[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 139.906520] print_req_error: I/O error, dev loop0, sector 0 [ 139.926552] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.941478] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap executing program [ 139.955860] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 139.968162] EXT4-fs (loop0): This should not happen!! Data will be lost [ 139.968162] [ 139.978277] syz-executor287 (7973) used greatest stack depth: 24864 bytes left [ 140.058933] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.077213] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.089737] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.102294] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.102294] executing program [ 140.187643] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.199257] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.212768] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.225136] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.225136] executing program [ 140.289003] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.305358] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.318748] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.330681] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.330681] executing program [ 140.387714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.399402] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.412602] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.424900] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.424900] executing program [ 140.507247] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.525209] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.537584] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.549847] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.549847] executing program [ 140.638771] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.659244] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.672289] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.684403] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.684403] executing program [ 140.775305] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.790916] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.804627] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.816357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.816357] executing program [ 140.895780] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.912212] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 140.926275] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 140.938297] EXT4-fs (loop0): This should not happen!! Data will be lost executing program [ 140.938297] [ 140.987636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.007888] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.020822] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 56 with error 117 [ 141.032653] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.032653] [ 141.043654] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 56 with max blocks 2 with error 28 [ 141.055350] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.055350] [ 141.063848] EXT4-fs (loop0): Total free blocks count 0 [ 141.069113] EXT4-fs (loop0): Free/Dirty block details [ 141.074865] EXT4-fs (loop0): free_blocks=0 [ 141.079102] EXT4-fs (loop0): dirty_blocks=64 executing program [ 141.083546] EXT4-fs (loop0): Block reservation details [ 141.088806] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 141.149344] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.160967] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.174260] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 141.186844] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.186844] executing program [ 141.257664] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.279442] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.293065] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 141.305198] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.305198] [ 141.367932] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.387890] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.400583] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 141.412972] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.412972] [ 141.423903] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 4 with error 28 [ 141.435495] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.435495] [ 141.443767] EXT4-fs (loop0): Total free blocks count 0 [ 141.449035] EXT4-fs (loop0): Free/Dirty block details [ 141.454336] EXT4-fs (loop0): free_blocks=0 [ 141.458560] EXT4-fs (loop0): dirty_blocks=32 [ 141.462938] EXT4-fs (loop0): Block reservation details [ 141.468252] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program [ 141.527184] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.547912] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.560725] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 141.572981] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.572981] executing program [ 141.657766] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.678476] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.691426] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 141.704024] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.704024] [ 141.714701] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 46 with max blocks 2 with error 28 [ 141.726260] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.726260] [ 141.734533] EXT4-fs (loop0): Total free blocks count 0 [ 141.739799] EXT4-fs (loop0): Free/Dirty block details [ 141.745030] EXT4-fs (loop0): free_blocks=0 [ 141.749246] EXT4-fs (loop0): dirty_blocks=48 executing program [ 141.753827] EXT4-fs (loop0): Block reservation details [ 141.759090] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 141.817376] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.828975] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.842252] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 141.854526] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.854526] executing program [ 141.947764] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.968280] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 141.980967] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 141.993234] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.993234] executing program [ 142.077088] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.093992] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.107153] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 142.119484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.119484] [ 142.131052] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 34 with max blocks 4 with error 28 [ 142.142902] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.142902] [ 142.151188] EXT4-fs (loop0): Total free blocks count 0 [ 142.156585] EXT4-fs (loop0): Free/Dirty block details [ 142.161758] EXT4-fs (loop0): free_blocks=0 [ 142.166027] EXT4-fs (loop0): dirty_blocks=48 [ 142.170427] EXT4-fs (loop0): Block reservation details executing program [ 142.175747] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 142.227181] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.251161] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.264700] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 142.276392] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.276392] [ 142.338394] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.356786] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.370461] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 142.382154] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.382154] executing program [ 142.458456] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.478307] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.490864] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 142.503059] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.503059] [ 142.513285] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 46 with max blocks 2 with error 28 [ 142.525612] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.525612] [ 142.533905] EXT4-fs (loop0): Total free blocks count 0 [ 142.539166] EXT4-fs (loop0): Free/Dirty block details [ 142.544473] EXT4-fs (loop0): free_blocks=0 [ 142.548695] EXT4-fs (loop0): dirty_blocks=48 [ 142.553088] EXT4-fs (loop0): Block reservation details [ 142.558449] EXT4-fs (loop0): i_reserved_data_blocks=3 executing program [ 142.617252] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.639886] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.652523] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 142.664239] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.664239] executing program [ 142.737429] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.752465] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.765558] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 142.777482] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.777482] executing program [ 142.848226] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.869360] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 142.882331] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 60 with error 117 [ 142.894040] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.894040] [ 142.904689] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 60 with max blocks 2 with error 28 [ 142.916297] EXT4-fs (loop0): This should not happen!! Data will be lost [ 142.916297] [ 142.925146] EXT4-fs (loop0): Total free blocks count 0 [ 142.930405] EXT4-fs (loop0): Free/Dirty block details [ 142.936140] EXT4-fs (loop0): free_blocks=0 [ 142.940355] EXT4-fs (loop0): dirty_blocks=64 executing program [ 142.945284] EXT4-fs (loop0): Block reservation details [ 142.950544] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 143.028416] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.046765] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.060334] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 143.072638] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.072638] executing program [ 143.155181] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.175398] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.188012] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 143.200084] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.200084] [ 143.210275] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 40 with max blocks 4 with error 28 [ 143.221869] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.221869] [ 143.230728] EXT4-fs (loop0): Total free blocks count 0 [ 143.236691] EXT4-fs (loop0): Free/Dirty block details [ 143.241872] EXT4-fs (loop0): free_blocks=0 [ 143.246805] EXT4-fs (loop0): dirty_blocks=48 [ 143.251201] EXT4-fs (loop0): Block reservation details [ 143.257025] EXT4-fs (loop0): i_reserved_data_blocks=3 executing program [ 143.326982] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.349223] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.362326] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 143.375017] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.375017] [ 143.457318] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.468746] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.482824] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 143.496065] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.496065] executing program [ 143.567032] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.589339] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.601703] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 143.614131] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.614131] executing program [ 143.686242] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.698620] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.711562] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 143.723580] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.723580] executing program [ 143.797873] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.815526] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 143.828653] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 143.840768] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.840768] [ 143.852091] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 62 with max blocks 2 with error 28 [ 143.864154] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.864154] [ 143.872380] EXT4-fs (loop0): Total free blocks count 0 [ 143.877747] EXT4-fs (loop0): Free/Dirty block details [ 143.882931] EXT4-fs (loop0): free_blocks=0 [ 143.887289] EXT4-fs (loop0): dirty_blocks=64 [ 143.891684] EXT4-fs (loop0): Block reservation details [ 143.897033] EXT4-fs (loop0): i_reserved_data_blocks=4 executing program [ 143.975154] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.995105] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.008243] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 144.020373] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.020373] executing program [ 144.087069] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.110600] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap executing program [ 144.197995] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.218302] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.231711] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 6 with error 117 [ 144.243459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.243459] [ 144.254675] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 6 with max blocks 4 with error 28 [ 144.266212] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.266212] [ 144.274513] EXT4-fs (loop0): Total free blocks count 0 [ 144.279773] EXT4-fs (loop0): Free/Dirty block details [ 144.285005] EXT4-fs (loop0): free_blocks=0 [ 144.289224] EXT4-fs (loop0): dirty_blocks=16 executing program [ 144.293748] EXT4-fs (loop0): Block reservation details [ 144.299010] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 144.364979] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.387190] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.399483] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 144.411972] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.411972] executing program [ 144.507542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.523889] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.537259] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 144.549780] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.549780] executing program [ 144.644930] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.662197] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.675770] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 10 with error 117 [ 144.688344] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.688344] [ 144.699602] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 10 with max blocks 4 with error 28 [ 144.711229] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.711229] [ 144.719500] EXT4-fs (loop0): Total free blocks count 0 [ 144.724830] EXT4-fs (loop0): Free/Dirty block details [ 144.730000] EXT4-fs (loop0): free_blocks=0 [ 144.734263] EXT4-fs (loop0): dirty_blocks=16 [ 144.738659] EXT4-fs (loop0): Block reservation details [ 144.744088] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 144.796595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.814876] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.827694] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 144.839680] EXT4-fs (loop0): This should not happen!! Data will be lost executing program [ 144.839680] [ 144.897742] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.919170] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 144.931911] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 144.944039] EXT4-fs (loop0): This should not happen!! Data will be lost [ 144.944039] executing program [ 145.027438] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.047832] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.060300] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.073016] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.073016] executing program [ 145.166891] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.182667] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.196357] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.208394] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.208394] executing program [ 145.274966] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.295351] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.307706] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.319570] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.319570] executing program [ 145.395011] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.414374] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.426765] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 10 with error 117 [ 145.438667] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.438667] [ 145.450059] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 10 with max blocks 4 with error 28 [ 145.462285] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.462285] [ 145.470582] EXT4-fs (loop0): Total free blocks count 0 [ 145.475997] EXT4-fs (loop0): Free/Dirty block details [ 145.481171] EXT4-fs (loop0): free_blocks=0 [ 145.485456] EXT4-fs (loop0): dirty_blocks=16 [ 145.489846] EXT4-fs (loop0): Block reservation details [ 145.495162] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 145.566826] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.587399] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.600258] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.612396] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.612396] executing program [ 145.697485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.718302] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.731044] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.742761] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.742761] executing program [ 145.836723] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.854097] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.866394] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.878644] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.878644] executing program [ 145.947065] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.969305] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 145.982046] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 145.994291] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.994291] executing program [ 146.064947] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.084845] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.098593] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.110966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.110966] executing program executing program [ 146.176092] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.187970] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.201400] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.214202] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.214202] [ 146.277384] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.290033] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.303822] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.315651] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.315651] executing program [ 146.375881] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.397066] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.409553] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.421955] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.421955] executing program [ 146.514769] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.535976] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.548367] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 12 with error 117 [ 146.560737] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.560737] [ 146.572386] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 2 with error 28 [ 146.584021] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.584021] [ 146.592232] EXT4-fs (loop0): Total free blocks count 0 [ 146.598286] EXT4-fs (loop0): Free/Dirty block details [ 