[ 404.678707][ T1128] device bridge_slave_1 left promiscuous mode [ 404.684787][ T1128] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.691995][ T1128] device bridge_slave_0 left promiscuous mode [ 404.697909][ T1128] bridge0: port 1(bridge_slave_0) entered disabled state Warning: Permanently added '10.128.0.228' (ED25519) to the list of known hosts. [ 409.729563][T13153] EXT4-fs mount: 135 callbacks suppressed [ 409.729571][T13153] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 409.751064][T13153] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 409.763278][T13153] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 409.776937][T13153] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 409.889623][T13158] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 409.906086][T13158] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 409.918367][T13158] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 409.932713][T13158] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.060014][T13163] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.076891][T13163] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.089278][T13163] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.103091][T13163] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.179766][T13167] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.195998][T13167] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.208483][T13167] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.222340][T13167] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.299889][T13171] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.314388][T13171] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.326633][T13171] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.340188][T13171] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.459596][T13175] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.476036][T13175] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.488183][T13175] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.502065][T13175] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.619665][T13179] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.634398][T13179] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.646589][T13179] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.660412][T13179] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.789660][T13183] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.805638][T13183] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.817854][T13183] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.831543][T13183] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 410.929813][T13188] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 410.946944][T13188] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 410.959356][T13188] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 410.973101][T13188] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.139782][T13192] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.157500][T13192] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 411.169933][T13192] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 411.183527][T13192] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.269732][T13196] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.286140][T13196] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 411.298957][T13196] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 411.312527][T13196] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.399732][T13200] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.415868][T13200] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 411.428139][T13200] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 411.442026][T13200] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.529728][T13204] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.546696][T13204] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 411.559313][T13204] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 411.573047][T13204] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.699811][T13208] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.715620][T13208] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 411.728000][T13208] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 411.741966][T13208] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.839748][T13212] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.856575][T13212] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 411.868941][T13212] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 411.882888][T13212] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 411.979567][T13217] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 411.994914][T13217] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 412.007140][T13217] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 412.020672][T13217] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 412.139979][T13221] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 412.155369][T13221] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 412.168271][T13221] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 412.181916][T13221] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 412.249663][T13225] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 412.266152][T13225] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 412.278248][T13225] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 412.291878][T13225] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 412.419879][T13229] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 412.436312][T13229] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 412.448936][T13229] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 412.462504][T13229] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 412.619786][T13233] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 412.634632][T13233] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 412.646948][T13233] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 412.660655][T13233] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 412.789702][T13237] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 412.805598][T13237] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 412.817819][T13237] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 412.831753][T13237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 412.979641][T13242] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 412.995262][T13242] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.007366][T13242] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.021095][T13242] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.119863][T13246] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.135951][T13246] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.148193][T13246] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.161762][T13246] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.259664][T13250] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.277850][T13250] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.290081][T13250] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.303751][T13250] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.399895][T13254] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.414860][T13254] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.427100][T13254] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.440863][T13254] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.519613][T13258] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.536192][T13258] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.548499][T13258] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.562021][T13258] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.679730][T13262] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.696114][T13262] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.708764][T13262] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.722728][T13262] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.819711][T13266] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.836073][T13266] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.848255][T13266] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 413.861833][T13266] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 413.959717][T13271] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 413.976410][T13271] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 413.988746][T13271] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.003070][T13271] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 414.099956][T13275] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 414.115704][T13275] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 414.128685][T13275] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.142503][T13275] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 414.209685][T13279] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 414.225533][T13279] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 414.237735][T13279] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.251331][T13279] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 414.379727][T13283] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 414.394157][T13283] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 414.406462][T13283] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.420168][T13283] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 414.529596][T13287] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 414.546158][T13287] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 414.558328][T13287] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.572190][T13287] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 414.699727][T13291] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 414.715364][T13291] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 414.727677][T13291] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.741268][T13291] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 414.859929][T13295] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 414.877829][T13295] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 414.890357][T13295] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 414.904218][T13295] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.029869][T13300] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.046506][T13300] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.058757][T13300] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.072359][T13300] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.180137][T13304] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.196237][T13304] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.208869][T13304] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.222397][T13304] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.319808][T13308] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.337463][T13308] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.349629][T13308] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.363670][T13308] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.459624][T13312] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.474985][T13312] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.487166][T13312] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.500996][T13312] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.579621][T13316] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.596100][T13316] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.608739][T13316] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.622522][T13316] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.720016][T13320] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.734992][T13320] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.747431][T13320] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.761478][T13320] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 415.839517][T13324] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 415.855008][T13324] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 415.867106][T13324] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 415.880787][T13324] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.019833][T13329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.034224][T13329] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.046664][T13329] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 416.060535][T13329] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.159783][T13333] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.176613][T13333] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.188772][T13333] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 416.202803][T13333] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.289724][T13337] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.306726][T13337] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.318935][T13337] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 416.332797][T13337] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.459664][T13341] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.476216][T13341] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.488589][T13341] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 416.502220][T13341] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.619554][T13345] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.636184][T13345] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.648336][T13345] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 416.662097][T13345] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.819640][T13349] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.835456][T13349] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.847813][T13349] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 416.861406][T13349] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 416.959605][T13354] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 416.975688][T13354] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 416.988019][T13354] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.001696][T13354] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.079644][T13358] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.095202][T13358] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 417.107366][T13358] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.121054][T13358] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.209597][T13362] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.226519][T13362] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 417.238879][T13362] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.252646][T13362] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.349709][T13366] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.367126][T13366] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 417.379319][T13366] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.393144][T13366] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.539677][T13370] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.555948][T13370] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 417.568216][T13370] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.582196][T13370] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.669716][T13374] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.685769][T13374] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 417.698074][T13374] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.711749][T13374] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.819684][T13378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.835317][T13378] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 417.847445][T13378] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 417.861349][T13378] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 417.979891][T13383] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 417.995860][T13383] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.008156][T13383] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.021774][T13383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 418.079772][T13387] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 418.096130][T13387] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.108621][T13387] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.122259][T13387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 418.259770][T13391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 418.275166][T13391] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.287649][T13391] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.301159][T13391] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 418.389578][T13395] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 418.405313][T13395] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.417452][T13395] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.431176][T13395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 418.529632][T13399] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 418.545620][T13399] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.557854][T13399] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.571638][T13399] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 418.699529][T13403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 418.716261][T13403] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.728607][T13403] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.742571][T13403] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 418.859688][T13407] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 418.876057][T13407] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 418.888516][T13407] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 418.902188][T13407] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.000658][T13412] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 419.015364][T13412] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.028002][T13412] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.041853][T13412] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.149940][T13416] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 419.169348][T13416] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.181684][T13416] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.195409][T13416] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.286643][T13420] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.298773][T13420] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.312580][T13420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.507967][T13424] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.520135][T13424] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.534138][T13424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.627768][T13428] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.639934][T13428] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.653712][T13428] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.787545][T13432] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.800002][T13432] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.813665][T13432] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 419.947832][T13436] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 419.960036][T13436] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 419.973896][T13436] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.076675][T13441] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 420.088843][T13441] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 420.102533][T13441] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.228281][T13445] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 420.240434][T13445] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 420.254097][T13445] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.387849][T13449] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 420.399992][T13449] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 420.413677][T13449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.553058][T13453] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 420.565367][T13453] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 420.578978][T13453] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.686385][T13457] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 420.698616][T13457] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 420.712170][T13457] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.867108][T13461] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 420.879527][T13461] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 420.893409][T13461] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 420.997622][T13466] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.009814][T13466] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.023352][T13466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 421.147901][T13470] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.160191][T13470] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.174084][T13470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 421.267454][T13474] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.279857][T13474] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.293572][T13474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 421.406424][T13478] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.418576][T13478] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.432256][T13478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 421.605702][T13482] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.617892][T13482] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.631510][T13482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 421.736822][T13486] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.748971][T13486] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.762638][T13486] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 421.906408][T13490] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 421.918568][T13490] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 421.932263][T13490] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.043430][T13495] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.055585][T13495] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.069297][T13495] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.167045][T13499] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.179221][T13499] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.192860][T13499] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.296531][T13503] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.309080][T13503] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.322727][T13503] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.466538][T13507] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.478635][T13507] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.492327][T13507] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.627220][T13511] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.639468][T13511] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.653177][T13511] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.767816][T13515] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.779957][T13515] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.793682][T13515] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 422.886131][T13519] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 422.898594][T13519] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 422.912234][T13519] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.017596][T13524] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.029757][T13524] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.043406][T13524] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.187940][T13528] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.200266][T13528] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.213898][T13528] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.316310][T13532] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.328602][T13532] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.342365][T13532] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.426045][T13536] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.438143][T13536] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.451896][T13536] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.516643][T13540] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.528796][T13540] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.542452][T13540] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.657632][T13544] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.669989][T13544] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.683653][T13544] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.777629][T13548] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.789858][T13548] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.803647][T13548] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 423.905610][T13552] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 423.918035][T13552] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 423.931942][T13552] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.036772][T13557] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.048854][T13557] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.062372][T13557] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.186821][T13561] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.198994][T13561] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.212641][T13561] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.346929][T13565] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.359105][T13565] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.373087][T13565] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.512928][T13569] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.525076][T13569] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.538816][T13569] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.667337][T13573] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.679520][T13573] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.693387][T13573] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.797067][T13577] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.809308][T13577] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.822968][T13577] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 424.886791][T13581] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 424.898935][T13581] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 424.912556][T13581] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.065179][T13586] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.077370][T13586] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.090961][T13586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.186046][T13590] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.198158][T13590] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.211772][T13590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.274878][T13594] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.287161][T13594] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.300863][T13594] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.432919][T13598] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.445166][T13598] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.459010][T13598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.594029][T13602] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.606348][T13602] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.619894][T13602] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.717217][T13606] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.729441][T13606] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.743010][T13606] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 425.865711][T13610] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 425.878245][T13610] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 425.891856][T13610] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.027186][T13615] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.039424][T13615] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.052970][T13615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.147377][T13619] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.159626][T13619] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.173373][T13619] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.347135][T13623] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.359399][T13623] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.373085][T13623] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.476206][T13627] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.488864][T13627] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.502396][T13627] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.606607][T13631] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.618744][T13631] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.632504][T13631] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.704634][T13635] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.716783][T13635] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.730329][T13635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.807247][T13639] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.819431][T13639] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.833145][T13639] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 426.897793][T13643] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 426.910016][T13643] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 