17052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.508697][T17052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.518565][T17052] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.530025][T17052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.546135][T17052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.559019][T17052] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.570604][T17052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.585130][T17052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.594346][T17052] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.605792][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.684181][T17064] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.700452][T17064] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.709977][T17064] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.727092][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.814570][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.942333][T17079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.957947][T17079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 263.971180][T17079] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.983059][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.093021][T17089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.107802][T17089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.117561][T17089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.129453][T17089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.144869][T17089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.159801][T17089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.169908][T17089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.182320][T17089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.201809][T17089] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 264.215810][T17089] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.272902][T17104] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.289554][T17104] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.310984][T17104] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.326799][T17104] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.346420][T17104] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.360849][T17104] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.369997][T17104] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.381497][T17104] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.397017][T17104] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 264.409929][T17104] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.493095][T17119] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.508655][T17119] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.517977][T17119] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.530128][T17119] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.547167][T17119] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.562037][T17119] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.571515][T17119] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.583741][T17119] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.599248][T17119] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 264.614022][T17119] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.683009][T17131] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 196: comm syz-executor.0: lblock 8228 mapped to illegal pblock 196 (length 1) [ 264.698448][T17131] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.718574][T17131] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.732936][T17131] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.747750][T17131] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.757435][T17131] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.769620][T17131] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.786011][T17131] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.795555][T17131] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.808110][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/12 06:58:11 2023/12/12 06:58:11 executed programs: 3867 [ 264.852320][T17146] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.867873][T17146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.882434][T17146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.891942][T17146] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.904611][T17146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.920048][T17146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.929789][T17146] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.941534][T17146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.958311][T17146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 264.969381][T17146] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.032793][T17159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.047456][T17159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.062712][T17159] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 265.075695][T17159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.091690][T17159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.100941][T17159] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 265.113166][T17159] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.128259][T17159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.142579][T17159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.154490][T17159] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 265.263444][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.373278][T17177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.388869][T17177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.399254][T17177] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.412921][T17177] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.429017][T17177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.446018][T17177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.455948][T17177] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.471917][T17177] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.487692][T17177] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 265.502571][T17177] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 265.593461][T17192] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.611247][T17192] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.622532][T17192] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.634664][T17192] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.650172][T17192] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.665744][T17192] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.675570][T17192] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.687640][T17192] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.703315][T17192] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 265.716899][T17192] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 265.792054][T17204] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.808118][T17204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.826058][T17204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.837960][T17204] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.850023][T17204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.864732][T17204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.877073][T17204] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 265.888754][T17204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.913336][T17204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 265.923452][T17204] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.002513][T17219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.021207][T17219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.031752][T17219] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.045127][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.132141][T17232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.146717][T17232] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.156163][T17232] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.167929][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.202510][T17241] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.217148][T17241] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.226707][T17241] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.238559][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.304451][T17253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.319323][T17253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.329412][T17253] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.341299][T17253] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 266.355481][T17253] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 266.371409][T17253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.385953][T17253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.395263][T17253] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.407269][T17253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.422613][T17253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.482186][T17265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097873679417348 in block_group 0 [ 266.497179][T17265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.506500][T17265] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.520063][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.563393][T17274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.577817][T17274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.587819][T17274] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.599760][T17274] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.615518][T17274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.630222][T17274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.639561][T17274] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.651914][T17274] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.667731][T17274] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 