146.603827] EXT4-fs (loop0): free_blocks=0 [ 146.608043] EXT4-fs (loop0): dirty_blocks=16 executing program [ 146.612422] EXT4-fs (loop0): Block reservation details [ 146.618582] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 146.675931] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.687542] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.701066] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.713358] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.713358] executing program [ 146.786386] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.798873] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.811453] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.823518] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.823518] executing program [ 146.907804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 146.928339] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 146.941248] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 146.953672] EXT4-fs (loop0): This should not happen!! Data will be lost [ 146.953672] executing program [ 147.027806] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.048675] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.061528] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 147.073628] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.073628] [ 147.084924] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 40 with max blocks 4 with error 28 [ 147.096523] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.096523] [ 147.104805] EXT4-fs (loop0): Total free blocks count 0 [ 147.110413] EXT4-fs (loop0): Free/Dirty block details [ 147.115666] EXT4-fs (loop0): free_blocks=0 [ 147.119885] EXT4-fs (loop0): dirty_blocks=48 executing program [ 147.124418] EXT4-fs (loop0): Block reservation details [ 147.129681] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 147.196517] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.208204] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.220890] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 147.232875] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.232875] executing program [ 147.295591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.318761] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.331044] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 147.342820] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.342820] executing program [ 147.426858] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.438816] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.451363] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 147.463889] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.463889] executing program [ 147.556299] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.575447] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.589097] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 12 with error 117 [ 147.600802] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.600802] [ 147.611742] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 4 with error 28 [ 147.624120] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.624120] [ 147.632340] EXT4-fs (loop0): Total free blocks count 0 [ 147.637694] EXT4-fs (loop0): Free/Dirty block details [ 147.642873] EXT4-fs (loop0): free_blocks=0 [ 147.647241] EXT4-fs (loop0): dirty_blocks=16 [ 147.651644] EXT4-fs (loop0): Block reservation details [ 147.656959] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 147.716329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.727880] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.741221] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 147.753638] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.753638] executing program [ 147.826859] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.849214] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.861751] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 147.873469] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.873469] executing program [ 147.936615] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 147.957812] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 147.970715] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 147.982944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.982944] executing program [ 148.064738] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 148.086224] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.099068] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.111267] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.111267] executing program [ 148.197079] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.209518] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.222314] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.222314] executing program executing program [ 148.308306] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.320581] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.332311] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.332311] executing program [ 148.420463] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.433771] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.445446] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.445446] executing program [ 148.515927] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.528317] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.540644] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.540644] [ 148.637653] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.650457] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.662987] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.662987] executing program [ 148.771103] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.784013] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 148.796850] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.796850] executing program [ 148.896253] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 148.909997] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 148.921692] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.921692] executing program executing program [ 149.025870] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.038195] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.050399] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.050399] [ 149.144430] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.157861] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 149.170467] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.170467] [ 149.181227] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 18 with max blocks 2 with error 28 [ 149.192853] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.192853] [ 149.201152] EXT4-fs (loop0): Total free blocks count 0 [ 149.206483] EXT4-fs (loop0): Free/Dirty block details [ 149.211657] EXT4-fs (loop0): free_blocks=0 [ 149.216063] EXT4-fs (loop0): dirty_blocks=32 [ 149.220458] EXT4-fs (loop0): Block reservation details [ 149.225785] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program executing program [ 149.302406] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.314911] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.326827] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.326827] [ 149.410136] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.422704] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.435396] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.435396] executing program executing program [ 149.511617] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.524505] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.536608] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.536608] [ 149.595805] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.608249] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.620429] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.620429] executing program [ 149.716607] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.729386] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.742309] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.742309] executing program executing program [ 149.824364] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.836871] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.848582] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.848582] executing program [ 149.937959] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 149.950750] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 149.963369] EXT4-fs (loop0): This should not happen!! Data will be lost [ 149.963369] [ 150.046453] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.059525] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 150.071449] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.071449] executing program [ 150.164640] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.177304] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 150.189832] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.189832] [ 150.200867] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 30 with max blocks 2 with error 28 [ 150.212838] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.212838] [ 150.221136] EXT4-fs (loop0): Total free blocks count 0 [ 150.226532] EXT4-fs (loop0): Free/Dirty block details [ 150.231703] EXT4-fs (loop0): free_blocks=0 [ 150.235970] EXT4-fs (loop0): dirty_blocks=32 [ 150.240361] EXT4-fs (loop0): Block reservation details [ 150.245811] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program executing program [ 150.330680] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.343615] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 150.355309] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.355309] [ 150.423236] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.441502] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 150.453592] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.453592] executing program [ 150.534495] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.547807] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 150.560325] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.560325] [ 150.571476] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 22 with max blocks 4 with error 28 [ 150.583182] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.583182] [ 150.591425] EXT4-fs (loop0): Total free blocks count 0 [ 150.596773] EXT4-fs (loop0): Free/Dirty block details [ 150.601963] EXT4-fs (loop0): free_blocks=0 [ 150.606273] EXT4-fs (loop0): dirty_blocks=32 [ 150.610667] EXT4-fs (loop0): Block reservation details [ 150.616019] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program [ 150.690730] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.703527] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 150.715807] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.715807] executing program executing program [ 150.791523] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.804016] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 150.816306] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.816306] [ 150.898143] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 150.910950] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 150.922669] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.922669] executing program [ 151.018719] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.030997] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.043795] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.043795] executing program executing program [ 151.125939] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.138251] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.150628] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.150628] executing program [ 151.220782] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.233705] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.247028] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.247028] [ 151.314596] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.327473] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.340848] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.340848] executing program [ 151.426379] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.439565] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.452276] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.452276] executing program executing program [ 151.550406] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.563439] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.577019] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.577019] executing program [ 151.632019] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.644636] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.658298] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.658298] [ 151.726363] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.738767] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.751208] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.751208] executing program executing program [ 151.835620] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.848007] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.860310] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.860310] executing program [ 151.936369] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 151.948887] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 151.961183] EXT4-fs (loop0): This should not happen!! Data will be lost [ 151.961183] [ 152.046825] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.059810] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 152.072289] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.072289] [ 152.083163] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 2 with error 28 [ 152.094753] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.094753] [ 152.103063] EXT4-fs (loop0): Total free blocks count 0 [ 152.108327] EXT4-fs (loop0): Free/Dirty block details [ 152.113558] EXT4-fs (loop0): free_blocks=0 [ 152.117784] EXT4-fs (loop0): dirty_blocks=48 [ 152.122165] EXT4-fs (loop0): Block reservation details [ 152.127583] EXT4-fs (loop0): i_reserved_data_blocks=3 executing program executing program [ 152.217210] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.232143] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 152.244303] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.244303] [ 152.324521] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.337074] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 152.350594] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.350594] executing program [ 152.459520] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.472185] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 152.484847] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.484847] executing program [ 152.585445] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.598186] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 152.610937] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.610937] executing program [ 152.713148] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.726568] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 152.738273] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.738273] executing program [ 152.834867] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 152.848292] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 10 with error 117 [ 152.860254] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.860254] [ 152.871187] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 10 with max blocks 2 with error 28 [ 152.882900] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.882900] [ 152.891113] EXT4-fs (loop0): Total free blocks count 0 [ 152.896430] EXT4-fs (loop0): Free/Dirty block details [ 152.901610] EXT4-fs (loop0): free_blocks=0 [ 152.905986] EXT4-fs (loop0): dirty_blocks=16 [ 152.910379] EXT4-fs (loop0): Block reservation details [ 152.915829] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 152.994157] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.006576] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.018476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.018476] executing program [ 153.083852] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.096392] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.108852] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.108852] [ 153.183855] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.198291] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.210719] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.210719] executing program executing program [ 153.287254] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.299687] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.312114] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.312114] [ 153.406031] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.418524] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.430245] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.430245] executing program executing program [ 153.511853] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.524361] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.536275] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.536275] [ 153.597254] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.610000] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.622437] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.622437] executing program [ 153.715704] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.728025] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.740697] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.740697] executing program executing program [ 153.825163] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.837577] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.849908] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.849908] [ 153.928518] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 153.940922] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 153.953322] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.953322] executing program [ 154.056136] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.070175] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.082084] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.082084] executing program [ 154.185108] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.198333] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.210457] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.210457] executing program [ 154.294098] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.307216] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 154.319587] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.319587] [ 154.330526] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 4 with error 28 executing program [ 154.342500] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.342500] [ 154.350777] EXT4-fs (loop0): Total free blocks count 0 [ 154.356155] EXT4-fs (loop0): Free/Dirty block details [ 154.361321] EXT4-fs (loop0): free_blocks=0 [ 154.365585] EXT4-fs (loop0): dirty_blocks=32 [ 154.369974] EXT4-fs (loop0): Block reservation details [ 154.375293] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 154.455090] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.467812] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.480384] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.480384] executing program executing program [ 154.564978] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.577266] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.588995] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.588995] [ 154.685969] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.698658] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.711243] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.711243] executing program executing program [ 154.803484] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.816295] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.828785] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.828785] executing program [ 154.923498] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 154.936534] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 154.948974] EXT4-fs (loop0): This should not happen!! Data will be lost [ 154.948974] [ 