426.923580][T13643] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.026811][T13648] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.039194][T13648] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.052767][T13648] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.186295][T13652] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.198499][T13652] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.212071][T13652] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.354595][T13656] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.366829][T13656] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.380453][T13656] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.466532][T13660] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.478673][T13660] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.492543][T13660] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.587478][T13664] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.599612][T13664] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.613148][T13664] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.747340][T13668] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.759481][T13668] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.773120][T13668] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 427.948122][T13672] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 427.960533][T13672] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 427.974117][T13672] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.076137][T13677] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.088254][T13677] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.102087][T13677] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.227153][T13681] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.239276][T13681] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.252907][T13681] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.387342][T13685] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.399485][T13685] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.413035][T13685] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.546353][T13689] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.558754][T13689] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.572372][T13689] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.706404][T13693] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.718650][T13693] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.732480][T13693] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.837163][T13697] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.849498][T13697] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.863294][T13697] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 428.966891][T13702] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 428.979112][T13702] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 428.993206][T13702] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 429.147866][T13706] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 429.160040][T13706] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 429.173825][T13706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 429.266024][T13710] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 429.278274][T13710] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 429.292073][T13710] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 429.417759][T13714] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 429.430025][T13714] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 429.443689][T13714] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 429.585959][T13718] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 429.598241][T13718] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 429.612352][T13718] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 429.747901][T13722] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 429.760012][T13722] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 429.773708][T13722] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 429.897218][T13726] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 429.909732][T13726] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 429.923297][T13726] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.020590][T13731] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.032947][T13731] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.046564][T13731] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.135600][T13735] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.148054][T13735] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.161726][T13735] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.267466][T13739] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.279622][T13739] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.293680][T13739] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.397143][T13743] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.409273][T13743] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.423148][T13743] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.529051][T13747] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.541234][T13747] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.554934][T13747] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.645959][T13751] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.658234][T13751] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.672341][T13751] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.827287][T13755] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.839496][T13755] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.853192][T13755] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 430.946387][T13759] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 430.959163][T13759] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 430.972718][T13759] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.106033][T13764] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.118267][T13764] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.131919][T13764] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.227967][T13768] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.240412][T13768] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.254139][T13768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.356229][T13772] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.368349][T13772] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.382117][T13772] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.508138][T13776] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.520294][T13776] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.534003][T13776] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.617247][T13780] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.629624][T13780] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.643365][T13780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.748216][T13784] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.760503][T13784] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.774445][T13784] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 431.867590][T13788] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 431.879771][T13788] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 431.893812][T13788] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.028039][T13793] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.040352][T13793] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.054177][T13793] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.187930][T13797] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.200327][T13797] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.214272][T13797] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.348124][T13801] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.360291][T13801] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.374576][T13801] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.497891][T13805] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.510078][T13805] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.524379][T13805] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.608950][T13809] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.621301][T13809] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.635052][T13809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.728861][T13813] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.741179][T13813] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.754861][T13813] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 432.907674][T13817] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 432.920099][T13817] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 432.933984][T13817] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.059863][T13821] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.072147][T13821] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.086340][T13821] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.188464][T13826] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.200878][T13826] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.215391][T13826] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.307970][T13830] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.320291][T13830] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.334039][T13830] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.426483][T13834] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.438601][T13834] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.452287][T13834] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.555943][T13838] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.568342][T13838] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.582064][T13838] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.708209][T13842] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.720851][T13842] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.734579][T13842] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.817760][T13846] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.830022][T13846] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 433.843673][T13846] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 433.987564][T13851] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 433.999864][T13851] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.013807][T13851] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.097168][T13855] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.109306][T13855] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.123177][T13855] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.228962][T13859] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.241185][T13859] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.255013][T13859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.356627][T13863] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.368859][T13863] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.382400][T13863] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.506415][T13867] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.518815][T13867] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.532437][T13867] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.667801][T13871] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.680081][T13871] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.693740][T13871] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.786687][T13875] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.798822][T13875] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.812730][T13875] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 434.947435][T13879] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 434.959606][T13879] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 434.973808][T13879] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.073707][T13884] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.085875][T13884] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.100001][T13884] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.206980][T13888] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.219423][T13888] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.233417][T13888] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.386436][T13892] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.398843][T13892] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.412641][T13892] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.546423][T13896] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.558708][T13896] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.572727][T13896] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.667688][T13900] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.680977][T13900] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.694744][T13900] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.786980][T13904] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.799212][T13904] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.813292][T13904] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 435.897321][T13908] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 435.910704][T13908] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 435.924644][T13908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.067928][T13913] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.080121][T13913] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 436.093824][T13913] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.189487][T13917] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.202082][T13917] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 436.215960][T13917] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.346529][T13921] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.358661][T13921] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 436.372350][T13921] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.486786][T13925] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.498933][T13925] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 436.513015][T13925] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.666386][T13929] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.678728][T13929] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 436.692472][T13929] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.826270][T13933] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.838614][T13933] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 436.852092][T13933] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 436.986946][T13937] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 436.999117][T13937] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.012836][T13937] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.146043][T13942] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 437.158261][T13942] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.172052][T13942] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.269509][T13946] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 437.281688][T13946] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.295309][T13946] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.397055][T13950] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 437.409183][T13950] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.422977][T13950] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.546159][T13954] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 437.558622][T13954] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.572665][T13954] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.707229][T13958] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 437.719473][T13958] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.733091][T13958] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.837947][T13962] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 437.850295][T13962] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 437.864240][T13962] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 437.987810][T13966] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.000370][T13966] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.014417][T13966] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 438.138113][T13971] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.150497][T13971] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.164121][T13971] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 438.267128][T13975] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.279621][T13975] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.293467][T13975] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 438.417701][T13979] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.429947][T13979] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.443700][T13979] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 438.566901][T13983] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.579051][T13983] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.592600][T13983] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 438.747562][T13987] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.759961][T13987] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.773822][T13987] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 438.876498][T13991] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 438.888681][T13991] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 438.902442][T13991] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.007246][T13996] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.019605][T13996] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.033337][T13996] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.186549][T14000] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.198791][T14000] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.212438][T14000] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.277389][T14004] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.289640][T14004] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.303347][T14004] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.427722][T14008] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.440230][T14008] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.454350][T14008] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.547369][T14012] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.559969][T14012] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.574075][T14012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.666172][T14016] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.678559][T14016] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.692560][T14016] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 439.829532][T14020] EXT4-fs mount: 145 callbacks suppressed [ 439.829539][T14020] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 439.851477][T14020] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 439.863705][T14020] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 439.877396][T14020] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.030680][T14025] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.045249][T14025] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.057741][T14025] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.071650][T14025] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.180005][T14029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.196227][T14029] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.208599][T14029] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.222181][T14029] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.299657][T14033] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.316773][T14033] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.329070][T14033] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.343029][T14033] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.429744][T14037] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.446067][T14037] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.458907][T14037] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.472580][T14037] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.589788][T14041] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.607646][T14041] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.620121][T14041] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.633737][T14041] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.779818][T14045] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.796527][T14045] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.809155][T14045] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.822743][T14045] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 440.940035][T14049] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 440.956323][T14049] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 440.968739][T14049] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 440.982378][T14049] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 441.099688][T14054] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 441.115375][T14054] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 441.127890][T14054] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 441.141527][T14054] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 441.259774][T14058] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 441.276030][T14058] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 441.288172][T14058] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 441.301963][T14058] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 441.419638][T14062] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 441.435358][T14062] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 441.447602][T14062] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 441.461297][T14062] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 441.559700][T14066] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 441.575593][T14066] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 441.588038][T14066] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 441.601949][T14066] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 441.679843][T14070] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 441.695604][T14070] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 441.707779][T14070] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 441.721583][T14070] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 441.859583][T14074] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 441.875168][T14074] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 441.887488][T14074] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 441.901100][T14074] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.009745][T14079] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.026875][T14079] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.039591][T14079] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.053258][T14079] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.129526][T14083] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.145082][T14083] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.157271][T14083] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.170865][T14083] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.299702][T14087] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.316270][T14087] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.328653][T14087] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.342604][T14087] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.409630][T14091] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.429005][T14091] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.441602][T14091] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.455343][T14091] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.539805][T14095] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.556399][T14095] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.568819][T14095] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.582654][T14095] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.679716][T14099] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.696371][T14099] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.708655][T14099] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.722710][T14099] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.819873][T14103] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.836245][T14103] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 442.848923][T14103] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 442.862911][T14103] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 442.980685][T14107] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 442.997646][T14107] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.010082][T14107] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.023707][T14107] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 443.139847][T14112] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 443.156366][T14112] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.169141][T14112] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.183050][T14112] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 443.299818][T14116] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 443.317773][T14116] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.330591][T14116] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.344449][T14116] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 443.459745][T14120] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 443.476545][T14120] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.489571][T14120] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.503682][T14120] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 443.620063][T14124] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 443.635537][T14124] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.647848][T14124] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.661552][T14124] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 443.759979][T14128] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 443.775402][T14128] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.787910][T14128] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.801754][T14128] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 443.939719][T14132] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 443.957254][T14132] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 443.969428][T14132] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 443.983906][T14132] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.079884][T14137] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.096562][T14137] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.108961][T14137] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.122635][T14137] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.209647][T14141] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.225603][T14141] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.238201][T14141] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.251806][T14141] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.329778][T14145] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.346869][T14145] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.359131][T14145] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.372714][T14145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.469921][T14149] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.487097][T14149] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.499447][T14149] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.513462][T14149] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.609709][T14153] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.626579][T14153] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.639098][T14153] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.652961][T14153] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.749690][T14157] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.766611][T14157] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.779052][T14157] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.792797][T14157] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 444.889901][T14161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 444.907497][T14161] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 444.919667][T14161] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 444.933516][T14161] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.020192][T14165] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.037333][T14165] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.049687][T14165] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.063747][T14165] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.180144][T14170] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.198104][T14170] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.210631][T14170] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.224201][T14170] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.379704][T14174] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.397800][T14174] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.410491][T14174] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.424156][T14174] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.509804][T14178] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.526594][T14178] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.539059][T14178] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.552685][T14178] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.649724][T14182] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.665641][T14182] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.677823][T14182] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.691425][T14182] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.789714][T14186] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.805372][T14186] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.817682][T14186] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.831311][T14186] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 445.929717][T14190] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 445.945364][T14190] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 445.957621][T14190] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 445.971815][T14190] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 446.099719][T14195] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 446.116423][T14195] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 446.129013][T14195] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 446.142744][T14195] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 446.299926][T14199] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 446.315958][T14199] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 