266.680641][T17274] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 266.742450][T17289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.758022][T17289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.767742][T17289] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.779653][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.862304][T17295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.879233][T17295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.888896][T17295] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 266.900562][ T293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.963551][T17304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.978564][T17304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 266.988030][T17304] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.001277][T17304] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 267.015939][T17304] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 267.030488][T17304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.045200][T17304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 267.056530][T17304] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.072084][T17304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.086839][T17304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 267.132045][T17317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.146674][T17317] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 267.156467][T17317] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.178360][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.295093][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.436257][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.492772][T17344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.507285][T17344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 267.516495][T17344] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.528506][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.626632][T17353] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 267.641612][T17353] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 267.742235][T17362] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.757072][T17362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 267.766575][T17362] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.778627][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.892756][T17371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.907583][T17371] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 267.917358][T17371] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.929016][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.003434][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.052524][T17387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.067658][T17387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.079768][T17387] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.093486][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.172572][T17396] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.187268][T17396] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.196700][T17396] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.208551][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.332117][T17405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.347143][T17405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.356404][T17405] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.371357][T17405] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 268.386927][T17405] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5608: Corrupt filesystem [ 268.395943][T17405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.414338][T17405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.423650][T17405] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.436128][T17405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.452259][T17405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.512432][T17417] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 268.527584][T17417] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 268.592327][T17423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.606865][T17423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.617002][T17423] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.628965][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.683328][T17432] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.698896][T17432] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.709253][T17432] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.723943][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.784832][T17441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.799738][T17441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 268.809443][T17441] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.831133][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.875268][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.979315][T17456] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 268.994213][T17456] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 269.072019][T17466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 269.089017][T17466] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.104294][T17466] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.113552][T17466] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.125837][T17466] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.140314][T17466] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.150249][T17466] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.162179][T17466] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.178481][T17466] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.188329][T17466] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.312621][T17478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.327762][T17478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.337387][T17478] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.353150][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.442147][T17487] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 269.457239][T17487] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 269.473092][T17487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.488219][T17487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.499185][T17487] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.512798][T17487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.527530][T17487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.538088][T17487] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.551217][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.612977][T17499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.628178][T17499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.637704][T17499] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.649539][T17499] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 269.664500][T17499] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 269.680928][T17499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.697269][T17499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.706882][T17499] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.718755][T17499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.733302][T17499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.823419][T17511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.838079][T17511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 269.848507][T17511] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.861629][T17511] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 269.876121][T17511] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 269.890624][T17511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.905307][T17511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2023/12/12 06:58:16 2023/12/12 06:58:16 executed programs: 3953 [ 269.915106][T17511] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.927525][T17511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.942935][T17511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.013355][T17526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.028331][T17526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.038255][T17526] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.050593][T17526] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.066327][T17526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.080921][T17526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.090487][T17526] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.102206][T17526] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.117576][T17526] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 270.131957][T17526] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 270.202977][T17539] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.217651][T17539] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.227079][T17539] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.240783][T17539] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.256188][T17539] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.270870][T17539] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.280221][T17539] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.292125][T17539] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.309142][T17539] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 270.322037][T17539] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 270.392707][T17551] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 