155.024104] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.038409] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 6 with error 117 [ 155.050008] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.050008] [ 155.060794] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 6 with max blocks 4 with error 28 executing program [ 155.073041] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.073041] [ 155.081272] EXT4-fs (loop0): Total free blocks count 0 [ 155.087136] EXT4-fs (loop0): Free/Dirty block details [ 155.092313] EXT4-fs (loop0): free_blocks=0 [ 155.097191] EXT4-fs (loop0): dirty_blocks=16 [ 155.101581] EXT4-fs (loop0): Block reservation details [ 155.107436] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 155.175846] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.188987] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.201274] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.201274] executing program [ 155.285200] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.297511] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.309610] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.309610] executing program executing program [ 155.396166] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.408578] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.421119] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.421119] executing program [ 155.495608] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.508057] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.520354] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.520354] executing program [ 155.591803] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.604326] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.616209] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.616209] [ 155.687558] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.701802] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.714427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.714427] executing program executing program [ 155.817961] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.830702] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.842529] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.842529] executing program [ 155.922886] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 155.935859] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 155.948333] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.948333] [ 156.026177] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.041171] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.053322] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.053322] executing program executing program [ 156.161351] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.175435] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.187388] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.187388] [ 156.251447] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.264442] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.276842] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.276842] executing program executing program [ 156.363729] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.376304] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.388133] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.388133] [ 156.466586] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.480818] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.493265] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.493265] executing program [ 156.597125] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.610525] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.622710] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.622710] executing program executing program [ 156.710571] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.722916] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.734590] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.734590] [ 156.796918] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.809339] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 156.821774] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.821774] executing program [ 156.924567] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 156.937835] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 156.950445] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.950445] [ 156.961604] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 44 with max blocks 4 with error 28 executing program [ 156.973236] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.973236] [ 156.981461] EXT4-fs (loop0): Total free blocks count 0 [ 156.987317] EXT4-fs (loop0): Free/Dirty block details [ 156.992504] EXT4-fs (loop0): free_blocks=0 [ 156.997164] EXT4-fs (loop0): dirty_blocks=48 [ 157.001564] EXT4-fs (loop0): Block reservation details [ 157.007106] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 157.085091] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.097850] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 56 with error 117 [ 157.110226] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.110226] [ 157.121820] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 56 with max blocks 4 with error 28 executing program [ 157.133808] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.133808] [ 157.142021] EXT4-fs (loop0): Total free blocks count 0 [ 157.147346] EXT4-fs (loop0): Free/Dirty block details [ 157.152696] EXT4-fs (loop0): free_blocks=0 [ 157.156934] EXT4-fs (loop0): dirty_blocks=64 [ 157.161320] EXT4-fs (loop0): Block reservation details [ 157.166658] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 157.247534] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.260200] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.272023] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.272023] executing program [ 157.378032] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.390369] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.402980] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.402980] executing program [ 157.485963] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.498313] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.511004] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.511004] executing program executing program [ 157.591535] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.604162] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.616403] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.616403] [ 157.668979] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.681493] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.693636] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.693636] executing program executing program [ 157.786652] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.799082] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.811431] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.811431] executing program [ 157.899838] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 157.913943] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 157.925734] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.925734] executing program [ 158.018133] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.030910] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.042657] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.042657] [ 158.135861] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.148201] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.160165] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.160165] executing program [ 158.265304] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.277603] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.289663] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.289663] executing program executing program [ 158.374634] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.387008] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.398985] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.398985] executing program [ 158.455722] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.468039] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.480390] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.480390] [ 158.564324] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.577160] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.590171] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.590171] executing program [ 158.694795] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.707740] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 117 [ 158.719863] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.719863] [ 158.730399] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 4 with error 28 [ 158.742418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.742418] [ 158.750703] EXT4-fs (loop0): Total free blocks count 0 [ 158.756134] EXT4-fs (loop0): Free/Dirty block details [ 158.761314] EXT4-fs (loop0): free_blocks=0 [ 158.765589] EXT4-fs (loop0): dirty_blocks=16 [ 158.769986] EXT4-fs (loop0): Block reservation details [ 158.775345] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 158.851811] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.864297] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.875995] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.875995] [ 158.941679] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 158.954720] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 158.967217] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.967217] executing program executing program [ 159.045944] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.058277] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.070734] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.070734] [ 159.157513] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.170848] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.183534] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.183534] executing program executing program [ 159.262002] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.274600] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.287038] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.287038] [ 159.355058] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.367765] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.380944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.380944] executing program [ 159.486981] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.499374] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.511997] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.511997] executing program executing program [ 159.610559] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.622942] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.635601] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.635601] [ 159.706565] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.719532] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.732229] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.732229] executing program [ 159.847185] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.859823] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.872060] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.872060] executing program [ 159.967025] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 159.979575] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 159.993292] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.993292] executing program [ 160.077047] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.089390] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.101830] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.101830] executing program executing program [ 160.203072] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.216044] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.228698] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.228698] executing program [ 160.300752] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.314111] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.326943] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.326943] executing program [ 160.400528] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.413732] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.426414] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.426414] [ 160.505874] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.518954] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.530991] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.530991] executing program [ 160.626591] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.640724] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.652562] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.652562] executing program executing program [ 160.762090] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.774861] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.787322] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.787322] executing program [ 160.858732] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.871071] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.884478] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.884478] executing program [ 160.956008] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 160.968630] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 160.981039] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.981039] executing program [ 161.051883] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.064436] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.076495] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.076495] executing program [ 161.142014] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.154840] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 161.167035] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.167035] executing program [ 161.230458] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.242779] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.254810] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.254810] [ 161.337113] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.349800] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.362142] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.362142] executing program [ 161.445818] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.458173] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.471615] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.471615] executing program [ 161.573011] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.586237] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.597962] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.597962] executing program executing program [ 161.695525] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.708896] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.720840] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.720840] [ 161.816242] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.828867] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.841518] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.841518] executing program [ 161.935005] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 161.948277] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 161.961268] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.961268] executing program executing program [ 162.039254] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.051742] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.063974] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.063974] [ 162.135810] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.149212] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.161661] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.161661] executing program [ 162.267257] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.280401] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.293037] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.293037] executing program executing program [ 162.383522] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.396314] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.408765] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.408765] executing program [ 162.482583] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.495484] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.507896] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.507896] [ 162.575269] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.587681] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.599593] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.599593] executing program [ 162.685073] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.697411] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.710067] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.710067] executing program [ 162.804546] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.817111] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.829466] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.829466] executing program executing program [ 162.922896] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 162.936230] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 162.948513] EXT4-fs (loop0): This should not happen!! Data will be lost [ 162.948513] executing program [ 163.008116] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.021279] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.033638] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.033638] [ 163.105831] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.118203] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.129942] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.129942] executing program [ 163.215806] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.228191] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.240491] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.240491] executing program [ 163.344648] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.357390] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.369526] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.369526] executing program [ 163.464290] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.477391] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.489804] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.489804] executing program executing program [ 163.586007] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.599316] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.611215] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.611215] [ 163.704282] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.717248] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 163.729447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.729447] [ 163.739780] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 42 with max blocks 4 with error 28 [ 163.751541] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.751541] [ 163.760287] EXT4-fs (loop0): Total free blocks count 0 [ 163.765656] EXT4-fs (loop0): Free/Dirty block details [ 163.770841] EXT4-fs (loop0): free_blocks=0 [ 163.775211] EXT4-fs (loop0): dirty_blocks=48 [ 163.779604] EXT4-fs (loop0): Block reservation details [ 163.784943] EXT4-fs (loop0): i_reserved_data_blocks=3 executing program executing program [ 163.877329] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.890228] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.902131] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.902131] [ 163.974665] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 163.987112] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 163.999501] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.999501] executing program [ 164.084059] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.096387] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.108125] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.108125] executing program [ 164.188381] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.200842] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.213809] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.213809] executing program [ 164.305736] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.318091] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.329822] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.329822] executing program executing