446.328315][T14199] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 446.342093][T14199] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 446.439721][T14203] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 446.456917][T14203] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 446.469181][T14203] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 446.482835][T14203] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 446.619638][T14207] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 446.635663][T14207] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 446.647890][T14207] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 446.661658][T14207] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 446.750666][T14211] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 446.766229][T14211] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 446.778490][T14211] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 446.792443][T14211] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 446.900171][T14215] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 446.916764][T14215] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 446.929518][T14215] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 446.943155][T14215] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.019858][T14219] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.037694][T14219] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 447.050040][T14219] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 447.063998][T14219] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.179884][T14224] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.195701][T14224] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 447.207994][T14224] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 447.221521][T14224] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.319696][T14228] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.335190][T14228] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 447.347334][T14228] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 447.361282][T14228] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.499725][T14232] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.515264][T14232] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 447.527524][T14232] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 447.541163][T14232] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.659715][T14236] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.682958][T14236] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 447.695599][T14236] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 447.709375][T14236] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.820803][T14240] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.837301][T14240] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 447.849775][T14240] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 447.863424][T14240] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 447.979782][T14244] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 447.995647][T14244] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.007838][T14244] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.021728][T14244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.099646][T14249] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.115533][T14249] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.127989][T14249] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.141740][T14249] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.259823][T14253] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.274681][T14253] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.287005][T14253] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.300980][T14253] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.389804][T14257] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.406428][T14257] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.419032][T14257] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.432682][T14257] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.499583][T14261] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.515205][T14261] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.527398][T14261] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.541470][T14261] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.649666][T14265] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.667719][T14265] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.680202][T14265] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.693994][T14265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.749735][T14269] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.766200][T14269] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.778705][T14269] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.792344][T14269] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 448.899801][T14273] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 448.923884][T14273] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 448.936413][T14273] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 448.950113][T14273] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.039851][T14278] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 449.056247][T14278] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.068848][T14278] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 449.082899][T14278] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.179853][T14282] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 449.195802][T14282] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.208532][T14282] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 449.222269][T14282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.388872][T14286] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.401297][T14286] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 449.415314][T14286] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.547630][T14290] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.559799][T14290] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 449.573564][T14290] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.648974][T14294] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.661342][T14294] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 449.675155][T14294] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.796663][T14298] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.809190][T14298] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 449.822970][T14298] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 449.977736][T14302] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 449.989984][T14302] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.003587][T14302] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.145538][T14307] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.158099][T14307] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.171983][T14307] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.277140][T14311] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.289390][T14311] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.303305][T14311] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.426308][T14315] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.439068][T14315] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.453062][T14315] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.557345][T14319] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.570002][T14319] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.584620][T14319] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.665341][T14323] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.678711][T14323] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.692762][T14323] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.787516][T14327] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.799794][T14327] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.813484][T14327] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 450.906448][T14331] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 450.918617][T14331] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 450.932416][T14331] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.107966][T14336] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.120753][T14336] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 451.134616][T14336] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.227086][T14340] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.239264][T14340] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 451.252972][T14340] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.366898][T14344] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.379531][T14344] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 451.393404][T14344] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.496891][T14348] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.509287][T14348] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 451.523873][T14348] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.667641][T14352] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.679891][T14352] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 451.693874][T14352] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.828028][T14356] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.840511][T14356] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 451.854680][T14356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 451.977419][T14360] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 451.989930][T14360] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.003921][T14360] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.147619][T14365] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.160116][T14365] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.173890][T14365] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.279007][T14369] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.291343][T14369] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.305295][T14369] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.409467][T14373] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.422076][T14373] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.435775][T14373] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.518045][T14377] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.530379][T14377] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.544244][T14377] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.706499][T14381] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.718738][T14381] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.732488][T14381] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.808910][T14385] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.821317][T14385] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.835158][T14385] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 452.933845][T14389] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 452.946138][T14389] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 452.959828][T14389] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.067769][T14394] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.080274][T14394] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.094030][T14394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.197856][T14398] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.210078][T14398] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.223644][T14398] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.346609][T14402] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.358723][T14402] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.372549][T14402] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.478513][T14406] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.491017][T14406] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.505337][T14406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.616797][T14410] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.629246][T14410] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.643157][T14410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.767752][T14414] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.780715][T14414] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.794580][T14414] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 453.947841][T14418] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 453.960301][T14418] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 453.974116][T14418] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.107575][T14423] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.120318][T14423] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.134788][T14423] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.257066][T14427] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.269678][T14427] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.283665][T14427] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.386525][T14431] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.399063][T14431] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.412816][T14431] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.547187][T14435] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.559487][T14435] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.573354][T14435] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.636747][T14439] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.648921][T14439] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.662590][T14439] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.768505][T14443] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.781027][T14443] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.794967][T14443] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 454.907143][T14447] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 454.919507][T14447] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 454.933428][T14447] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.069069][T14452] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.081535][T14452] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.095428][T14452] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.226696][T14456] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.238932][T14456] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.252851][T14456] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.359338][T14460] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.371770][T14460] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.385652][T14460] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.488061][T14464] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.500398][T14464] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.514150][T14464] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.615787][T14468] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.628065][T14468] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.641961][T14468] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.737979][T14472] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.750217][T14472] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.764081][T14472] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 455.858301][T14476] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 455.871184][T14476] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 455.885555][T14476] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.028341][T14480] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.040592][T14480] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.054566][T14480] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.147145][T14485] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.159595][T14485] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.173429][T14485] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.297132][T14489] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.309289][T14489] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.322934][T14489] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.468140][T14493] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.480415][T14493] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.494220][T14493] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.626662][T14497] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.638867][T14497] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.652560][T14497] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.788226][T14501] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.801026][T14501] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.815155][T14501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 456.906023][T14505] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 456.918609][T14505] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 456.932347][T14505] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.068528][T14510] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.081086][T14510] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.094698][T14510] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.188877][T14514] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.202053][T14514] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.216749][T14514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.317444][T14518] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.331380][T14518] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.345311][T14518] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.507967][T14522] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.520496][T14522] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.534268][T14522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.628824][T14526] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.641095][T14526] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.655735][T14526] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.746563][T14530] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.758701][T14530] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.772566][T14530] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 457.907196][T14534] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 457.919496][T14534] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 457.933445][T14534] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.107865][T14539] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.120013][T14539] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.133745][T14539] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.238458][T14543] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.251078][T14543] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.264879][T14543] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.387726][T14547] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.400562][T14547] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.414118][T14547] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.509141][T14551] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.521807][T14551] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.535848][T14551] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.667609][T14555] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.679773][T14555] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.693611][T14555] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.767604][T14559] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.780006][T14559] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.793677][T14559] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 458.896682][T14563] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 458.909156][T14563] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 458.923092][T14563] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.067916][T14568] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.080581][T14568] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.094509][T14568] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.188896][T14572] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.201249][T14572] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.215700][T14572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.306439][T14576] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.319104][T14576] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.332893][T14576] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.465540][T14580] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.477748][T14580] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.491406][T14580] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.596841][T14584] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.609377][T14584] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.623443][T14584] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.753092][T14588] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.765569][T14588] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.779775][T14588] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.907796][T14592] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 459.919992][T14592] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 459.933809][T14592] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 459.989242][T14596] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.001587][T14596] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.015755][T14596] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.147799][T14601] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.160136][T14601] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.173951][T14601] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.309538][T14605] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.322120][T14605] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.336076][T14605] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.469485][T14609] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.481997][T14609] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.495806][T14609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.616457][T14613] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.628965][T14613] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.642981][T14613] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.747767][T14617] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.760125][T14617] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.774050][T14617] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.877090][T14621] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.889560][T14621] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 460.903864][T14621] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 460.976471][T14625] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 460.988818][T14625] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.002476][T14625] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 461.116503][T14630] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 461.128908][T14630] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.142751][T14630] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 461.307124][T14634] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 461.319355][T14634] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.333680][T14634] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 461.433070][T14638] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 461.445540][T14638] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.459664][T14638] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 461.567043][T14642] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 461.579467][T14642] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.593411][T14642] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 461.746473][T14646] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 461.758905][T14646] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.772855][T14646] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 461.873188][T14650] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 461.885704][T14650] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 461.899346][T14650] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.025307][T14654] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.037628][T14654] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.051249][T14654] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.186441][T14659] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.198611][T14659] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.212406][T14659] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.347092][T14663] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.359203][T14663] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.372913][T14663] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.467439][T14667] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.479743][T14667] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.493408][T14667] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.629392][T14671] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.641724][T14671] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.655638][T14671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.737544][T14675] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.749815][T14675] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.763913][T14675] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 462.866400][T14679] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 462.878656][T14679] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 462.892472][T14679] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.027248][T14683] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.039969][T14683] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.053730][T14683] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.157790][T14688] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.169906][T14688] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.183715][T14688] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.308092][T14692] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.320234][T14692] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.334076][T14692] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.426872][T14696] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.439227][T14696] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.452889][T14696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.533171][T14700] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.545427][T14700] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.559330][T14700] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.667319][T14704] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.679548][T14704] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.693278][T14704] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.826299][T14708] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 463.838849][T14708] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 463.852414][T14708] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 463.987998][T14712] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.000295][T14712] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.014288][T14712] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.107893][T14717] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.120066][T14717] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.134532][T14717] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.266594][T14721] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.279364][T14721] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.292912][T14721] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.469317][T14725] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.481672][T14725] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.495578][T14725] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.627456][T14729] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.639868][T14729] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.653810][T14729] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.737578][T14733] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.749901][T14733] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.763550][T14733] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.907165][T14737] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 464.919462][T14737] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 464.933026][T14737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 464.998611][T14741] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.010834][T14741] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.024796][T14741] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 465.138324][T14746] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.150888][T14746] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.164841][T14746] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 465.256936][T14750] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.269090][T14750] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.283029][T14750] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 465.426318][T14754] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.438550][T14754] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.452604][T14754] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 465.587726][T14758] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.599953][T14758] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.613758][T14758] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 465.754080][T14762] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.766476][T14762] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.780198][T14762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 465.898252][T14766] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 465.910504][T14766] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 