270.407680][T17551] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 270.422388][T17551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.439269][T17551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.448685][T17551] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.460765][T17551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.477264][T17551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.490020][T17551] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.502026][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.563005][T17563] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 173: comm syz-executor.0: lblock 8205 mapped to illegal pblock 173 (length 1) [ 270.577976][T17563] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 270.597881][T17563] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 270.612380][T17563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.626980][T17563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.636350][T17563] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.647969][T17563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.664561][T17563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.674014][T17563] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.685579][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.763554][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.812123][T17581] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.827479][T17581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.842075][T17581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.852563][T17581] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.865787][T17581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.880860][T17581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.890212][T17581] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.901836][T17581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.916431][T17581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 270.925627][T17581] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.986617][T17593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.001974][T17593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.011514][T17593] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.023709][T17593] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.040081][T17593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.055452][T17593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.065173][T17593] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.077298][T17593] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.092618][T17593] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 271.105526][T17593] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 271.162486][T17606] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.177381][T17606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.188441][T17606] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.205175][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.263573][T17615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.278004][T17615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.287188][T17615] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.299675][T17615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.315795][T17615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.336158][T17615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.345930][T17615] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.358475][T17615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.379297][T17615] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 271.392984][T17615] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 271.442488][T17630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.457285][T17630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.469575][T17630] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.482287][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.534235][T17642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.549517][T17642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.559255][T17642] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.571010][T17642] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.589874][T17642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.604924][T17642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.615758][T17642] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.628967][T17642] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.644972][T17642] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 271.658315][T17642] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 271.772936][T17657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.787590][T17657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.798912][T17657] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.810725][T17657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.828067][T17657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.844500][T17657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 271.854297][T17657] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.866087][T17657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.883428][T17657] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 271.896631][T17657] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 271.992397][T17672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.007617][T17672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.017084][T17672] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.028929][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.121968][T17682] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 272.137569][T17682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.152194][T17682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.161584][T17682] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.174731][T17682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.189254][T17682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.198876][T17682] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.229583][T17682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.245101][T17682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.254649][T17682] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.333107][T17697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.347906][T17697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.357263][T17697] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.369081][T17697] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 272.383409][T17697] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 272.397758][T17697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.412702][T17697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.422100][T17697] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.435322][T17697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.450756][T17697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.581276][T17706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.595798][T17706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.605570][T17706] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 272.617189][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.702010][T17718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.716863][T17718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.726248][T17718] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.738218][T17718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.755655][T17718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.766569][T17718] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.778166][T17718] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 272.855300][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.971851][T17733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.986352][T17733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 272.999654][T17733] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.019290][T17733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.046659][T17733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.059172][T17733] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.075370][T17733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.089825][T17733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.100228][T17733] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.111742][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.213349][T17749] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.229430][T17749] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.238779][T17749] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.250311][T17749] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 273.265455][T17749] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.280397][T17749] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.289747][T17749] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.303040][T17749] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 273.318729][T17749] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 273.332208][T17749] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 273.392454][T17758] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 