program [ 164.434553] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.447597] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.460085] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.460085] [ 164.553458] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.566867] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 12 with error 117 [ 164.579276] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.579276] [ 164.589213] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 2 with error 28 executing program [ 164.600790] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.600790] [ 164.609261] EXT4-fs (loop0): Total free blocks count 0 [ 164.614593] EXT4-fs (loop0): Free/Dirty block details [ 164.619770] EXT4-fs (loop0): free_blocks=0 [ 164.624197] EXT4-fs (loop0): dirty_blocks=16 [ 164.628616] EXT4-fs (loop0): Block reservation details [ 164.633945] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 164.693871] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.706508] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.718181] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.718181] executing program [ 164.785886] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.798430] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.810747] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.810747] executing program [ 164.880931] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.893363] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.905175] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.905175] [ 164.972382] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 164.985162] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 164.997674] EXT4-fs (loop0): This should not happen!! Data will be lost [ 164.997674] executing program executing program [ 165.077442] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.093798] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.105470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.105470] [ 165.175133] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.188143] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.200354] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.200354] executing program [ 165.295595] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.307891] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.320558] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.320558] executing program executing program [ 165.415021] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.427588] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.439934] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.439934] [ 165.504816] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.517222] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.529575] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.529575] executing program [ 165.625899] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.638281] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.650171] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.650171] executing program [ 165.753355] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.768974] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.781569] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.781569] executing program executing program [ 165.861871] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.874406] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.886113] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.886113] executing program [ 165.966864] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 165.980508] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 165.992891] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.992891] [ 166.065048] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.077440] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.089539] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.089539] executing program [ 166.183997] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.196305] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.208017] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.208017] executing program [ 166.296422] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.310431] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.322637] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.322637] executing program executing program [ 166.408302] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.420856] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.433169] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.433169] executing program [ 166.501920] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.514485] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.526410] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.526410] executing program [ 166.606768] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.620405] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.633084] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.633084] executing program [ 166.724721] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.737479] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 166.749608] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.749608] [ 166.842887] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 166.856630] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 166.868574] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.868574] [ 166.878771] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 executing program [ 166.890768] EXT4-fs (loop0): This should not happen!! Data will be lost [ 166.890768] [ 166.899051] EXT4-fs (loop0): Total free blocks count 0 [ 166.904446] EXT4-fs (loop0): Free/Dirty block details [ 166.909613] EXT4-fs (loop0): free_blocks=0 [ 166.913877] EXT4-fs (loop0): dirty_blocks=16 [ 166.918267] EXT4-fs (loop0): Block reservation details [ 166.923594] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 167.004291] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.017116] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 167.029702] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.029702] [ 167.040376] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 40 with max blocks 2 with error 28 executing program [ 167.051969] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.051969] [ 167.060247] EXT4-fs (loop0): Total free blocks count 0 [ 167.065645] EXT4-fs (loop0): Free/Dirty block details [ 167.070821] EXT4-fs (loop0): free_blocks=0 [ 167.075478] EXT4-fs (loop0): dirty_blocks=48 [ 167.079882] EXT4-fs (loop0): Block reservation details [ 167.085356] EXT4-fs (loop0): i_reserved_data_blocks=3 executing program [ 167.155076] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.167510] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 167.179928] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.179928] [ 167.264432] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.277542] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 167.290087] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.290087] executing program [ 167.398308] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.410617] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 167.422985] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.422985] executing program executing program [ 167.546528] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.560163] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 167.572643] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.572643] [ 167.655300] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.667951] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 167.680684] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.680684] executing program [ 167.785177] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.798620] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 167.811248] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.811248] executing program [ 167.906251] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 167.919784] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 167.931518] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.931518] [ 167.943458] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 54 with max blocks 2 with error 28 executing program [ 167.955030] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.955030] [ 167.963336] EXT4-fs (loop0): Total free blocks count 0 [ 167.968596] EXT4-fs (loop0): Free/Dirty block details [ 167.973823] EXT4-fs (loop0): free_blocks=0 [ 167.978042] EXT4-fs (loop0): dirty_blocks=64 [ 167.982524] EXT4-fs (loop0): Block reservation details [ 167.987786] EXT4-fs (loop0): i_reserved_data_blocks=4 executing program [ 168.051512] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.063920] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.076256] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.076256] [ 168.155742] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.169358] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.181374] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.181374] executing program executing program [ 168.274804] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.287937] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.300648] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.300648] [ 168.393450] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.406414] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 10 with error 117 [ 168.418572] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.418572] [ 168.428793] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 10 with max blocks 4 with error 28 executing program [ 168.440774] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.440774] [ 168.449053] EXT4-fs (loop0): Total free blocks count 0 [ 168.454447] EXT4-fs (loop0): Free/Dirty block details [ 168.459613] EXT4-fs (loop0): free_blocks=0 [ 168.463876] EXT4-fs (loop0): dirty_blocks=16 [ 168.468322] EXT4-fs (loop0): Block reservation details [ 168.473657] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 168.533998] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.546558] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.558983] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.558983] executing program executing program [ 168.646395] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.658729] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.670936] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.670936] executing program [ 168.747307] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.759817] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.771675] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.771675] [ 168.863816] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.877183] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.889525] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.889525] executing program executing program [ 168.970912] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 168.984030] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 168.996533] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.996533] executing program [ 169.065804] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.079145] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.092060] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.092060] [ 169.176622] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.190051] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.202601] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.202601] executing program [ 169.285529] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.297953] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.310373] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.310373] executing program [ 169.395298] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.407825] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.419583] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.419583] executing program executing program [ 169.504876] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.517315] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.531320] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.531320] [ 169.617731] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.630800] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.644002] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.644002] executing program executing program [ 169.736834] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.749405] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.762074] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.762074] executing program [ 169.832644] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.845218] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.857659] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.857659] [ 169.927267] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 169.940337] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 169.952399] EXT4-fs (loop0): This should not happen!! Data will be lost [ 169.952399] executing program [ 170.025740] EXT4-fs mount: 191 callbacks suppressed [ 170.025747] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.054691] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.068034] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 170.080702] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.080702] executing program [ 170.165772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.184260] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.198051] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 170.209955] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.209955] [ 170.220262] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 36 with max blocks 4 with error 28 [ 170.232421] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.232421] [ 170.240653] EXT4-fs (loop0): Total free blocks count 0 [ 170.245972] EXT4-fs (loop0): Free/Dirty block details [ 170.251151] EXT4-fs (loop0): free_blocks=0 [ 170.255503] EXT4-fs (loop0): dirty_blocks=48 [ 170.259999] EXT4-fs (loop0): Block reservation details executing program [ 170.265328] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 170.323424] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.334721] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.347932] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 170.359664] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.359664] executing program [ 170.437377] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.457409] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.470494] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 170.482434] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.482434] executing program [ 170.563577] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.575921] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.588527] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 170.601237] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.601237] executing program [ 170.685618] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.706040] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.718437] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 170.730665] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.730665] executing program [ 170.823567] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.844559] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.856898] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 170.868754] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.868754] executing program [ 170.936161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.954435] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 170.968480] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 170.980686] EXT4-fs (loop0): This should not happen!! Data will be lost [ 170.980686] [ 171.035437] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.056926] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.070269] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.082651] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.082651] executing program [ 171.154758] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.166452] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.179951] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.191666] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.191666] executing program [ 171.254857] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.267052] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.279388] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.291204] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.291204] executing program [ 171.364127] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.383382] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.397087] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 171.409114] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.409114] [ 171.419403] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 2 with error 28 [ 171.430975] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.430975] [ 171.439937] EXT4-fs (loop0): Total free blocks count 0 [ 171.445706] EXT4-fs (loop0): Free/Dirty block details [ 171.450893] EXT4-fs (loop0): free_blocks=0 [ 171.456165] EXT4-fs (loop0): dirty_blocks=16 executing program [ 171.460570] EXT4-fs (loop0): Block reservation details [ 171.465878] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 171.515171] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.535542] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.549169] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.561133] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.561133] executing program [ 171.645977] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.665910] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.678413] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.690462] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.690462] executing program [ 171.786827] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.806307] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.819183] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.831437] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.831437] executing program [ 171.915160] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.936707] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 171.948985] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 171.960740] EXT4-fs (loop0): This should not happen!! Data will be lost [ 171.960740] executing program [ 172.055447] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.072608] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.085458] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 172.098211] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.098211] executing program [ 172.175364] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.196456] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.209243] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 172.221407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.221407] [ 172.232787] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 62 with max blocks 2 with error 28 [ 172.244355] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.244355] [ 172.252704] EXT4-fs (loop0): Total free blocks count 0 [ 172.257983] EXT4-fs (loop0): Free/Dirty block details [ 172.263241] EXT4-fs (loop0): free_blocks=0 [ 172.267459] EXT4-fs (loop0): dirty_blocks=64 executing program [ 172.272024] EXT4-fs (loop0): Block reservation details [ 172.277290] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 172.335234] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.354073] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.366766] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 172.379168] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.379168] [ 172.392006] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 172.403498] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.403498] [ 172.411705] EXT4-fs (loop0): Total free blocks count 0 [ 172.417786] EXT4-fs (loop0): Free/Dirty block details [ 172.423410] EXT4-fs (loop0): free_blocks=0 [ 172.427638] EXT4-fs (loop0): dirty_blocks=16 executing program [ 172.432577] EXT4-fs (loop0): Block reservation details [ 172.437834] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 