465.925007][T14766] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.027578][T14770] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.039998][T14770] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.053584][T14770] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.185935][T14775] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.198361][T14775] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.212218][T14775] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.347993][T14779] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.360388][T14779] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.374539][T14779] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.476335][T14783] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.488690][T14783] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.502346][T14783] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.587139][T14787] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.599359][T14787] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.613037][T14787] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.737489][T14791] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.749898][T14791] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.763678][T14791] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 466.866818][T14795] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 466.878998][T14795] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 466.893054][T14795] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.032858][T14799] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.045268][T14799] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.059040][T14799] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.186694][T14804] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.198853][T14804] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.212599][T14804] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.347588][T14808] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.359846][T14808] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.373490][T14808] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.496489][T14812] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.508745][T14812] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.522459][T14812] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.667605][T14816] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.680932][T14816] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.694856][T14816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.776574][T14820] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.788933][T14820] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.802648][T14820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 467.877705][T14824] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 467.890046][T14824] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 467.904089][T14824] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.006540][T14828] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.018739][T14828] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.032528][T14828] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.137060][T14833] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.149322][T14833] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.163314][T14833] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.333580][T14837] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.345812][T14837] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.359807][T14837] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.506573][T14841] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.518980][T14841] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.532801][T14841] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.665572][T14845] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.678042][T14845] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.691865][T14845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.788229][T14849] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.800490][T14849] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.814386][T14849] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 468.915850][T14853] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 468.928113][T14853] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 468.942347][T14853] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.057721][T14857] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 469.070205][T14857] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 469.084007][T14857] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.185253][T14862] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 469.197470][T14862] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 469.211547][T14862] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.317854][T14866] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 469.330572][T14866] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 469.344644][T14866] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.468649][T14870] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 469.481174][T14870] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 469.494939][T14870] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.628277][T14874] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 469.640744][T14874] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 469.654684][T14874] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.808140][T14878] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 469.820328][T14878] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 469.834039][T14878] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 469.979614][T14882] EXT4-fs mount: 144 callbacks suppressed [ 469.979622][T14882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.002772][T14882] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.015108][T14882] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.028784][T14882] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.099855][T14886] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.116344][T14886] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.128643][T14886] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.142624][T14886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.260048][T14891] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.275611][T14891] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.287851][T14891] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.301520][T14891] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.419811][T14895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.434155][T14895] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.446529][T14895] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.460358][T14895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.569625][T14899] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.586581][T14899] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.598839][T14899] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.612423][T14899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.709712][T14903] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.727594][T14903] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.740109][T14903] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.753861][T14903] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.839777][T14907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.856648][T14907] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 470.868885][T14907] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 470.882471][T14907] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 470.979994][T14911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 470.996901][T14911] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.009381][T14911] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.023094][T14911] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.139998][T14916] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.156831][T14916] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.169089][T14916] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.182672][T14916] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.299691][T14920] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.315156][T14920] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.327461][T14920] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.341012][T14920] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.439899][T14924] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.455714][T14924] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.468100][T14924] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.481959][T14924] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.559567][T14928] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.575427][T14928] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.587687][T14928] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.601571][T14928] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.699748][T14932] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.715479][T14932] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.727647][T14932] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.741129][T14932] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.839622][T14936] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.855850][T14936] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 471.868249][T14936] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 471.881785][T14936] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 471.979848][T14940] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 471.995856][T14940] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.008161][T14940] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.021723][T14940] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.120655][T14945] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.138288][T14945] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.150564][T14945] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.164196][T14945] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.239686][T14949] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.254454][T14949] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.266680][T14949] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.280352][T14949] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.349838][T14953] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.365364][T14953] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.377504][T14953] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.391005][T14953] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.449608][T14957] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.465872][T14957] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.478045][T14957] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.491677][T14957] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.569780][T14961] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.585462][T14961] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.597947][T14961] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.611569][T14961] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.709618][T14965] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.725575][T14965] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.737925][T14965] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.751481][T14965] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 472.899724][T14969] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 472.916582][T14969] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 472.929010][T14969] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 472.942702][T14969] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.029649][T14973] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.044052][T14973] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.056223][T14973] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.069823][T14973] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.180393][T14978] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.196691][T14978] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.209100][T14978] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.222781][T14978] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.329529][T14982] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.345358][T14982] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.357536][T14982] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.371290][T14982] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.469687][T14986] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.485689][T14986] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.497917][T14986] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.511485][T14986] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.619470][T14990] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.634925][T14990] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.647094][T14990] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.660669][T14990] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.779769][T14994] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.796731][T14994] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.809058][T14994] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.822949][T14994] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 473.899738][T14998] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 473.923077][T14998] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 473.935489][T14998] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 473.949366][T14998] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.099677][T15002] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.116214][T15002] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 474.128590][T15002] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 474.142594][T15002] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.229700][T15007] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.246779][T15007] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 474.259239][T15007] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 474.272855][T15007] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.379639][T15011] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.396470][T15011] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 474.408732][T15011] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 474.422373][T15011] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.539761][T15015] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.556922][T15015] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 474.569256][T15015] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 474.582849][T15015] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.679732][T15019] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.696716][T15019] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 474.709180][T15019] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 474.722917][T15019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.839654][T15023] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.857755][T15023] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 474.870158][T15023] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 474.883919][T15023] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 474.969793][T15027] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 474.987895][T15027] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.000261][T15027] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.014185][T15027] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.109596][T15032] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.126266][T15032] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.138478][T15032] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.152206][T15032] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.229513][T15036] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.247937][T15036] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.260307][T15036] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.274071][T15036] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.369680][T15040] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.385553][T15040] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.397706][T15040] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.411296][T15040] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.539695][T15044] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.556579][T15044] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.568844][T15044] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.582589][T15044] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.699619][T15048] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.723312][T15048] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.735612][T15048] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.749291][T15048] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.829680][T15052] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.846093][T15052] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.858233][T15052] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 475.871928][T15052] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 475.969617][T15056] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 475.986004][T15056] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 475.998197][T15056] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.012198][T15056] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 476.109603][T15060] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 476.125932][T15060] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 476.138149][T15060] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.151958][T15060] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 476.249520][T15065] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 476.265184][T15065] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 476.277342][T15065] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.291059][T15065] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 476.419665][T15069] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 476.442971][T15069] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 476.455223][T15069] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.468907][T15069] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 476.569678][T15073] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 476.586023][T15073] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 476.598301][T15073] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.611902][T15073] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 476.739644][T15077] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 476.755245][T15077] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 476.767749][T15077] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.781468][T15077] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 476.899615][T15081] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 476.914957][T15081] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 476.927143][T15081] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 476.940688][T15081] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.059718][T15085] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.075898][T15085] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.088269][T15085] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.101965][T15085] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.199655][T15090] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.215247][T15090] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.227598][T15090] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.241245][T15090] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.309484][T15094] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.325234][T15094] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.337348][T15094] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.351000][T15094] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.499634][T15098] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.515847][T15098] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.527954][T15098] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.541556][T15098] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.619783][T15102] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.636028][T15102] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.648292][T15102] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.662176][T15102] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.779604][T15106] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.795029][T15106] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.807195][T15106] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.821175][T15106] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 477.939699][T15110] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 477.955298][T15110] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 477.967621][T15110] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 477.981574][T15110] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.079723][T15114] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.096813][T15114] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 478.108970][T15114] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 478.122923][T15114] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.209590][T15119] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.227358][T15119] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 478.239700][T15119] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 478.253240][T15119] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.349715][T15123] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.364539][T15123] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 478.376764][T15123] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 478.390515][T15123] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.469572][T15127] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.485593][T15127] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 478.497736][T15127] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 478.511505][T15127] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.659968][T15131] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.676904][T15131] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 478.689028][T15131] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 478.702795][T15131] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.799972][T15135] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.815974][T15135] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 478.828148][T15135] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 478.841749][T15135] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 478.979709][T15139] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 478.995188][T15139] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.007603][T15139] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.021235][T15139] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 479.119754][T15143] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 479.136961][T15143] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.149449][T15143] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.163059][T15143] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 479.266707][T15148] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.278879][T15148] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.292711][T15148] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 479.428599][T15152] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.440931][T15152] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.454977][T15152] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 479.587509][T15156] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.599699][T15156] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.613353][T15156] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 479.746817][T15160] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.759224][T15160] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.773059][T15160] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 479.866263][T15164] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 479.878556][T15164] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 479.892146][T15164] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.017815][T15168] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.030087][T15168] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.043679][T15168] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.137777][T15173] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.150173][T15173] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.164051][T15173] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.307348][T15177] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.319506][T15177] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.333079][T15177] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.467345][T15181] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.479492][T15181] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.493224][T15181] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.625574][T15185] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.637732][T15185] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.651435][T15185] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.737032][T15189] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.749413][T15189] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.763333][T15189] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.868028][T15193] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 480.880668][T15193] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 480.894491][T15193] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 480.996511][T15197] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.008619][T15197] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.022602][T15197] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.128252][T15201] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.140461][T15201] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.154234][T15201] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.256479][T15206] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.268622][T15206] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.282553][T15206] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.366681][T15210] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.379104][T15210] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.392610][T15210] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.486436][T15214] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.498691][T15214] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.512420][T15214] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.673185][T15218] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.685488][T15218] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.699122][T15218] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.826378][T15222] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.838532][T15222] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.852281][T15222] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 481.947482][T15226] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 481.959767][T15226] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 481.973522][T15226] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.107202][T15230] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.119638][T15230] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.133306][T15230] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.236303][T15235] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.248802][T15235] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.262541][T15235] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.344227][T15239] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.356709][T15239] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.370991][T15239] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.497108][T15243] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.509376][T15243] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.523869][T15243] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.627243][T15247] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.639363][T15247] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.653303][T15247] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.785481][T15251] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.797992][T15251] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.811980][T15251] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 482.947103][T15255] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 482.959327][T15255] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 482.972962][T15255] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 483.107258][T15259] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 483.119497][T15259] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 483.133169][T15259] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 483.257039][T15264] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 483.269166][T15264] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 483.282694][T15264] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 483.426499][T15268] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 483.438709][T15268] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 483.452241][T15268] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 483.587891][T15272] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 483.600020][T15272] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 483.613664][T15272] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 483.706547][T15276] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 483.718697][T15276] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 483.732517][T15276] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 483.867171][T15280] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 483.879390][T15280] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 