273.408023][T17758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.422987][T17758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.432430][T17758] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.444524][T17758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.459282][T17758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.468696][T17758] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.480606][T17758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.495419][T17758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.505813][T17758] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.572519][T17770] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.587899][T17770] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.597348][T17770] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.609681][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.682455][T17779] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.697120][T17779] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.708330][T17779] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.720798][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.782455][T17788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.797509][T17788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 273.806945][T17788] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 273.823167][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.942238][T17800] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 273.957467][T17800] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 274.022287][T17806] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.037548][T17806] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.047164][T17806] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.064877][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.152093][T17816] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.167071][T17816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.181768][T17816] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.194980][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.232821][T17825] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.250609][T17825] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.260495][T17825] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.272258][T17825] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 274.290838][T17825] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 274.305207][T17825] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.320209][T17825] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.333901][T17825] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.347367][T17825] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.362626][T17825] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.492747][T17840] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 176: comm syz-executor.0: lblock 8208 mapped to illegal pblock 176 (length 1) [ 274.509279][T17840] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 274.523801][T17840] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 274.538444][T17840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.552922][T17840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.563925][T17840] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.575527][T17840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.590115][T17840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.599402][T17840] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.611015][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.702983][T17852] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.717614][T17852] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.727675][T17852] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.739306][T17852] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 274.755002][T17852] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.770906][T17852] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.780348][T17852] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.791929][T17852] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 274.807256][T17852] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 274.820331][T17852] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 274.892467][T17864] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.908011][T17864] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 274.919110][T17864] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:58:21 2023/12/12 06:58:21 executed programs: 4037 [ 274.932425][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.024837][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.102858][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.202911][T17886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.219946][T17886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.230319][T17886] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.243546][T17886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 275.259012][T17886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.273676][T17886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.283319][T17886] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.295109][T17886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 275.311417][T17886] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 275.324342][T17886] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 275.392500][T17898] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.407471][T17898] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.417034][T17898] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.434629][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.513039][T17910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.529744][T17910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.539893][T17910] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.551662][T17910] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 275.566085][T17910] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 275.583456][T17910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.599576][T17910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.610128][T17910] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.623820][T17910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.639282][T17910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.703000][T17925] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 275.719026][T17925] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 275.733910][T17925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.754844][T17925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.764589][T17925] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.780559][T17925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.795545][T17925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.805501][T17925] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.817573][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.882324][T17937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.897224][T17937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 275.906867][T17937] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 275.918957][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.972057][T17946] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 275.986948][T17946] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 276.042576][T17952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.057604][T17952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.067903][T17952] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.081596][T17952] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 276.097430][T17952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.112119][T17952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.121364][T17952] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.133088][T17952] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 276.148240][T17952] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 276.162772][T17952] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 276.301988][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.412194][T17971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.428445][T17971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.447042][T17971] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.458937][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.533387][T17983] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.549214][T17983] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.558797][T17983] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.570752][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.642618][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.693446][T18001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.708057][T18001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.717548][T18001] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.729750][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.800416][T18010] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 276.815236][T18010] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 276.892716][T18019] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.907442][T18019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.917539][T18019] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.931489][T18019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 276.946828][T18019] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.961491][T18019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 276.970690][T18019] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 276.982525][T18019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 276.998407][T18019] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 277.011903][T18019] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 277.065970][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.142423][T18041] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.158029][T18041] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.167687][T18041] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.179543][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.244115][T18050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.260503][T18050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.271267][T18050] EXT4-fs error (device loop0): ext4_ext_grow_indepth:1375: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.284913][T18050] EXT4-fs