172.515298] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.532548] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.545570] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 172.557820] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.557820] executing program [ 172.644243] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.665151] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.677528] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 172.689320] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.689320] executing program [ 172.765753] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.778041] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.791454] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 172.803693] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.803693] executing program [ 172.874512] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.892810] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 172.905518] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 172.917740] EXT4-fs (loop0): This should not happen!! Data will be lost executing program [ 172.917740] [ 172.974729] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.990930] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.003607] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 173.015634] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.015634] [ 173.027405] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 50 with max blocks 4 with error 28 [ 173.039034] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.039034] [ 173.047336] EXT4-fs (loop0): Total free blocks count 0 [ 173.052677] EXT4-fs (loop0): Free/Dirty block details [ 173.057849] EXT4-fs (loop0): free_blocks=0 [ 173.062201] EXT4-fs (loop0): dirty_blocks=64 [ 173.066591] EXT4-fs (loop0): Block reservation details [ 173.072274] EXT4-fs (loop0): i_reserved_data_blocks=4 executing program [ 173.124504] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.146170] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.160259] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 173.172367] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.172367] [ 173.255593] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.274410] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.286792] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 173.298859] EXT4-fs (loop0): This should not happen!! Data will be lost executing program [ 173.298859] [ 173.375290] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.386792] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.400108] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 173.411908] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.411908] executing program [ 173.475392] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.486895] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.499286] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 173.511214] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.511214] executing program [ 173.594635] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.610612] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.624678] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 173.636572] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.636572] executing program [ 173.705487] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.723528] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.736991] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 173.749342] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.749342] [ 173.760372] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 4 with error 28 [ 173.772129] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.772129] [ 173.780343] EXT4-fs (loop0): Total free blocks count 0 [ 173.785677] EXT4-fs (loop0): Free/Dirty block details [ 173.790862] EXT4-fs (loop0): free_blocks=0 [ 173.795132] EXT4-fs (loop0): dirty_blocks=32 [ 173.799525] EXT4-fs (loop0): Block reservation details [ 173.804846] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program [ 173.875565] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.896606] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 173.909483] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 173.921770] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.921770] executing program [ 173.995971] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.012448] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.025155] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 174.037604] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.037604] executing program [ 174.105471] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.134422] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap executing program [ 174.146748] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 174.159215] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.159215] [ 174.224819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.246456] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.259301] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 174.271534] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.271534] executing program [ 174.355651] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.376396] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.390008] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 174.402237] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.402237] executing program [ 174.484880] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.504436] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.517821] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 174.530104] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.530104] [ 174.541392] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 14 with max blocks 2 with error 28 [ 174.553249] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.553249] [ 174.561467] EXT4-fs (loop0): Total free blocks count 0 [ 174.566777] EXT4-fs (loop0): Free/Dirty block details [ 174.572127] EXT4-fs (loop0): free_blocks=0 [ 174.576347] EXT4-fs (loop0): dirty_blocks=16 executing program [ 174.580726] EXT4-fs (loop0): Block reservation details [ 174.586037] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 174.655171] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.666486] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.679303] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 174.690996] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.690996] executing program [ 174.775713] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.791411] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.805687] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 174.818255] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.818255] executing program [ 174.903297] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.923103] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 174.935824] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 174.948176] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.948176] [ 174.959004] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 174.970561] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.970561] [ 174.978823] EXT4-fs (loop0): Total free blocks count 0 [ 174.984157] EXT4-fs (loop0): Free/Dirty block details [ 174.989328] EXT4-fs (loop0): free_blocks=0 [ 174.993700] EXT4-fs (loop0): dirty_blocks=16 [ 174.998095] EXT4-fs (loop0): Block reservation details [ 175.003420] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 175.065114] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.085328] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.098447] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 175.110842] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.110842] [ 175.121745] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 40 with max blocks 4 with error 28 [ 175.133311] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.133311] [ 175.141518] EXT4-fs (loop0): Total free blocks count 0 [ 175.146847] EXT4-fs (loop0): Free/Dirty block details [ 175.152237] EXT4-fs (loop0): free_blocks=0 [ 175.156460] EXT4-fs (loop0): dirty_blocks=48 executing program [ 175.160838] EXT4-fs (loop0): Block reservation details [ 175.166633] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 175.225877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.241126] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.254054] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 175.266514] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.266514] executing program [ 175.323420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.340406] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.353634] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 175.365637] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.365637] executing program [ 175.454011] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.473793] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.486157] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 12 with error 117 [ 175.497862] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.497862] [ 175.508660] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 2 with error 28 [ 175.520415] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.520415] [ 175.529008] EXT4-fs (loop0): Total free blocks count 0 [ 175.534335] EXT4-fs (loop0): Free/Dirty block details [ 175.539514] EXT4-fs (loop0): free_blocks=0 [ 175.543879] EXT4-fs (loop0): dirty_blocks=16 [ 175.548271] EXT4-fs (loop0): Block reservation details executing program [ 175.553605] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 175.605143] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.620240] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.634073] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 175.646335] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.646335] [ 175.714215] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.737146] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.749457] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 175.761156] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.761156] executing program [ 175.845338] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.856869] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.870195] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 175.882001] EXT4-fs (loop0): This should not happen!! Data will be lost [ 175.882001] executing program [ 175.955342] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.976395] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 175.988673] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 176.000662] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.000662] executing program [ 176.065272] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.085913] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.098740] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 176.110962] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.110962] executing program [ 176.174680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.187146] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.199600] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 176.211470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.211470] executing program [ 176.293499] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.315400] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.327728] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 176.339816] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.339816] executing program [ 176.433366] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.453715] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.466322] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 176.478414] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.478414] [ 176.488655] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 34 with max blocks 4 with error 28 [ 176.500744] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.500744] [ 176.509048] EXT4-fs (loop0): Total free blocks count 0 [ 176.514379] EXT4-fs (loop0): Free/Dirty block details [ 176.519550] EXT4-fs (loop0): free_blocks=0 [ 176.523910] EXT4-fs (loop0): dirty_blocks=48 [ 176.528564] EXT4-fs (loop0): Block reservation details executing program [ 176.534009] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 176.603588] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.623885] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.636350] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 176.648135] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.648135] [ 176.706274] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.729103] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.741435] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 176.753818] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.753818] [ 176.824708] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.849161] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 176.862289] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 176.873966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.873966] executing program [ 176.975077] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.992676] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.005808] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.018434] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.018434] executing program [ 177.095764] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.112071] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.125054] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.136818] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.136818] executing program [ 177.196149] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.217594] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.230003] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.241705] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.241705] executing program [ 177.314527] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.327072] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.341191] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.353412] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.353412] executing program [ 177.414577] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.436405] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.449488] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 177.462502] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.462502] [ 177.525563] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.544708] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.557279] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.569571] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.569571] executing program [ 177.665095] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.682666] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.695146] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.706826] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.706826] executing program [ 177.774851] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.795215] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.807853] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.820273] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.820273] executing program [ 177.915786] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 177.927884] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 177.940858] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 177.952932] EXT4-fs (loop0): This should not happen!! Data will be lost [ 177.952932] executing program [ 178.044510] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 178.055950] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.069039] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.081014] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.081014] executing program executing program [ 178.166572] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.178862] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.191264] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.191264] [ 178.284458] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.298177] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 178.310273] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.310273] [ 178.321471] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 54 with max blocks 4 with error 28 executing program [ 178.333931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.333931] [ 178.342218] EXT4-fs (loop0): Total free blocks count 0 [ 178.347477] EXT4-fs (loop0): Free/Dirty block details [ 178.352836] EXT4-fs (loop0): free_blocks=0 [ 178.357062] EXT4-fs (loop0): dirty_blocks=64 [ 178.361441] EXT4-fs (loop0): Block reservation details [ 178.366750] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 178.444158] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.456919] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.469247] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.469247] executing program executing program [ 178.576211] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.589322] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.601046] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.601046] [ 178.673928] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.686251] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.698715] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.698715] executing program executing program [ 178.780619] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.793179] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.804890] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.804890] executing program [ 178.877369] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.889893] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.902493] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.902493] [ 178.974980] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 178.987347] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 178.999967] EXT4-fs (loop0): This should not happen!! Data will be lost [ 178.999967] executing program [ 179.091980] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.104410] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.117152] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.117152] executing program [ 179.192782] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.205109] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.216834] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.216834] executing program [ 179.305017] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.317379] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.329817] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.329817] executing program [ 179.414583] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.427268] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.439417] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.439417] executing program [ 179.534719] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.547094] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.558825] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.558825] executing program executing program [ 179.662088] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.674521] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.687049] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.687049] executing program [ 179.754959] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.768213] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.781005] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.781005] [ 179.854578] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.867384] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 179.879645] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.879645] executing program executing program [ 179.984894] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 179.997429] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 180.010054] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.010054] [ 180.104641] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.117611] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 180.130258] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.130258] executing