483.892914][T15280] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.026132][T15284] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.038248][T15284] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.051918][T15284] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.187962][T15289] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.200206][T15289] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.213856][T15289] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.346446][T15293] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.358587][T15293] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.372112][T15293] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.477414][T15297] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.489763][T15297] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.503388][T15297] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.606595][T15301] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.618733][T15301] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.632602][T15301] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.726497][T15305] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.739169][T15305] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.753085][T15305] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 484.907427][T15309] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 484.920046][T15309] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 484.933884][T15309] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.027737][T15313] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.040336][T15313] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.054143][T15313] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.148830][T15317] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.162011][T15317] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.175885][T15317] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.286373][T15322] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.298614][T15322] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.312828][T15322] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.416491][T15326] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.428909][T15326] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.443000][T15326] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.547234][T15330] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.559482][T15330] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.573607][T15330] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.659445][T15334] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.671779][T15334] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.685499][T15334] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.768449][T15338] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.780668][T15338] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.794331][T15338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 485.896576][T15342] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 485.908816][T15342] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 485.922350][T15342] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.017775][T15346] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.030060][T15346] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.043587][T15346] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.148100][T15350] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.160787][T15350] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.174389][T15350] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.277680][T15355] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.290262][T15355] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.304123][T15355] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.427350][T15359] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.439528][T15359] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.453158][T15359] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.536367][T15363] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.548534][T15363] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.562088][T15363] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.667094][T15367] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.679191][T15367] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.692845][T15367] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.797342][T15371] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.809608][T15371] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.823256][T15371] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 486.946718][T15375] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 486.958867][T15375] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 486.972621][T15375] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.106253][T15379] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.118556][T15379] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 487.132185][T15379] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.268583][T15384] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.280924][T15384] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 487.294519][T15384] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.395840][T15388] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.408265][T15388] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 487.422361][T15388] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.517530][T15392] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.529858][T15392] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 487.543384][T15392] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.667474][T15396] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.679659][T15396] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 487.693668][T15396] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.826236][T15400] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.838428][T15400] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 487.852197][T15400] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 487.987412][T15404] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 487.999745][T15404] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.013317][T15404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.153415][T15408] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.165708][T15408] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.179345][T15408] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.287769][T15413] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.299976][T15413] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.313694][T15413] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.427049][T15417] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.439411][T15417] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.453516][T15417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.547112][T15421] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.559241][T15421] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.573009][T15421] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.707659][T15425] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.719790][T15425] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.733400][T15425] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.856552][T15429] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.868733][T15429] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 488.882688][T15429] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 488.986129][T15433] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 488.998952][T15433] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.012679][T15433] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.148111][T15437] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.160422][T15437] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.174355][T15437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.276951][T15442] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.289232][T15442] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.303239][T15442] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.387884][T15446] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.400309][T15446] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.414291][T15446] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.487705][T15450] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.499891][T15450] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.513619][T15450] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.667768][T15454] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.679974][T15454] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.693748][T15454] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.797210][T15458] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.809630][T15458] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.823520][T15458] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 489.946225][T15462] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 489.958345][T15462] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 489.971993][T15462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.037110][T15466] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.049593][T15466] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.063834][T15466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.156375][T15470] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.168766][T15470] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.182459][T15470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.307398][T15475] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.319648][T15475] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.333296][T15475] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.438119][T15479] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.450451][T15479] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.464122][T15479] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.568466][T15483] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.580929][T15483] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.594879][T15483] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.697571][T15487] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.709888][T15487] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.723729][T15487] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.817754][T15491] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.829944][T15491] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.843677][T15491] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 490.947624][T15495] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 490.959776][T15495] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 490.973394][T15495] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.106249][T15499] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.118448][T15499] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 491.132127][T15499] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.257553][T15504] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.270275][T15504] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 491.283855][T15504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.407689][T15508] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.419809][T15508] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 491.433438][T15508] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.586196][T15512] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.598613][T15512] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 491.612202][T15512] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.717803][T15516] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.730045][T15516] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 491.743605][T15516] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.848508][T15520] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.860705][T15520] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 491.874353][T15520] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 491.977793][T15524] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 491.990234][T15524] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.004528][T15524] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.097740][T15528] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.109939][T15528] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.123560][T15528] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.247618][T15533] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.259841][T15533] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.273908][T15533] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.376416][T15537] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.388580][T15537] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.402216][T15537] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.487355][T15541] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.499583][T15541] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.513313][T15541] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.667463][T15545] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.679628][T15545] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.693288][T15545] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.825692][T15549] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.837972][T15549] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.851815][T15549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 492.956901][T15553] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 492.969018][T15553] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 492.982784][T15553] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.057419][T15557] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.069654][T15557] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.083486][T15557] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.207216][T15562] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.219395][T15562] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.233155][T15562] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.385945][T15566] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.398084][T15566] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.411857][T15566] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.516168][T15570] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.528272][T15570] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.541842][T15570] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.647177][T15574] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.659382][T15574] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.672909][T15574] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.778212][T15578] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.790668][T15578] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.804525][T15578] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 493.907664][T15582] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 493.919851][T15582] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 493.933675][T15582] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.017094][T15586] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.029530][T15586] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.043316][T15586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.146545][T15590] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.158756][T15590] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.172337][T15590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.305562][T15595] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.317824][T15595] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.331454][T15595] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.467694][T15599] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.479909][T15599] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.493541][T15599] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.596230][T15603] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.608448][T15603] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.622029][T15603] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.726705][T15607] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.738850][T15607] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.752586][T15607] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 494.907124][T15611] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 494.919595][T15611] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 494.933311][T15611] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.046566][T15615] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.058779][T15615] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.072437][T15615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.147464][T15619] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.159634][T15619] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.173438][T15619] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.267108][T15624] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.279329][T15624] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.293238][T15624] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.367970][T15628] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.380189][T15628] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.393853][T15628] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.494288][T15632] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.506450][T15632] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.520216][T15632] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.626273][T15636] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.638499][T15636] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.652132][T15636] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.787714][T15640] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.799937][T15640] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.813609][T15640] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 495.917626][T15644] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 495.929862][T15644] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 495.943399][T15644] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.067866][T15648] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.080073][T15648] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.094161][T15648] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.226347][T15653] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.238508][T15653] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.252008][T15653] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.386266][T15657] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.398568][T15657] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.412034][T15657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.516213][T15661] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.528495][T15661] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.541976][T15661] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.617658][T15665] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.629854][T15665] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.644662][T15665] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.786740][T15669] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.799150][T15669] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.813001][T15669] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.868000][T15673] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 496.880522][T15673] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 496.894240][T15673] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 496.997232][T15677] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.009703][T15677] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.023302][T15677] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.146114][T15681] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.158331][T15681] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.171840][T15681] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.237023][T15686] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.249352][T15686] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.263284][T15686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.348693][T15690] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.360869][T15690] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.374494][T15690] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.507917][T15694] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.520277][T15694] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.534406][T15694] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.627356][T15698] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.639952][T15698] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.653436][T15698] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.706880][T15702] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.719065][T15702] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.732665][T15702] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 497.867556][T15706] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 497.879652][T15706] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 497.893179][T15706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.025551][T15710] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.037827][T15710] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.051627][T15710] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.176158][T15714] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.188265][T15714] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.201813][T15714] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.306567][T15719] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.318820][T15719] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.332479][T15719] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.407062][T15723] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.419293][T15723] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.432838][T15723] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.537504][T15727] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.549853][T15727] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.563685][T15727] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.656108][T15731] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.668662][T15731] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.682229][T15731] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.787075][T15735] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.799284][T15735] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.812985][T15735] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 498.946366][T15739] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 498.958721][T15739] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 498.972348][T15739] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.107593][T15743] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.119759][T15743] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.133445][T15743] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.207680][T15747] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.219918][T15747] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.233554][T15747] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.337341][T15752] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.349579][T15752] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.363458][T15752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.456229][T15756] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.468528][T15756] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.482127][T15756] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.577018][T15760] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.589281][T15760] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.602917][T15760] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.707093][T15764] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.719227][T15764] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.732783][T15764] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 499.876153][T15768] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 499.888343][T15768] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 499.901875][T15768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.029807][T15772] EXT4-fs mount: 151 callbacks suppressed [ 500.029815][T15772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.050811][T15772] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.063125][T15772] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.077082][T15772] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.160331][T15776] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.176461][T15776] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.188627][T15776] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.202589][T15776] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.339823][T15781] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.356486][T15781] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.368712][T15781] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.382247][T15781] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.479731][T15785] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.496109][T15785] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.508376][T15785] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.521940][T15785] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.619655][T15789] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.643172][T15789] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.655329][T15789] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.668981][T15789] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.749713][T15793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.765782][T15793] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.778107][T15793] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.791852][T15793] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 500.879673][T15797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 500.895259][T15797] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 500.907633][T15797] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 500.921395][T15797] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.059687][T15801] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 501.082982][T15801] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 501.095201][T15801] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 501.109070][T15801] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.269713][T15806] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 501.285622][T15806] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 501.297784][T15806] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 501.311504][T15806] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.409659][T15810] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 501.426050][T15810] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 501.438853][T15810] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 501.452542][T15810] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.579565][T15814] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 501.595123][T15814] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 501.607468][T15814] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 501.621032][T15814] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.699562][T15818] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 501.715827][T15818] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 501.728042][T15818] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 501.741859][T15818] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.859508][T15822] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 501.875172][T15822] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 501.887353][T15822] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 501.900908][T15822] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 501.999619][T15826] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.023007][T15826] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.035116][T15826] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.048698][T15826] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 502.149625][T15830] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.165124][T15830] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.177248][T15830] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.190944][T15830] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 502.270601][T15835] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.287241][T15835] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.299793][T15835] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.313461][T15835] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 502.459873][T15839] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.475877][T15839] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.488016][T15839] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.501655][T15839] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 502.599806][T15843] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.614618][T15843] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.626964][T15843] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.640858][T15843] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 502.729615][T15847] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.746165][T15847] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.758407][T15847] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.772453][T15847] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 502.899689][T15851] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 502.915110][T15851] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 502.927389][T15851] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 