error (device loop0): ext4_free_blocks:5647: comm syz-executor.0: Freeing blocks not in datazone - block = 320, count = 16 [ 277.299092][T18050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.313844][T18050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.323388][T18050] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.335100][T18050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.349679][T18050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.358892][T18050] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.451968][T18062] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 277.467589][T18062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.482440][T18062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.492015][T18062] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.503802][T18062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.524751][T18062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.534120][T18062] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.546123][T18062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.560411][T18062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.569791][T18062] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.632764][T18074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.650041][T18074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.659960][T18074] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.671574][T18074] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 277.686007][T18074] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 277.700806][T18074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.715490][T18074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.724922][T18074] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.740598][T18074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.755222][T18074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.853058][T18086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.867810][T18086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.878945][T18086] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.895981][T18086] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 277.911942][T18086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.927193][T18086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 277.936899][T18086] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.948689][T18086] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 277.964405][T18086] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 277.977316][T18086] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 278.062059][T18098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.077100][T18098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.087094][T18098] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.098817][T18098] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 278.115313][T18098] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5608: Corrupt filesystem [ 278.126311][T18098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.141164][T18098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.150889][T18098] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.162817][T18098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.178880][T18098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.271213][T18111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.285915][T18111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.296331][T18111] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.308129][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.382367][T18120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.397189][T18120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.406661][T18120] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.419023][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.522631][T18129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.537824][T18129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.548752][T18129] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.561411][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.632808][T18138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.648341][T18138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.657722][T18138] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.669485][T18138] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 278.690528][T18138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.705671][T18138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.716834][T18138] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.729669][T18138] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 278.744904][T18138] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 278.757887][T18138] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 278.832143][T18147] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 278.847970][T18147] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 278.912866][T18156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.928272][T18156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 278.937778][T18156] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.949881][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.052622][T18165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.067476][T18165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.076770][T18165] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.088798][T18165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.103212][T18165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.112788][T18165] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.125554][T18165] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 279.202130][T18175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.219291][T18175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.228758][T18175] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.282834][T18184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.298097][T18184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.307589][T18184] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.319017][T18184] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 279.334559][T18184] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 279.350906][T18184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.365285][T18184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.374610][T18184] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.386202][T18184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.400689][T18184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.499693][T18192] EXT4-fs mount: 138 callbacks suppressed [ 279.499697][T18192] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 279.517987][T18196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.533118][T18196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.542863][T18196] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.555192][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.649608][T18201] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 279.661125][T18205] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.678140][T18205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.688965][T18205] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.704188][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.762451][T18210] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 279.773649][T18214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.788762][T18214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.798500][T18214] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.811009][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.869534][T18219] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 279.881389][T18223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.896417][T18223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.905793][T18223] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.917335][T18223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.931775][T18223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.959230][T18223] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 279.971127][T18223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.987162][T18223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 279.996505][T18223] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/12 06:58:26 2023/12/12 06:58:26 executed programs: 4120 [ 280.008829][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.109687][T18231] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 280.121233][T18236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 280.134713][T18236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.149288][T18236] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.161813][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.249596][T18241] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 280.261874][T18245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.276606][T18245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.286005][T18245] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.297542][T18245] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 280.314757][T18245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.329486][T18245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.338765][T18245] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.350242][T18245] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 280.365614][T18245] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 280.380346][T18245] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 280.489633][T18253] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 