program [ 180.204574] print_req_error: I/O error, dev loop0, sector 0 [ 180.252062] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.266703] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 180.278730] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.278730] executing program executing program [ 180.378565] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.391975] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 180.404020] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.404020] [ 180.493438] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.506150] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 180.517806] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.517806] [ 180.529503] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 executing program [ 180.541316] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.541316] [ 180.549957] EXT4-fs (loop0): Total free blocks count 0 [ 180.555587] EXT4-fs (loop0): Free/Dirty block details [ 180.560809] EXT4-fs (loop0): free_blocks=0 [ 180.565956] EXT4-fs (loop0): dirty_blocks=16 [ 180.570365] EXT4-fs (loop0): Block reservation details [ 180.576029] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 180.641897] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.654381] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 180.666653] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.666653] [ 180.742345] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.755448] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 180.767996] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.767996] [ 180.778288] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 180.790230] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.790230] [ 180.798509] EXT4-fs (loop0): Total free blocks count 0 [ 180.803946] EXT4-fs (loop0): Free/Dirty block details [ 180.809127] EXT4-fs (loop0): free_blocks=0 [ 180.813487] EXT4-fs (loop0): dirty_blocks=16 [ 180.817877] EXT4-fs (loop0): Block reservation details [ 180.823226] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 180.893967] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 180.906274] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 180.918314] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.918314] [ 181.004196] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.017416] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 181.029530] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.029530] [ 181.040528] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 64 with max blocks 1 with error 28 executing program [ 181.052134] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.052134] [ 181.060353] EXT4-fs (loop0): Total free blocks count 0 [ 181.065682] EXT4-fs (loop0): Free/Dirty block details [ 181.070857] EXT4-fs (loop0): free_blocks=0 [ 181.075278] EXT4-fs (loop0): dirty_blocks=80 [ 181.079674] EXT4-fs (loop0): Block reservation details [ 181.085181] EXT4-fs (loop0): i_reserved_data_blocks=5 executing program [ 181.153548] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.165945] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 181.178374] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.178374] [ 181.272814] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.285941] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 181.298834] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.298834] [ 181.309015] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 2 with error 28 [ 181.320663] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.320663] [ 181.328981] EXT4-fs (loop0): Total free blocks count 0 [ 181.334338] EXT4-fs (loop0): Free/Dirty block details [ 181.339513] EXT4-fs (loop0): free_blocks=0 [ 181.343861] EXT4-fs (loop0): dirty_blocks=32 [ 181.348255] EXT4-fs (loop0): Block reservation details [ 181.354096] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program executing program [ 181.432918] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.445246] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 181.457288] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.457288] executing program [ 181.525064] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.537455] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 181.549943] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.549943] executing program [ 181.620135] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.632697] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 181.644896] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.644896] [ 181.704612] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.716942] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 181.728668] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.728668] executing program [ 181.852301] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 181.865981] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 181.877569] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.877569] [ 181.888274] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 executing program [ 181.900348] EXT4-fs (loop0): This should not happen!! Data will be lost [ 181.900348] [ 181.908646] EXT4-fs (loop0): Total free blocks count 0 [ 181.914177] EXT4-fs (loop0): Free/Dirty block details [ 181.919350] EXT4-fs (loop0): free_blocks=0 [ 181.923636] EXT4-fs (loop0): dirty_blocks=16 [ 181.928023] EXT4-fs (loop0): Block reservation details [ 181.933361] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 181.990992] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.003384] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.015448] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.015448] [ 182.075800] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.088300] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.100741] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.100741] executing program [ 182.193833] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.207651] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.220024] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.220024] executing program [ 182.304896] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.317286] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.329645] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.329645] executing program [ 182.414407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.426729] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.438519] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.438519] executing program executing program [ 182.524866] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.537490] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.549873] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.549873] executing program [ 182.623115] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.635413] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.647472] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.647472] [ 182.728492] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.741206] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 117 [ 182.753673] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.753673] [ 182.764560] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 16 with max blocks 4 with error 28 executing program [ 182.776550] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.776550] [ 182.785700] EXT4-fs (loop0): Total free blocks count 0 [ 182.790961] EXT4-fs (loop0): Free/Dirty block details [ 182.797340] EXT4-fs (loop0): free_blocks=0 [ 182.802043] EXT4-fs (loop0): dirty_blocks=32 [ 182.806437] EXT4-fs (loop0): Block reservation details [ 182.812550] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 182.877292] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 182.889997] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 182.903049] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.903049] executing program [ 182.996826] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.009367] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 183.022069] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.022069] executing program [ 183.142779] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.156549] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 183.168454] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.168454] [ 183.179091] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 14 with max blocks 2 with error 28 [ 183.191078] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.191078] [ 183.199690] EXT4-fs (loop0): Total free blocks count 0 [ 183.205311] EXT4-fs (loop0): Free/Dirty block details [ 183.210484] EXT4-fs (loop0): free_blocks=0 [ 183.215883] EXT4-fs (loop0): dirty_blocks=16 [ 183.220287] EXT4-fs (loop0): Block reservation details [ 183.226072] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 183.292936] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.305246] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 183.317314] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.317314] [ 183.402542] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.416516] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 183.428661] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.428661] [ 183.438876] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 executing program [ 183.450982] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.450982] [ 183.459266] EXT4-fs (loop0): Total free blocks count 0 [ 183.464610] EXT4-fs (loop0): Free/Dirty block details [ 183.469785] EXT4-fs (loop0): free_blocks=0 [ 183.474139] EXT4-fs (loop0): dirty_blocks=16 [ 183.478535] EXT4-fs (loop0): Block reservation details [ 183.483881] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 183.542846] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.555151] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 183.567508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.567508] executing program [ 183.644343] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.656735] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 183.669094] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.669094] executing program [ 183.753637] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.765935] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 183.777638] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.777638] executing program [ 183.883920] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 183.897957] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 183.909978] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.909978] executing program executing program [ 184.009914] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.022948] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.035487] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.035487] [ 184.116124] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.128434] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.140134] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.140134] executing program executing program [ 184.221600] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.234425] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.246827] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.246827] [ 184.324397] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.337771] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.350086] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.350086] executing program [ 184.443703] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.456168] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.468086] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.468086] executing program executing program [ 184.545159] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.557610] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.569959] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.569959] [ 184.648221] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.660798] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.672952] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.672952] executing program [ 184.765774] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.778879] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.790565] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.790565] executing program [ 184.873468] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.885751] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 184.897865] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.897865] executing program executing program [ 184.984788] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 184.997455] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.009779] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.009779] executing program [ 185.081513] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.094043] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.106077] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.106077] executing program [ 185.175147] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.187570] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.199874] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.199874] [ 185.275269] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.288232] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.300450] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.300450] executing program [ 185.403726] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.417012] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 185.429205] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.429205] [ 185.441467] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 62 with max blocks 2 with error 28 executing program [ 185.453055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.453055] [ 185.461471] EXT4-fs (loop0): Total free blocks count 0 [ 185.466743] EXT4-fs (loop0): Free/Dirty block details [ 185.472055] EXT4-fs (loop0): free_blocks=0 [ 185.476279] EXT4-fs (loop0): dirty_blocks=64 [ 185.480662] EXT4-fs (loop0): Block reservation details [ 185.486093] EXT4-fs (loop0): i_reserved_data_blocks=4 executing program [ 185.551079] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.563737] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.575448] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.575448] [ 185.654407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.667821] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.680282] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.680282] executing program [ 185.778141] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.792912] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.805126] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.805126] executing program [ 185.905162] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 185.917479] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 185.930056] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.930056] executing program executing program [ 186.023626] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.036015] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.049128] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.049128] executing program [ 186.147888] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.162440] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.174709] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.174709] executing program [ 186.251589] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.264402] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.277020] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.277020] executing program [ 186.349731] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.363168] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.375939] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.375939] [ 186.455604] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.468328] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.480348] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.480348] executing program [ 186.569026] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.581747] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.594557] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.594557] executing program [ 186.685503] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.698121] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.710785] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.710785] executing program executing program [ 186.791800] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.804293] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 186.815996] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.815996] [ 186.892718] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 186.905716] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 10 with error 117 [ 186.918266] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.918266] [ 186.929033] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 10 with max blocks 4 with error 28 [ 186.940784] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.940784] [ 186.949092] EXT4-fs (loop0): Total free blocks count 0 [ 186.954917] EXT4-fs (loop0): Free/Dirty block details [ 186.960099] EXT4-fs (loop0): free_blocks=0 [ 186.964539] EXT4-fs (loop0): dirty_blocks=16 [ 186.969071] EXT4-fs (loop0): Block reservation details [ 186.974545] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 187.063854] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.077054] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.089710] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.089710] executing program executing program [ 187.168015] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.180470] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.193044] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.193044] executing program [ 187.249887] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.262493] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.274728] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.274728] [ 187.335373] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.347693] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.359851] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.359851] executing program [ 187.472935] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.485799] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 187.497828] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.497828] [ 187.508105] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 187.519871] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.519871] [ 187.528172] EXT4-fs (loop0): Total free blocks count 0 [ 187.533495] EXT4-fs (loop0): Free/Dirty block details [ 187.538668] EXT4-fs (loop0): free_blocks=0 [ 187.542954] EXT4-fs (loop0): dirty_blocks=16 [ 187.547344] EXT4-fs (loop0): Block reservation details [ 187.552881] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 187.624614] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.636951] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.649378] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.649378] [ 187.723717] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.736447] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.748795] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.748795] executing program [ 187.825009] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.837478] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.849776] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.849776] executing program executing program [ 187.945734] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 187.959063] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 187.971504] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.971504] [ 188.054672] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.067032] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.078884] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.078884] executing program executing program [ 188.181657] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.195367] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.207189] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.207189] [ 188.275717] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.288149] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.300535] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.300535] executing