502.941007][T15851] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.019477][T15855] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.044939][T15855] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.057191][T15855] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.070749][T15855] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.219548][T15859] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.237224][T15859] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.249417][T15859] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.263414][T15859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.359573][T15864] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.376225][T15864] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.388831][T15864] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.402416][T15864] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.539654][T15868] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.555712][T15868] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.567821][T15868] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.581605][T15868] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.659578][T15872] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.675158][T15872] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.687290][T15872] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.700855][T15872] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.809665][T15876] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.825681][T15876] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.838013][T15876] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.851748][T15876] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 503.949560][T15880] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 503.965042][T15880] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 503.977401][T15880] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 503.991065][T15880] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 504.139642][T15884] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 504.155991][T15884] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 504.168191][T15884] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 504.181830][T15884] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 504.299834][T15889] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 504.315735][T15889] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 504.328207][T15889] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 504.341774][T15889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 504.409586][T15893] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 504.425731][T15893] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 504.437846][T15893] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 504.451472][T15893] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 504.579566][T15897] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 504.595182][T15897] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 504.607396][T15897] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 504.621143][T15897] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 504.709560][T15901] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 504.725204][T15901] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 504.737307][T15901] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 504.750947][T15901] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 504.839526][T15905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 504.857939][T15905] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 504.870291][T15905] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 504.884110][T15905] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.019551][T15909] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.035919][T15909] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.048060][T15909] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.062094][T15909] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.159648][T15913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.175478][T15913] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.187820][T15913] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.201378][T15913] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.319686][T15918] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.335361][T15918] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.348037][T15918] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.361760][T15918] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.499576][T15922] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.515938][T15922] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.528503][T15922] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.542454][T15922] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.659726][T15926] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.677234][T15926] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.689565][T15926] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.703135][T15926] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.819888][T15930] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.836788][T15930] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.849009][T15930] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.862548][T15930] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 505.939714][T15934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 505.956276][T15934] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 505.968529][T15934] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 505.982087][T15934] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.069774][T15938] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.085262][T15938] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.097416][T15938] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.110922][T15938] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.189464][T15942] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.206956][T15942] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.219092][T15942] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.232846][T15942] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.379601][T15947] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.394923][T15947] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.407246][T15947] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.420788][T15947] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.499478][T15951] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.514848][T15951] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.526998][T15951] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.540650][T15951] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.659585][T15955] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.676321][T15955] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.688577][T15955] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.702350][T15955] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.799696][T15959] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.815037][T15959] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.827351][T15959] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.840922][T15959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 506.909731][T15963] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 506.926068][T15963] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 506.938706][T15963] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 506.952326][T15963] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.039732][T15967] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.062868][T15967] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.075039][T15967] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.088616][T15967] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.179549][T15971] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.195159][T15971] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.207282][T15971] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.220946][T15971] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.310433][T15976] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.324991][T15976] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.337338][T15976] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.351018][T15976] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.450275][T15980] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.466911][T15980] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.479574][T15980] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.493122][T15980] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.619989][T15984] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.636128][T15984] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.648261][T15984] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.661932][T15984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.759596][T15988] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.775457][T15988] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.787604][T15988] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.801246][T15988] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.859664][T15992] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.876494][T15992] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.888625][T15992] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.902467][T15992] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 507.949632][T15996] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 507.965755][T15996] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 507.977947][T15996] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 507.991474][T15996] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 508.069789][T16000] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 508.086631][T16000] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 508.099048][T16000] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 508.112706][T16000] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 508.219911][T16004] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 508.235840][T16004] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 508.247964][T16004] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 508.261700][T16004] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 508.379700][T16009] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 508.396569][T16009] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 508.408833][T16009] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 508.422456][T16009] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 508.519627][T16013] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 508.536124][T16013] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 508.548428][T16013] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 508.561931][T16013] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 508.699662][T16017] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 508.715259][T16017] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 508.727374][T16017] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 508.741222][T16017] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 508.879860][T16021] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 508.894230][T16021] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 508.906625][T16021] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 508.920449][T16021] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.019768][T16025] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 509.036232][T16025] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.048966][T16025] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.062627][T16025] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.179710][T16029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 509.195355][T16029] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.207901][T16029] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.221511][T16029] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.339582][T16034] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 509.355075][T16034] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.367208][T16034] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.380840][T16034] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.487028][T16038] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.499300][T16038] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.512827][T16038] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.626866][T16042] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.639017][T16042] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.652867][T16042] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.707605][T16046] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.719953][T16046] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.733636][T16046] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 509.866971][T16050] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 509.879190][T16050] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 509.892814][T16050] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.026703][T16054] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.039433][T16054] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.053041][T16054] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.187550][T16058] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.199667][T16058] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.213302][T16058] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.313003][T16063] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.325143][T16063] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.338993][T16063] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.436417][T16067] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.448572][T16067] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.462293][T16067] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.579147][T16071] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.591362][T16071] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.604931][T16071] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.698112][T16075] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.710369][T16075] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.724309][T16075] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.825365][T16079] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.837612][T16079] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.851546][T16079] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 510.956907][T16083] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 510.969039][T16083] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 510.983029][T16083] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.147763][T16087] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.159996][T16087] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.173730][T16087] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.266926][T16092] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.279078][T16092] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.292640][T16092] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.426791][T16096] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.439011][T16096] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.452555][T16096] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.527082][T16100] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.539322][T16100] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.552906][T16100] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.657110][T16104] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.669240][T16104] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.682788][T16104] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.832977][T16108] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.845099][T16108] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.858658][T16108] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 511.973271][T16112] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 511.985520][T16112] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 511.999224][T16112] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.106008][T16116] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.118113][T16116] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.131793][T16116] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.196916][T16120] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.209185][T16120] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.222816][T16120] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.327634][T16125] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.339778][T16125] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.353542][T16125] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.456196][T16129] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.468462][T16129] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.481999][T16129] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.565004][T16133] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.577194][T16133] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.591055][T16133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.726914][T16137] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.739125][T16137] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.752752][T16137] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 512.856772][T16141] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 512.868896][T16141] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 512.882806][T16141] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.027216][T16145] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.039449][T16145] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.053030][T16145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.157258][T16149] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.169427][T16149] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.183098][T16149] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.267076][T16154] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.279238][T16154] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.292895][T16154] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.406957][T16158] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.419154][T16158] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.432678][T16158] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.588090][T16162] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.600430][T16162] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.614038][T16162] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.696335][T16166] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.708522][T16166] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.722136][T16166] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 513.866218][T16170] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 513.878553][T16170] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 513.892153][T16170] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.026967][T16174] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.039179][T16174] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.052968][T16174] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.186132][T16178] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.198273][T16178] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.211873][T16178] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.307249][T16183] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.319453][T16183] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.333136][T16183] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.466801][T16187] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.478974][T16187] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.493235][T16187] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.629475][T16191] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.641725][T16191] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.655352][T16191] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.786714][T16195] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.799078][T16195] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.812552][T16195] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 514.927240][T16199] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 514.939367][T16199] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 514.953011][T16199] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 515.107047][T16203] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 515.119520][T16203] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 515.133034][T16203] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 515.226922][T16207] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 515.239175][T16207] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 515.252872][T16207] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 515.392891][T16212] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 515.404978][T16212] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 515.418696][T16212] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 515.547022][T16216] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 515.559154][T16216] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 515.573054][T16216] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 515.712961][T16220] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 515.725101][T16220] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 515.738730][T16220] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 515.836395][T16224] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 515.848718][T16224] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 515.862452][T16224] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.026070][T16228] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.038217][T16228] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.051845][T16228] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.117133][T16232] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.129329][T16232] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.142950][T16232] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.267015][T16237] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.279151][T16237] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.292741][T16237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.375296][T16241] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.387628][T16241] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.401617][T16241] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.506385][T16245] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.518539][T16245] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.532169][T16245] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.672918][T16249] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.685003][T16249] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.698602][T16249] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.826175][T16253] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 516.838286][T16253] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 516.851905][T16253] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 516.996275][T16257] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.008529][T16257] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.022007][T16257] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.146988][T16261] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.159136][T16261] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.172793][T16261] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.276283][T16266] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.288563][T16266] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.302217][T16266] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.427058][T16270] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.439180][T16270] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.452905][T16270] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.499288][T16274] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.511519][T16274] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.525361][T16274] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.616682][T16278] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.628985][T16278] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.642668][T16278] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.746937][T16282] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.759160][T16282] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.772803][T16282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 517.872906][T16286] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 517.885050][T16286] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 517.898880][T16286] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.006320][T16290] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.018517][T16290] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.032217][T16290] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.137073][T16294] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.149345][T16294] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.162923][T16294] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.306071][T16299] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.318242][T16299] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.332094][T16299] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.466967][T16303] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.479210][T16303] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.492902][T16303] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.617504][T16307] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.629651][T16307] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.643378][T16307] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.707339][T16311] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.719567][T16311] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.733137][T16311] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 518.866669][T16315] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 518.879040][T16315] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 518.892743][T16315] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.027686][T16319] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.039874][T16319] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.053728][T16319] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.119008][T16323] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.131165][T16323] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.145154][T16323] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.257364][T16327] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.269461][T16327] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.283304][T16327] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.426955][T16332] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.439181][T16332] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.452737][T16332] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.556701][T16336] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.568869][T16336] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.582604][T16336] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.713106][T16340] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.725255][T16340] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.738824][T16340] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.836012][T16344] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.848179][T16344] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.861927][T16344] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 519.946207][T16348] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 519.958413][T16348] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 519.971909][T16348] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.057267][T16352] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.069670][T16352] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.084167][T16352] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.188044][T16356] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.200298][T16356] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.213976][T16356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.297208][T16361] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.309466][T16361] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.323187][T16361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.466437][T16365] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.478558][T16365] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.492270][T16365] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.626220][T16369] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.638330][T16369] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.652055][T16369] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.746329][T16373] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.758895][T16373] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.772645][T16373] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 520.866304][T16377] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 520.878560][T16377] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 520.892261][T16377] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.027707][T16381] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.039909][T16381] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.053535][T16381] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.187955][T16385] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.200260][T16385] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.213787][T16385] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.316293][T16390] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.328537][T16390] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.342210][T16390] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.476353][T16394] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.488875][T16394] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.502462][T16394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.659024][T16398] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.671492][T16398] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.685067][T16398] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.827053][T16402] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.839210][T16402] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.852728][T16402] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 521.918254][T16406] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 521.930534][T16406] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 