280.501332][T18257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.516994][T18257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.526660][T18257] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.538382][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.589616][T18262] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 280.601971][T18266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.616859][T18266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.626297][T18266] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.637935][T18266] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 280.652075][T18266] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 280.666300][T18266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.680946][T18266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.690366][T18266] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.702121][T18266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.718084][T18266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.769534][T18274] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 280.795655][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.899689][T18283] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 280.911264][T18287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.928820][T18287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 280.938856][T18287] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.951418][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.019603][T18295] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.033226][T18299] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.047988][T18299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.057688][T18299] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 281.073973][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.139821][T18305] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.153439][T18309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.169021][T18309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.178358][T18309] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 281.192723][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.249575][T18314] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.273543][ T436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.379517][T18320] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.399188][T18324] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 281.414264][T18324] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 281.479623][T18329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.491208][T18333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.505726][T18333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.517551][T18333] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 281.529164][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.599515][T18338] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.620731][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.679549][T18344] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.690832][T18348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.705622][T18348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.715185][T18348] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 281.726775][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.799581][T18353] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 281.813245][T18357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.828053][T18357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.837393][T18357] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 281.848864][T18357] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 281.862896][T18357] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 281.877208][T18357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.891699][T18357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.901554][T18357] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 281.913215][T18357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.928247][T18357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 281.999538][T18365] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.010945][T18369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 282.026638][T18369] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.036173][T18369] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.051430][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.109600][T18378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.122069][T18382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.136598][T18382] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.146081][T18382] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.158086][T18382] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 282.173268][T18382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.189603][T18382] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.205878][T18382] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.221493][T18382] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 282.237464][T18382] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 282.250959][T18382] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 282.329584][T18393] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.342812][T18397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 282.359339][T18397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.370053][T18397] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.382710][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.409564][T18402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.422053][T18406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.437191][T18406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.447171][T18406] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.460006][T18406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 282.476223][T18406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.491019][T18406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.501010][T18406] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.512688][T18406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 282.528168][T18406] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 282.549309][T18406] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 282.609445][T18414] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.623071][T18418] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.639329][T18418] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.648981][T18418] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.660754][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.709499][T18423] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.721286][T18427] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.736242][T18427] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.745538][T18427] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.757153][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.819548][T18432] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.830847][T18436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.845655][T18436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.855102][T18436] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.867397][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.929581][T18444] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 282.941658][T18448] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.956203][T18448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 282.965665][T18448] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.977297][T18448] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.991957][T18448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.002855][T18448] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.014963][T18448] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.031360][T18448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.040910][T18448] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.052716][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.129652][T18460] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.152055][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.209511][T18466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.228942][T18470] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 283.244108][T18470] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 283.349535][T18475] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.360847][T18479] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.375341][T18479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.385012][T18479] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.397860][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.489513][T18484] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.501284][T18488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.515895][T18488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.525308][T18488] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.537984][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.609688][T18493] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.629377][T18497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.643874][T18497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.653312][T18497] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 283.665100][T18497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.679594][T18497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.689099][T18497] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 283.700629][T18497] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 283.749514][T18502] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.761338][T18506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.776078][T18506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.785759][T18506] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.797491][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.889496][T18508] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 