program [ 188.379721] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.394976] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.408544] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.408544] executing program executing program [ 188.494041] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.506604] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.520036] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.520036] [ 188.612792] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.626449] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 188.638399] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.638399] [ 188.649114] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 188.661046] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.661046] [ 188.669337] EXT4-fs (loop0): Total free blocks count 0 [ 188.674680] EXT4-fs (loop0): Free/Dirty block details [ 188.679859] EXT4-fs (loop0): free_blocks=0 [ 188.684220] EXT4-fs (loop0): dirty_blocks=16 [ 188.688615] EXT4-fs (loop0): Block reservation details [ 188.693945] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 188.773979] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.786288] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.798021] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.798021] [ 188.874619] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.886955] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 188.899309] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.899309] executing program [ 188.983839] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 188.996150] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.008270] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.008270] executing program [ 189.093528] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.105941] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.118224] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.118224] executing program [ 189.203790] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.216355] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.228738] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.228738] executing program [ 189.335299] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.348496] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.360182] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.360182] executing program [ 189.462196] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.474726] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.487344] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.487344] executing program executing program [ 189.565147] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.577559] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.589991] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.589991] executing program [ 189.674129] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.686804] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.700575] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.700575] [ 189.785312] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.798012] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 189.810293] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.810293] executing program [ 189.904147] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 189.916889] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 189.929340] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.929340] executing program [ 189.943341] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 189.954836] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.954836] [ 189.963677] EXT4-fs (loop0): Total free blocks count 0 [ 189.968943] EXT4-fs (loop0): Free/Dirty block details [ 189.974728] EXT4-fs (loop0): free_blocks=0 [ 189.978974] EXT4-fs (loop0): dirty_blocks=16 [ 189.983916] EXT4-fs (loop0): Block reservation details [ 189.989177] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 190.050505] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.063044] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.074891] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.074891] [ 190.133230] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.145578] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.157407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.157407] executing program executing program [ 190.244491] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.256909] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.269320] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.269320] executing program [ 190.365519] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.379139] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.391519] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.391519] [ 190.482383] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.495511] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 190.507324] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.507324] [ 190.517917] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 18 with max blocks 2 with error 28 executing program [ 190.529699] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.529699] [ 190.538695] EXT4-fs (loop0): Total free blocks count 0 [ 190.544035] EXT4-fs (loop0): Free/Dirty block details [ 190.549222] EXT4-fs (loop0): free_blocks=0 [ 190.553544] EXT4-fs (loop0): dirty_blocks=32 [ 190.557941] EXT4-fs (loop0): Block reservation details [ 190.563404] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 190.627681] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.640310] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.652457] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.652457] executing program executing program [ 190.776029] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.788852] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.800574] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.800574] [ 190.884547] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 190.897340] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 190.909488] EXT4-fs (loop0): This should not happen!! Data will be lost [ 190.909488] executing program [ 190.994263] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.006798] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 191.019141] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.019141] [ 191.030050] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 50 with max blocks 4 with error 28 [ 191.041637] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.041637] [ 191.049849] EXT4-fs (loop0): Total free blocks count 0 [ 191.055171] EXT4-fs (loop0): Free/Dirty block details [ 191.060355] EXT4-fs (loop0): free_blocks=0 [ 191.064647] EXT4-fs (loop0): dirty_blocks=64 [ 191.069042] EXT4-fs (loop0): Block reservation details [ 191.074365] EXT4-fs (loop0): i_reserved_data_blocks=4 executing program executing program [ 191.164667] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.177403] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.190238] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.190238] [ 191.274507] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.288435] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.300773] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.300773] executing program executing program [ 191.385251] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.397840] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.410005] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.410005] executing program [ 191.479250] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.491690] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.504427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.504427] executing program [ 191.584544] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.597489] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.610298] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.610298] executing program [ 191.687797] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.700347] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.712170] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.712170] executing program [ 191.802627] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.815407] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 191.828113] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.828113] [ 191.924222] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 191.937943] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 191.950190] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.950190] [ 191.961526] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 42 with max blocks 4 with error 28 executing program [ 191.973322] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.973322] [ 191.981642] EXT4-fs (loop0): Total free blocks count 0 [ 191.986910] EXT4-fs (loop0): Free/Dirty block details [ 191.992167] EXT4-fs (loop0): free_blocks=0 [ 191.996392] EXT4-fs (loop0): dirty_blocks=48 [ 192.000773] EXT4-fs (loop0): Block reservation details [ 192.006116] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 192.067437] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.080081] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.092443] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.092443] executing program executing program [ 192.184850] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.198029] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.210515] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.210515] executing program [ 192.305332] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.319360] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.331617] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.331617] [ 192.393908] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.406337] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.418705] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.418705] executing program executing program [ 192.514472] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.527149] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.539741] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.539741] executing program [ 192.635597] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.649229] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.660995] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.660995] executing program [ 192.724449] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.736764] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 192.749085] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.749085] [ 192.831418] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 192.844204] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 56 with error 117 [ 192.857769] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.857769] [ 192.869143] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 56 with max blocks 4 with error 28 [ 192.881185] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.881185] [ 192.889950] EXT4-fs (loop0): Total free blocks count 0 [ 192.895307] EXT4-fs (loop0): Free/Dirty block details [ 192.900511] EXT4-fs (loop0): free_blocks=0 [ 192.904889] EXT4-fs (loop0): dirty_blocks=64 [ 192.909309] EXT4-fs (loop0): Block reservation details [ 192.914648] EXT4-fs (loop0): i_reserved_data_blocks=4 executing program [ 192.993357] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.006057] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.018702] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.018702] executing program executing program [ 193.124343] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.136716] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.149107] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.149107] executing program [ 193.223823] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.236271] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.248603] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.248603] executing program [ 193.319854] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.332305] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.344135] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.344135] [ 193.411884] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.425917] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.438224] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.438224] executing program [ 193.524314] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.536760] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.549279] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.549279] executing program [ 193.629989] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.642435] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.654350] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.654350] executing program [ 193.746001] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.759348] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.771892] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.771892] executing program [ 193.865556] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 193.878120] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 193.890504] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.890504] executing program executing program [ 194.014800] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.027721] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.039461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.039461] executing program [ 194.125912] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.139156] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.151602] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.151602] executing program [ 194.214502] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.226912] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.238820] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.238820] executing program [ 194.314330] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.326804] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.338787] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.338787] executing program [ 194.412656] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.425146] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.436870] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.436870] [ 194.504347] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.516890] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.529131] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.529131] executing program [ 194.614121] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.626480] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.638771] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.638771] executing program [ 194.735209] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.747530] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.760048] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.760048] executing program [ 194.844363] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.856698] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.868498] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.868498] executing program executing program [ 194.953905] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 194.966215] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 194.978207] EXT4-fs (loop0): This should not happen!! Data will be lost [ 194.978207] [ 195.038700] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.055684] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.068218] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.068218] executing program executing program [ 195.138489] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.150820] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.163660] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.163660] [ 195.222295] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.235239] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.248523] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.248523] executing program [ 195.343303] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.356523] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.369032] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.369032] executing program [ 195.470112] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.483466] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.495183] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.495183] executing program executing program [ 195.574311] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.587068] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.599547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.599547] [ 195.671214] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.683608] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.695639] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.695639] executing program executing program [ 195.789721] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.802464] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 195.814712] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.814712] [ 195.901870] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 195.915614] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 195.927742] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.927742] [ 195.938173] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 195.950080] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.950080] [ 195.958710] EXT4-fs (loop0): Total free blocks count 0 [ 195.964390] EXT4-fs (loop0): Free/Dirty block details [ 195.969574] EXT4-fs (loop0): free_blocks=0 [ 195.974463] EXT4-fs (loop0): dirty_blocks=16 [ 195.978886] EXT4-fs (loop0): Block reservation details [ 195.984734] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 196.059709] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.072248] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.084609] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.084609] [ 196.155012] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.168365] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.181271] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.181271] executing program [ 196.273256] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.285882] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.297586] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.297586] executing program [ 196.385520] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.397828] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.410224] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.410224] executing program executing program [ 196.494323] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.506733] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.519142] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.519142] executing program [ 196.587678] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.600351] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.612318] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.612318] executing program [ 196.690293] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.703230] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.715866] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.715866] executing program [ 196.781603] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.793906] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.806608] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.806608] executing program [ 196.882748] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 196.895691] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 196.907615] EXT4-fs (loop0): This should not happen!! Data will be lost [ 196.907615] [ 196.993845] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.006593] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.019034] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.019034] executing program [ 197.113962] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.126984] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.139672] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.139672] executing program [ 197.224547] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.237754] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.251099] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.251099] executing