521.944525][T16406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.067162][T16410] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.079369][T16410] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.093395][T16410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.238657][T16414] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.251383][T16414] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.265086][T16414] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.367086][T16419] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.379399][T16419] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.392925][T16419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.477347][T16423] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.489519][T16423] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.503287][T16423] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.627296][T16427] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.639434][T16427] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.653070][T16427] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.788012][T16431] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.800197][T16431] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.814043][T16431] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 522.907296][T16435] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 522.919626][T16435] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 522.933412][T16435] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.027326][T16439] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.039496][T16439] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.053224][T16439] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.187198][T16443] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.199579][T16443] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.213764][T16443] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.317727][T16448] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.329949][T16448] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.343545][T16448] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.446486][T16452] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.458719][T16452] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.472262][T16452] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.577591][T16456] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.589813][T16456] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.603597][T16456] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.707277][T16460] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.719451][T16460] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.733273][T16460] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 523.873637][T16464] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 523.885859][T16464] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 523.899424][T16464] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.027448][T16468] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.039640][T16468] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.053271][T16468] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.187379][T16472] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.199548][T16472] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.213112][T16472] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.277746][T16476] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.289941][T16476] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.303823][T16476] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.427206][T16481] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.439348][T16481] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.453334][T16481] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.587615][T16485] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.599782][T16485] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.613435][T16485] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.747017][T16489] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.759185][T16489] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.772710][T16489] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 524.906526][T16493] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 524.918929][T16493] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 524.932592][T16493] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.026483][T16497] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.040049][T16497] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.053667][T16497] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.137008][T16501] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.149175][T16501] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.162696][T16501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.267341][T16505] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.279524][T16505] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.293201][T16505] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.427490][T16510] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.439961][T16510] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.453678][T16510] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.587441][T16514] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.599550][T16514] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.613113][T16514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.726809][T16518] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.739166][T16518] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.752815][T16518] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 525.856274][T16522] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 525.868509][T16522] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 525.882020][T16522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.018195][T16526] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.030500][T16526] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.044238][T16526] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.146704][T16530] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.159045][T16530] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.172681][T16530] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.347948][T16535] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.360441][T16535] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.374116][T16535] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.455942][T16539] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.468146][T16539] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.481883][T16539] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.576926][T16543] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.589166][T16543] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.602930][T16543] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.707791][T16547] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.720163][T16547] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.733863][T16547] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.836316][T16551] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.848805][T16551] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 526.862321][T16551] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 526.987000][T16555] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 526.999163][T16555] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.012901][T16555] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.146906][T16559] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.159039][T16559] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.173899][T16559] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.267366][T16563] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.279470][T16563] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.293105][T16563] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.346578][T16568] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.358996][T16568] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.372550][T16568] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.477400][T16572] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.489677][T16572] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.503305][T16572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.627203][T16576] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.639517][T16576] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.653040][T16576] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.788391][T16580] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.802597][T16580] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.816206][T16580] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 527.905578][T16584] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 527.918170][T16584] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 527.932012][T16584] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.056139][T16588] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.068625][T16588] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.082166][T16588] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.226841][T16592] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.239047][T16592] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.252666][T16592] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.386385][T16597] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.398626][T16597] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.412302][T16597] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.546663][T16601] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.559006][T16601] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.572560][T16601] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.657489][T16605] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.669696][T16605] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.683617][T16605] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.766785][T16609] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.779059][T16609] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.792660][T16609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.865354][T16613] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.877556][T16613] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 528.891097][T16613] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 528.978507][T16617] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 528.991172][T16617] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.004721][T16617] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.106858][T16621] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.119281][T16621] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.132895][T16621] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.226247][T16625] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.238506][T16625] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.252091][T16625] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.346072][T16630] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.358233][T16630] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.371780][T16630] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.482956][T16634] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.495159][T16634] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.508874][T16634] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.666106][T16638] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.678221][T16638] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.691854][T16638] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.786290][T16642] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.798532][T16642] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.812379][T16642] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 529.917240][T16646] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 529.929385][T16646] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 529.943362][T16646] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.039599][T16650] EXT4-fs mount: 148 callbacks suppressed [ 530.039607][T16650] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.062799][T16650] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.075027][T16650] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.088632][T16650] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.169530][T16654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.185134][T16654] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.197309][T16654] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.210963][T16654] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.279582][T16658] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.296046][T16658] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.308495][T16658] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.322058][T16658] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.459763][T16663] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.475583][T16663] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.487701][T16663] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.501331][T16663] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.589576][T16667] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.606293][T16667] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.618556][T16667] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.632162][T16667] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.709546][T16671] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.725711][T16671] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.737842][T16671] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.751774][T16671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.819541][T16675] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 530.835728][T16675] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 530.847858][T16675] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 530.861520][T16675] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 530.979555][T16679] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.002787][T16679] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.015356][T16679] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.028956][T16679] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.109601][T16683] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.124679][T16683] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.137076][T16683] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.150979][T16683] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.239608][T16687] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.254340][T16687] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.266983][T16687] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.280826][T16687] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.330431][T16692] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.346930][T16692] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.359162][T16692] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.372934][T16692] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.499479][T16696] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.515643][T16696] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.527789][T16696] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.541509][T16696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.639577][T16700] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.655312][T16700] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.667523][T16700] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.681148][T16700] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.779764][T16704] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.795358][T16704] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.807601][T16704] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.821954][T16704] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 531.919717][T16708] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 531.936087][T16708] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 531.948290][T16708] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 531.961951][T16708] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 532.059638][T16712] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 532.076003][T16712] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 532.088295][T16712] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 532.102075][T16712] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 532.219791][T16716] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 532.235334][T16716] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 532.247594][T16716] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 532.261292][T16716] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 532.379879][T16721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 532.396676][T16721] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 532.409234][T16721] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 532.422903][T16721] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 532.539735][T16725] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 532.556438][T16725] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 532.569094][T16725] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 532.582798][T16725] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 532.669659][T16729] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 532.686239][T16729] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 532.698911][T16729] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 532.712673][T16729] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 532.869610][T16733] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 532.886138][T16733] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 532.898484][T16733] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 532.911988][T16733] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.059618][T16737] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.075401][T16737] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 533.087814][T16737] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 533.101672][T16737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.199660][T16741] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.216315][T16741] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 533.228611][T16741] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 533.242499][T16741] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.329576][T16745] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.345671][T16745] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 533.358021][T16745] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 533.371838][T16745] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.499703][T16750] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.516468][T16750] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 533.528932][T16750] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 533.542898][T16750] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.659699][T16754] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.676263][T16754] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 533.689162][T16754] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 533.702672][T16754] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.819687][T16758] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.836235][T16758] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 533.848579][T16758] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 533.863424][T16758] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 533.979585][T16762] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 533.995272][T16762] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.007604][T16762] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.021184][T16762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.099535][T16766] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.115020][T16766] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.127118][T16766] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.140847][T16766] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.259661][T16770] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.274552][T16770] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.286868][T16770] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.300658][T16770] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.389761][T16775] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.406576][T16775] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.419095][T16775] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.432693][T16775] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.519521][T16779] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.537098][T16779] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.549291][T16779] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.563315][T16779] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.659671][T16783] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.675116][T16783] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.687387][T16783] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.700895][T16783] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.769606][T16787] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.785876][T16787] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.798064][T16787] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.811852][T16787] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 534.869509][T16791] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 534.885593][T16791] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 534.897765][T16791] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 534.911374][T16791] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.009634][T16795] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.025887][T16795] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.038015][T16795] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.051631][T16795] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.179635][T16799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.195117][T16799] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.209300][T16799] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.222887][T16799] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.319722][T16804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.336920][T16804] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.349217][T16804] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.362756][T16804] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.449682][T16808] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.466889][T16808] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.479052][T16808] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.494360][T16808] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.539722][T16812] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.556246][T16812] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.568590][T16812] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.582352][T16812] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.679695][T16816] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.695150][T16816] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.707418][T16816] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.720978][T16816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.809585][T16820] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.832857][T16820] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.844954][T16820] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 535.858669][T16820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 535.959647][T16824] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 535.975200][T16824] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 535.987698][T16824] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.001415][T16824] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.099577][T16828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.114944][T16828] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 536.127160][T16828] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.140679][T16828] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.259704][T16832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.275853][T16832] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 536.287984][T16832] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.301822][T16832] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.389886][T16837] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.406285][T16837] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 536.418855][T16837] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.432315][T16837] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.529532][T16841] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.544992][T16841] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 536.557466][T16841] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.571030][T16841] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.649794][T16845] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.665431][T16845] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 536.677797][T16845] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.691443][T16845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.819662][T16849] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.836000][T16849] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 536.848207][T16849] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 536.861812][T16849] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 536.979550][T16853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 536.995072][T16853] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.007247][T16853] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.020802][T16853] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.069506][T16857] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.088163][T16857] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.100515][T16857] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.114298][T16857] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.219661][T16861] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.235694][T16861] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.247828][T16861] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.261451][T16861] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.339563][T16866] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.355264][T16866] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.367396][T16866] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.381835][T16866] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.479539][T16870] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.495148][T16870] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.507653][T16870] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.521475][T16870] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.589578][T16874] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.607723][T16874] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.620114][T16874] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.633776][T16874] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.729632][T16878] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.744466][T16878] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.756730][T16878] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.770320][T16878] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 537.899675][T16882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 537.917401][T16882] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 537.929774][T16882] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 537.943393][T16882] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.039569][T16886] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.055903][T16886] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 538.068626][T16886] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 538.082821][T16886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.179525][T16890] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.195529][T16890] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 538.207949][T16890] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 538.221629][T16890] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.339660][T16895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.355050][T16895] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 538.367275][T16895] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 538.380805][T16895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.459717][T16899] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.475600][T16899] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 538.487764][T16899] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 538.501405][T16899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.659560][T16903] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.675035][T16903] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 538.687275][T16903] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 538.700897][T16903] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.799626][T16907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.816260][T16907] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 538.828682][T16907] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 538.842742][T16907] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 538.979620][T16911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 