283.902231][T18512] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.917417][T18512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.929381][T18512] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.941440][T18512] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 283.956797][T18512] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.971258][T18512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 283.980540][T18512] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.992973][T18512] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 284.008984][T18512] EXT4-fs error (device loop0): ext4_discard_preallocations:4562: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 284.022321][T18512] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 284.109639][T18520] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.132047][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.199587][T18527] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.211955][T18531] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 284.289501][T18533] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.301064][T18537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.316144][T18537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.325831][T18537] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.339943][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.389566][T18542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.401375][T18546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.416960][T18546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.426428][T18546] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.440131][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.529548][T18554] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.541338][T18558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.557655][T18558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.567084][T18558] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.580438][T18558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.595955][T18558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.605377][T18558] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.617372][T18558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.631705][T18558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.641158][T18558] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.652877][ T2795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.769744][T18566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.784294][T18570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.798823][T18570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.808256][T18570] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.820364][T18570] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 284.834698][T18570] EXT4-fs error (device loop0): ext4_discard_preallocations:4554: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 284.848921][T18570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.864853][T18570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.874388][T18570] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.886476][T18570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.901036][T18570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 284.969617][T18575] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.983109][T18579] ------------[ cut here ]------------ [ 284.989374][T18579] kernel BUG at fs/ext4/mballoc.c:4298! [ 284.994815][T18579] invalid opcode: 0000 [#1] PREEMPT SMP [ 285.000265][T18579] CPU: 1 PID: 18579 Comm: syz-executor.0 Not tainted 5.10.201-syzkaller #0 [ 285.008681][T18579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 285.018667][T18579] RIP: 0010:ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 285.025438][T18579] Code: b0 e8 26 0f 03 00 48 83 c4 20 e9 be fe ff ff e8 3f 04 be ff eb 89 e8 38 04 be ff e9 2d ff ff ff 0f 0b 85 db 0f 84 ef fd ff ff <0f> 0b e8 6b b1 95 00 66 66 2e 0f 1f 84 00 00 00 00 00 55 41 89 d2 [ 285.045571][T18579] RSP: 0018:ffffc90004bfaf10 EFLAGS: 00010202 [ 285.051472][T18579] RAX: 0000000000003b3a RBX: 0000000000000016 RCX: 0000000000000004 [ 285.059283][T18579] RDX: 000000000003b3a0 RSI: 00000000fffff01a RDI: ffffc90004bfaf30 [ 285.067105][T18579] RBP: ffffc90004bfaf68 R08: ffffc90004bfaf34 R09: 0000000000040000 [ 285.074945][T18579] R10: 0000000000000000 R11: 0000000000000009 R12: ffff888109e8c138 [ 285.082720][T18579] R13: ffff8881108bba90 R14: ffff8881108bba90 R15: dead000000000100 [ 285.090704][T18579] FS: 00007effed6b46c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 285.099477][T18579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.105891][T18579] CR2: 000000001ffffec0 CR3: 000000011492b000 CR4: 00000000003506a0 [ 285.113703][T18579] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.121525][T18579] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.129423][T18579] Call Trace: [ 285.132571][T18579] ? show_regs.part.0+0x1e/0x20 [ 285.137420][T18579] ? __die+0x5d/0x9e [ 285.141263][T18579] ? die+0x2b/0x50 [ 285.144816][T18579] ? do_trap+0x80/0x100 [ 285.148857][T18579] ? do_error_trap+0x69/0x90 [ 285.153237][T18579] ? ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 285.159414][T18579] ? exc_invalid_op+0x53/0x70 [ 285.163908][T18579] ? ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 285.170547][T18579] ? asm_exc_invalid_op+0x12/0x20 [ 285.175492][T18579] ? ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 285.181648][T18579] ext4_mb_discard_group_preallocations+0x31b/0x410 [ 285.188073][T18579] ext4_mb_new_blocks+0xe2c/0x1020 [ 285.193181][T18579] ? ext4_validate_block_bitmap.part.0+0x5e/0x3f0 [ 285.199451][T18579] ext4_new_meta_blocks+0xbc/0x100 [ 285.204399][T18579] ext4_ext_insert_extent+0x5b4/0x1530 [ 285.209685][T18579] ext4_ext_map_blocks+0x581/0x19a0 [ 285.214718][T18579] ? get_page_from_freelist+0xc3c/0xeb0 [ 285.220099][T18579] ext4_map_blocks+0x19a/0x5b0 [ 285.224715][T18579] ? __mod_memcg_lruvec_state+0xa4/0x110 [ 285.230196][T18579] _ext4_get_block+0x8e/0x110 [ 285.234687][T18579] ext4_get_block+0x11/0x20 [ 285.239108][T18579] ext4_block_write_begin+0x178/0x510 [ 285.244505][T18579] ? _ext4_get_block+0x110/0x110 [ 285.249370][T18579] ? __ext4_journal_start_sb+0x33/0x130 [ 285.255020][T18579] ext4_write_begin+0x1f5/0x6d0 [ 285.259832][T18579] ? __getblk_gfp+0x1d/0x50 [ 285.264535][T18579] ? __ext4_get_inode_loc+0x10d/0x450 [ 285.269715][T18579] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 285.275627][T18579] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 285.280821][T18579] ext4_da_write_begin+0x234/0x580 [ 285.285768][T18579] ? ext4_write_end+0x1c1/0x520 [ 285.290747][T18579] ? ext4_da_write_end+0x19c/0x2f0 [ 285.295788][T18579] generic_perform_write+0xbe/0x1b0 [ 285.300896][T18579] ext4_buffered_write_iter+0x9f/0x150 [ 285.306185][T18579] ext4_file_write_iter+0x5b/0x840 [ 285.311133][T18579] ? follow_p4d_mask+0x20a/0x730 [ 285.315919][T18579] __kernel_write+0x13e/0x2c0 [ 285.320422][T18579] dump_emit+0x79/0xa0 [ 285.324640][T18579] dump_user_range+0x60/0x100 [ 285.329151][T18579] ? dump_skip+0x5a/0x130 [ 285.333503][T18579] elf_core_dump+0xdf1/0xee0 [ 285.338107][T18579] do_coredump+0xcd3/0x1090 [ 285.342443][T18579] ? __send_signal+0x2ba/0x3e0 [ 285.347035][T18579] get_signal+0x489/0x8a0 [ 285.351455][T18579] arch_do_signal_or_restart+0xeb/0x7d0 [ 285.356917][T18579] exit_to_user_mode_prepare+0xd1/0x120 [ 285.362388][T18579] irqentry_exit_to_user_mode+0x9/0x20 [ 285.367682][T18579] irqentry_exit+0x3c/0x60 [ 285.372137][T18579] exc_page_fault+0x27f/0x5b0 [ 285.376856][T18579] ? asm_exc_page_fault+0x8/0x30 [ 285.381621][T18579] asm_exc_page_fault+0x1e/0x30 [ 285.386316][T18579] RIP: 0033:0x0 [ 285.389606][T18579] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 285.397543][T18579] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 285.403409][T18579] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007effedb31959 [ 285.411479][T18579] RDX: 00007effed6b3fb0 RSI: 0000000000000058 RDI: 00007effed6b3fb0 [ 285.419374][T18579] RBP: 00007effedb8dc88 R08: 0000000000000000 R09: 0000000000000058 [ 285.427542][T18579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 285.439873][T18579] R13: 000000000000000b R14: 00007effedc50f80 R15: 00007ffca879a298 [ 285.447780][T18579] Modules linked in: [ 285.451710][T18579] ---[ end trace 480167fc99953f55 ]--- [ 285.457017][T18579] RIP: 0010:ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 285.464128][T18579] Code: b0 e8 26 0f 03 00 48 83 c4 20 e9 be fe ff ff e8 3f 04 be ff eb 89 e8 38 04 be ff e9 2d ff ff ff 0f 0b 85 db 0f 84 ef fd ff ff <0f> 0b e8 6b b1 95 00 66 66 2e 0f 1f 84 00 00 00 00 00 55 41 89 d2 [ 285.485488][T18579] RSP: 0018:ffffc90004bfaf10 EFLAGS: 00010202 [ 285.491643][T18579] RAX: 0000000000003b3a RBX: 0000000000000016 RCX: 0000000000000004 [ 285.499545][T18579] RDX: 000000000003b3a0 RSI: 00000000fffff01a RDI: ffffc90004bfaf30 [ 285.507753][T18579] RBP: ffffc90004bfaf68 R08: ffffc90004bfaf34 R09: 0000000000040000 [ 285.516223][T18579] R10: 0000000000000000 R11: 0000000000000009 R12: ffff888109e8c138 [ 285.524805][T18579] R13: ffff8881108bba90 R14: ffff8881108bba90 R15: dead000000000100 [ 285.533052][T18579] FS: 00007effed6b46c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 285.542597][T18579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.548996][T18579] CR2: 000000001ffffec0 CR3: 000000011492b000 CR4: 00000000003506a0 [ 285.557197][T18579] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.565160][T18579] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.573219][T18579] Kernel panic - not syncing: Fatal exception [ 285.579573][T18579] Kernel Offset: disabled [ 285.583805][T18579] Rebooting in 86400 seconds..