program executing program [ 197.332891] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.345425] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.357976] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.357976] executing program [ 197.421254] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.433762] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.445461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.445461] [ 197.513546] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.526387] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.538898] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.538898] executing program executing program [ 197.656647] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.670046] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.682649] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.682649] [ 197.772978] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.789092] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.801726] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.801726] executing program [ 197.885343] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 197.897829] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 197.910337] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.910337] executing program [ 197.996048] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.008382] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.020121] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.020121] executing program [ 198.121841] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.134175] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 198.146553] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.146553] [ 198.157380] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 executing program [ 198.169496] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.169496] [ 198.177889] EXT4-fs (loop0): Total free blocks count 0 [ 198.183297] EXT4-fs (loop0): Free/Dirty block details [ 198.188467] EXT4-fs (loop0): free_blocks=0 [ 198.192842] EXT4-fs (loop0): dirty_blocks=16 [ 198.197236] EXT4-fs (loop0): Block reservation details [ 198.202589] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 198.259286] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.271736] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.284152] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.284152] [ 198.354285] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.367084] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.379659] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.379659] executing program executing program [ 198.481910] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.494383] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.506635] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.506635] executing program [ 198.572322] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.585180] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.597806] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.597806] executing program [ 198.664338] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.676776] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.689138] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.689138] [ 198.781634] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.795748] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 198.807832] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.807832] [ 198.818938] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 198.830526] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.830526] [ 198.838804] EXT4-fs (loop0): Total free blocks count 0 [ 198.844134] EXT4-fs (loop0): Free/Dirty block details [ 198.849311] EXT4-fs (loop0): free_blocks=0 [ 198.853665] EXT4-fs (loop0): dirty_blocks=16 [ 198.858062] EXT4-fs (loop0): Block reservation details [ 198.863380] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program executing program [ 198.956674] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 198.969188] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 198.981984] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.981984] [ 199.074496] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.088731] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.101257] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.101257] executing program [ 199.204113] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.216962] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.229279] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.229279] executing program [ 199.335111] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.348438] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.360372] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.360372] executing program [ 199.460621] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.473653] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.487147] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.487147] executing program [ 199.583355] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.595989] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.608464] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.608464] executing program [ 199.712369] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.725803] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 199.738300] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.738300] [ 199.750877] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 30 with max blocks 2 with error 28 [ 199.762452] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.762452] [ 199.771448] EXT4-fs (loop0): Total free blocks count 0 [ 199.776719] EXT4-fs (loop0): Free/Dirty block details [ 199.782442] EXT4-fs (loop0): free_blocks=0 [ 199.786664] EXT4-fs (loop0): dirty_blocks=32 [ 199.791789] EXT4-fs (loop0): Block reservation details [ 199.797057] EXT4-fs (loop0): i_reserved_data_blocks=2 executing program executing program [ 199.859874] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.872430] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.884665] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.884665] [ 199.959141] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 199.971487] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 199.984127] EXT4-fs (loop0): This should not happen!! Data will be lost [ 199.984127] executing program [ 200.053600] EXT4-fs mount: 190 callbacks suppressed [ 200.053606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.079097] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.091637] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 200.103904] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.103904] [ 200.172934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.187093] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.200413] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 200.213017] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.213017] executing program [ 200.283885] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.295973] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.308987] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 200.321008] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.321008] executing program [ 200.403487] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.423054] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.435489] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 200.447201] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.447201] [ 200.524134] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.545499] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.558430] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 200.571055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.571055] executing program [ 200.652226] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.674069] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.686970] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 200.699364] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.699364] executing program [ 200.784142] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.803243] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.815871] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 12 with error 117 [ 200.828286] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.828286] [ 200.839257] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 4 with error 28 [ 200.851409] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.851409] [ 200.859624] EXT4-fs (loop0): Total free blocks count 0 [ 200.864947] EXT4-fs (loop0): Free/Dirty block details [ 200.870124] EXT4-fs (loop0): free_blocks=0 [ 200.874472] EXT4-fs (loop0): dirty_blocks=16 [ 200.878865] EXT4-fs (loop0): Block reservation details [ 200.884357] EXT4-fs (loop0): i_reserved_data_blocks=1 executing program [ 200.944970] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.967692] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 200.980366] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 200.992945] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.992945] [ 201.084475] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.103770] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 201.116870] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 201.128569] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.128569] executing program [ 201.216173] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.236787] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 201.249351] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 201.261801] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.261801] [ 201.273080] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 201.284912] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.284912] [ 201.293776] EXT4-fs (loop0): Total free blocks count 0 [ 201.299043] EXT4-fs (loop0): Free/Dirty block details [ 201.304913] EXT4-fs (loop0): free_blocks=0 [ 201.309138] EXT4-fs (loop0): dirty_blocks=16 executing program [ 201.314085] EXT4-fs (loop0): Block reservation details [ 201.319346] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 201.383328] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.405084] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 201.418029] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 6 with error 117 [ 201.430234] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.430234] [ 201.442359] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 6 with max blocks 2 with error 28 [ 201.453846] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.453846] [ 201.462115] EXT4-fs (loop0): Total free blocks count 0 [ 201.467378] EXT4-fs (loop0): Free/Dirty block details [ 201.472648] EXT4-fs (loop0): free_blocks=0 [ 201.476871] EXT4-fs (loop0): dirty_blocks=16 executing program [ 201.481307] EXT4-fs (loop0): Block reservation details [ 201.486574] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 201.543018] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.561852] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 201.574398] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 201.587275] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.587275] executing program [ 201.685968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.703743] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 201.716886] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 201.729443] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.729443] [ 201.740382] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 50 with max blocks 2 with error 28 [ 201.751992] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.751992] [ 201.760210] EXT4-fs (loop0): Total free blocks count 0 [ 201.766805] EXT4-fs (loop0): Free/Dirty block details [ 201.772384] EXT4-fs (loop0): free_blocks=0 [ 201.776604] EXT4-fs (loop0): dirty_blocks=64 executing program [ 201.781669] EXT4-fs (loop0): Block reservation details [ 201.786942] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 201.844029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.866387] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 201.879421] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 201.891998] EXT4-fs (loop0): This should not happen!! Data will be lost [ 201.891998] executing program [ 201.954656] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 201.973442] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.055545] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.075527] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.088497] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 202.101649] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.101649] [ 202.112742] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 44 with max blocks 2 with error 28 [ 202.124316] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.124316] [ 202.132597] EXT4-fs (loop0): Total free blocks count 0 [ 202.137855] EXT4-fs (loop0): Free/Dirty block details [ 202.143079] EXT4-fs (loop0): free_blocks=0 [ 202.147297] EXT4-fs (loop0): dirty_blocks=48 executing program [ 202.151812] EXT4-fs (loop0): Block reservation details [ 202.157076] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 202.203075] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.222046] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.234796] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 executing program [ 202.247176] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.247176] [ 202.303361] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.323631] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.337523] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 202.349768] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.349768] executing program [ 202.433933] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.445450] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.459676] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 202.471782] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.471782] executing program [ 202.545418] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.563101] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.576142] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 202.588755] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.588755] executing program [ 202.663340] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.679450] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.691789] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 202.703794] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.703794] [ 202.714820] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 34 with max blocks 2 with error 28 [ 202.727084] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.727084] [ 202.735522] EXT4-fs (loop0): Total free blocks count 0 [ 202.740953] EXT4-fs (loop0): Free/Dirty block details [ 202.746130] EXT4-fs (loop0): free_blocks=0 [ 202.750339] EXT4-fs (loop0): dirty_blocks=48 [ 202.755306] EXT4-fs (loop0): Block reservation details executing program [ 202.760639] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 202.814020] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.834956] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.847314] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 202.859684] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.859684] executing program [ 202.934187] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.953914] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 202.967148] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 60 with error 117 [ 202.979151] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.979151] [ 202.991997] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 60 with max blocks 4 with error 28 [ 203.003569] EXT4-fs (loop0): This should not happen!! Data will be lost [ 203.003569] [ 203.011862] EXT4-fs (loop0): Total free blocks count 0 [ 203.017126] EXT4-fs (loop0): Free/Dirty block details [ 203.022392] EXT4-fs (loop0): free_blocks=0 [ 203.026616] EXT4-fs (loop0): dirty_blocks=64 executing program [ 203.031054] EXT4-fs (loop0): Block reservation details [ 203.036314] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 203.093722] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 203.114966] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 203.127902] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 203.140128] EXT4-fs (loop0): This should not happen!! Data will be lost [ 203.140128] executing program [ 203.204037] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 203.215350] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 203.228783] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 65 with error 117 [ 203.241157] EXT4-fs (loop0): This should not happen!! Data will be lost [ 203.241157] executing program [ 203.323705] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 203.342765] EXT4-fs error (device loop0): ext4_validate_block_bitmap:405: comm syz-executor287: bg 0: block 5: invalid block bitmap [ 203.355566] ------------[ cut here ]------------ [ 203.360392] kernel BUG at fs/ext4/inline.c:231! [ 203.365469] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 203.370821] Modules linked in: [ 203.373992] CPU: 0 PID: 13960 Comm: syz-executor287 Not tainted 4.14.298-syzkaller #0 [ 203.381928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 203.391256] task: ffff8880a2800500 task.stack: ffff888094340000 [ 203.397294] RIP: 0010:ext4_write_inline_data+0x2e6/0x380 [ 203.402722] RSP: 0018:ffff8880943477b8 EFLAGS: 00010297 [ 203.408058] RAX: ffff8880a2800500 RBX: ffff88808ad8a6f0 RCX: 0000000000001000 [ 203.415300] RDX: 0000000000000000 RSI: ffff888094347840 RDI: ffff88808ad8abb8 [ 203.422553] RBP: 0000000000001000 R08: 0000000000001000 R09: 0000000000000000 [ 203.429795] R10: ffff888094347790 R11: 0000000000000000 R12: 0000000000001000 [ 203.437039] R13: ffff888094347840 R14: ffff88808ad8abb6 R15: ffff88808ad8a558 [ 203.444283] FS: 00007fcc477ad700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 203.452482] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.458336] CR2: 000056106d26f2e8 CR3: 000000009fd12000 CR4: 00000000003406f0 [ 203.465582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 203.472825] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 203.480069] Call Trace: [ 203.482639] ext4_write_inline_data_end+0x1db/0x490 [ 203.487631] ? ext4_try_to_write_inline_data+0x1590/0x1590 [ 203.493230] ? lock_downgrade+0x740/0x740 [ 203.497353] ext4_da_write_inline_data_end+0x30/0x410 [ 203.502517] ext4_da_write_end+0x3b5/0x8e0 [ 203.506744] generic_perform_write+0x268/0x420 [ 203.511301] ? filemap_page_mkwrite+0x2d0/0x2d0 [ 203.515943] ? current_time+0xb0/0xb0 [ 203.519716] ? ext4_file_write_iter+0x1cc/0xd20 [ 203.524362] __generic_file_write_iter+0x227/0x590 [ 203.529265] ext4_file_write_iter+0x276/0xd20 [ 203.533735] ? aa_path_link+0x3a0/0x3a0 [ 203.537684] ? ext4_file_read_iter+0x330/0x330 [ 203.542240] ? __might_fault+0x104/0x1b0 [ 203.546281] ? lock_acquire+0x170/0x3f0 [ 203.550234] do_iter_readv_writev+0x4cf/0x5f0 [ 203.554706] ? clone_verify_area+0x1e0/0x1e0 [ 203.559088] ? rw_verify_area+0xe1/0x2a0 [ 203.563122] do_iter_write+0x152/0x550 [ 203.566984] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 203.572407] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 203.577395] vfs_writev+0x125/0x290 [ 203.581002] ? vfs_iter_write+0xa0/0xa0 [ 203.584953] ? lock_downgrade+0x740/0x740 [ 203.589078] ? __fget+0x265/0x3e0 [ 203.592514] SyS_pwritev2+0x195/0x230 [ 203.596289] ? SyS_pwritev+0x200/0x200 [ 203.600168] ? do_syscall_64+0x4c/0x640 [ 203.604124] ? SyS_pwritev+0x200/0x200 [ 203.607988] do_syscall_64+0x1d5/0x640 [ 203.611857] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 203.617027] Code: 5f e9 0f 15 9c ff e8 0a 15 9c ff 45 8d 64 2c c4 b8 3c 00 00 00 29 e8 89 04 24 e9 e7 fe ff ff e8 f1 14 9c ff 0f 0b e8 ea 14 9c ff <0f> 0b e8 c3 d1 c5 ff e9 2a fe ff ff 4c 89 f7 e8 b6 d1 c5 ff e9 [ 203.636093] RIP: ext4_write_inline_data+0x2e6/0x380 RSP: ffff8880943477b8 [ 203.643055] ---[ end trace 512988a09343f3dd ]--- [ 203.647803] Kernel panic - not syncing: Fatal exception [ 203.653306] Kernel Offset: disabled [ 203.656916] Rebooting in 86400 seconds..