538.995604][T16911] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.007988][T16911] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.021636][T16911] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.127869][T16915] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.140384][T16915] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.154326][T16915] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.256979][T16919] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.269269][T16919] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.283507][T16919] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.387744][T16924] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.400192][T16924] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.414368][T16924] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.506807][T16928] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.518980][T16928] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.532711][T16928] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.666438][T16932] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.678837][T16932] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.693050][T16932] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.797665][T16936] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.809865][T16936] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.823711][T16936] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 539.947216][T16940] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 539.959425][T16940] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 539.973317][T16940] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.067437][T16944] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.079603][T16944] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.093251][T16944] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.268862][T16948] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.281592][T16948] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.295817][T16948] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.387069][T16953] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.399228][T16953] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.413203][T16953] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.517795][T16957] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.529993][T16957] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.543823][T16957] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.667542][T16961] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.679707][T16961] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.693818][T16961] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.827495][T16965] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.839867][T16965] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.853880][T16965] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 540.927442][T16969] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 540.939723][T16969] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 540.953631][T16969] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 541.116736][T16973] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 541.128889][T16973] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 541.142951][T16973] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 541.266161][T16977] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 541.278268][T16977] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 541.291907][T16977] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 541.427057][T16982] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 541.439658][T16982] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 541.453339][T16982] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 541.587381][T16986] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 541.599575][T16986] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 541.613201][T16986] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 541.767980][T16990] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 541.780355][T16990] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 541.794051][T16990] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 541.906270][T16994] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 541.918909][T16994] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 541.933231][T16994] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.033043][T16998] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.045288][T16998] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.059098][T16998] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.166711][T17002] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.179060][T17002] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.193068][T17002] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.306410][T17006] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.318804][T17006] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.332365][T17006] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.437166][T17011] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.449346][T17011] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.463042][T17011] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.585395][T17015] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.597792][T17015] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.611512][T17015] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.746372][T17019] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.758637][T17019] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.772324][T17019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.886198][T17023] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 542.898356][T17023] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 542.911898][T17023] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 542.995019][T17027] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.007196][T17027] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.020980][T17027] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.135500][T17031] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.147792][T17031] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.161552][T17031] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.258262][T17035] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.270679][T17035] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.284381][T17035] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.387821][T17040] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.400034][T17040] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.413739][T17040] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.526185][T17044] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.538597][T17044] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.552221][T17044] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.705785][T17048] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.718206][T17048] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.732297][T17048] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.804050][T17052] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.817813][T17052] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.831521][T17052] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 543.945747][T17056] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 543.958089][T17056] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 543.972184][T17056] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.087415][T17060] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.099967][T17060] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.113637][T17060] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.217262][T17064] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.229504][T17064] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.243300][T17064] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.327145][T17069] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.339414][T17069] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.353344][T17069] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.445850][T17073] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.458376][T17073] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.472016][T17073] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.567838][T17077] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.580440][T17077] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.594161][T17077] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.707620][T17081] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.719931][T17081] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.733714][T17081] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.817217][T17085] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.829477][T17085] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.843314][T17085] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 544.946430][T17089] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 544.958631][T17089] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 544.972297][T17089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 545.107045][T17093] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 545.119242][T17093] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 545.132878][T17093] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 545.266947][T17097] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 545.279398][T17097] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 545.293306][T17097] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 545.429252][T17102] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 545.441671][T17102] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 545.455803][T17102] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 545.618095][T17106] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 545.630270][T17106] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 545.643929][T17106] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 545.768265][T17110] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 545.780565][T17110] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 545.795020][T17110] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 545.897577][T17114] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 545.909776][T17114] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 545.923909][T17114] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.047621][T17118] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.059863][T17118] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.073572][T17118] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.167640][T17122] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.180051][T17122] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.193851][T17122] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.285957][T17126] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.298056][T17126] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.311766][T17126] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.466788][T17131] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.478908][T17131] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.492573][T17131] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.596131][T17135] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.608314][T17135] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.622414][T17135] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.726257][T17139] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.738574][T17139] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.752098][T17139] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.866627][T17143] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 546.878748][T17143] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 546.892260][T17143] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 546.996695][T17147] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.008904][T17147] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.022510][T17147] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.145990][T17151] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.158161][T17151] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.171730][T17151] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.267064][T17155] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.279165][T17155] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.292704][T17155] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.427051][T17160] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.439163][T17160] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.452693][T17160] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.587264][T17164] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.599384][T17164] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.612930][T17164] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.697158][T17168] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.709306][T17168] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.722875][T17168] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.827853][T17172] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.840079][T17172] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 547.853708][T17172] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 547.985874][T17176] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 547.997989][T17176] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.011611][T17176] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.096166][T17180] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.108417][T17180] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.121893][T17180] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.187720][T17184] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.200008][T17184] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.214021][T17184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.305875][T17188] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.318084][T17188] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.331847][T17188] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.435981][T17193] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.448122][T17193] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.461987][T17193] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.526887][T17197] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.539130][T17197] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.553136][T17197] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.667344][T17201] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.679536][T17201] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.693215][T17201] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.797446][T17205] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.809784][T17205] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.823401][T17205] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 548.936708][T17209] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 548.948945][T17209] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 548.962493][T17209] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.037092][T17213] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.049355][T17213] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.063258][T17213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.147442][T17217] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.159997][T17217] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.173620][T17217] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.305301][T17221] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.317961][T17221] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.331934][T17221] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.466309][T17226] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.478976][T17226] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.492434][T17226] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.557208][T17230] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.569518][T17230] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.583445][T17230] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.697991][T17234] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.710243][T17234] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.723981][T17234] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 549.888180][T17238] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 549.900417][T17238] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 549.914035][T17238] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.028762][T17242] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.041028][T17242] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.054708][T17242] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.147756][T17246] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.160002][T17246] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.173545][T17246] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.277425][T17250] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.289633][T17250] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.303187][T17250] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.408115][T17255] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.420689][T17255] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.434633][T17255] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.546583][T17259] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.558724][T17259] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.572673][T17259] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.707229][T17263] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.719373][T17263] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.733017][T17263] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.826541][T17267] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.838772][T17267] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.852441][T17267] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 550.957363][T17271] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 550.969531][T17271] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 550.983199][T17271] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.077125][T17275] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.089371][T17275] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.103312][T17275] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.207153][T17279] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.219722][T17279] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.233349][T17279] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.327321][T17283] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.339478][T17283] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.353284][T17283] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.447316][T17288] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.459466][T17288] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.473036][T17288] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.626692][T17292] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.638995][T17292] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.652532][T17292] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.717527][T17296] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.729868][T17296] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.743427][T17296] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.846870][T17300] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.859052][T17300] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.873034][T17300] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 551.967099][T17304] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 551.979310][T17304] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 551.992843][T17304] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.097285][T17308] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.109558][T17308] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.123451][T17308] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.226399][T17312] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.238856][T17312] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.252350][T17312] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.308371][T17316] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.320600][T17316] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.334847][T17316] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.436440][T17321] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.448690][T17321] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.462575][T17321] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.587453][T17325] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.599640][T17325] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.613265][T17325] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.698963][T17329] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.711129][T17329] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.724839][T17329] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.816377][T17333] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.828539][T17333] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 552.842451][T17333] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 552.986747][T17337] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 552.998991][T17337] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.012528][T17337] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 553.146253][T17341] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 553.158461][T17341] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.171972][T17341] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 553.266318][T17345] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 553.278498][T17345] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.292327][T17345] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 553.396184][T17350] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 553.408596][T17350] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.422379][T17350] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 553.546348][T17354] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 553.558856][T17354] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.572656][T17354] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 553.706370][T17358] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 553.718955][T17358] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.732596][T17358] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 553.905466][T17362] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 553.917721][T17362] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 553.931386][T17362] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.067829][T17366] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.080056][T17366] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.093980][T17366] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.187684][T17370] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.199964][T17370] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.213657][T17370] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.347016][T17374] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.359182][T17374] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.372894][T17374] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.507666][T17379] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.519880][T17379] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.533754][T17379] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.667469][T17383] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.679649][T17383] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.693334][T17383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.767651][T17387] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.779861][T17387] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.793478][T17387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 554.967200][T17391] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 554.979606][T17391] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 554.993470][T17391] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 555.086701][T17395] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 555.098887][T17395] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 555.112872][T17395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 555.267481][T17399] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 555.279704][T17399] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 555.293631][T17399] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 555.467345][T17404] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 555.479560][T17404] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 555.493155][T17404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 555.626172][T17408] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 555.638295][T17408] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 555.652224][T17408] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 555.737324][T17412] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 555.749577][T17412] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 555.763707][T17412] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 555.866945][T17416] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 555.879089][T17416] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 555.893075][T17416] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.027829][T17420] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.040059][T17420] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.053645][T17420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.198086][T17424] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.210284][T17424] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.223984][T17424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.317887][T17428] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.330101][T17428] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.343704][T17428] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.457225][T17433] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.469697][T17433] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.483544][T17433] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.577536][T17437] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.589895][T17437] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.603615][T17437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.686634][T17441] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.698778][T17441] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.712498][T17441] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.867552][T17445] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 556.879783][T17445] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 556.893624][T17445] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 556.997227][T17449] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.009524][T17449] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.023212][T17449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.116168][T17453] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.128283][T17453] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.141861][T17453] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.266100][T17457] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.278207][T17457] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.291737][T17457] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.386034][T17461] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.398182][T17461] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.411782][T17461] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.546988][T17466] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.559124][T17466] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.572775][T17466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.647838][T17470] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.660088][T17470] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.673815][T17470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.777743][T17474] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.790011][T17474] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.803829][T17474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 557.906759][T17478] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 557.919358][T17478] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 557.933041][T17478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.066215][T17482] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.078612][T17482] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.092121][T17482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.206176][T17486] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.218383][T17486] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.231882][T17486] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.315686][T17490] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.327941][T17490] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.341832][T17490] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.437305][T17495] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.449893][T17495] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.463702][T17495] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.586394][T17499] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.598525][T17499] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.612502][T17499] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.707829][T17503] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.720111][T17503] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.733881][T17503] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.836566][T17507] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.848798][T17507] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 558.862435][T17507] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 558.986365][T17511] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 558.998518][T17511] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 559.012056][T17511] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 559.064981][T17515] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 559.077163][T17515] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 559.091068][T17515] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0 [ 559.227904][T17519] EXT4-fs error (device loop0): ext4_xattr_ibody_get:601: inode #18: comm syz-executor191: corrupted in-inode xattr [ 559.240185][T17519] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #18: comm syz-executor191: corrupt xattr in inline inode [ 559.253900][T17519] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:455: comm syz-executor191: Invalid block bitmap block 4294967295 in block_group 0