Warning: Permanently added '10.128.1.217' (ED25519) to the list of known hosts. 2025/08/14 08:08:54 ignoring optional flag "sandboxArg"="0" 2025/08/14 08:08:54 ignoring optional flag "type"="gce" 2025/08/14 08:08:55 parsed 1 programs 2025/08/14 08:08:55 executed programs: 0 [ 46.633871][ T28] kauditd_printk_skb: 18 callbacks suppressed [ 46.633884][ T28] audit: type=1400 audit(1755158935.077:92): avc: denied { unlink } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=2027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 46.673789][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 46.822913][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.830135][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.837598][ T343] device bridge_slave_0 entered promiscuous mode [ 46.845594][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.852629][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.860150][ T343] device bridge_slave_1 entered promiscuous mode [ 46.921264][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.928414][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.935859][ T345] device bridge_slave_0 entered promiscuous mode [ 46.952783][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.959876][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.967320][ T345] device bridge_slave_1 entered promiscuous mode [ 46.983985][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.991019][ T344] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.998479][ T344] device bridge_slave_0 entered promiscuous mode [ 47.012602][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.019790][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.027103][ T346] device bridge_slave_0 entered promiscuous mode [ 47.037169][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.044300][ T344] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.051728][ T344] device bridge_slave_1 entered promiscuous mode [ 47.062176][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.069258][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.076640][ T346] device bridge_slave_1 entered promiscuous mode [ 47.083142][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.090234][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.097599][ T347] device bridge_slave_0 entered promiscuous mode [ 47.114709][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.121747][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.129194][ T347] device bridge_slave_1 entered promiscuous mode [ 47.277443][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.284505][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.291775][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.298901][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.324321][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.331447][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.338807][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.345850][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.399040][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.406109][ T344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.413391][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.420434][ T344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.428666][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.436080][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.443318][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.450710][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.457984][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.465481][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.474452][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.481863][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.505466][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.513948][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.521005][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.528647][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.536997][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.544059][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.551554][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.571026][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.578606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.600968][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.614862][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.623014][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.630069][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.637514][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.646124][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.653132][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.660537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.668660][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.675691][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.683026][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.691254][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.698277][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.706330][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.717478][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.734685][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.743199][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.751216][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.761953][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.778408][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.786597][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.793882][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.801480][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.810038][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.817090][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.824621][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.832707][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.839746][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.847564][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.855812][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.862817][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.870523][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.881373][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.890289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.902753][ T343] device veth0_vlan entered promiscuous mode [ 47.911971][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.920269][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.928695][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.936986][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.945140][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.953812][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.961728][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.969334][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.988563][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.997024][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.005129][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.013121][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.021387][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.029919][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.045419][ T345] device veth0_vlan entered promiscuous mode [ 48.057760][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.065895][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.074397][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.082686][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.091278][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.099294][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.107406][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.115674][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.123850][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.131315][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.140476][ T343] device veth1_macvtap entered promiscuous mode [ 48.148802][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.156633][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.164678][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.178237][ T344] device veth0_vlan entered promiscuous mode [ 48.185307][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.192799][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.201199][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.209865][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.219587][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.227843][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.244751][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.253169][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.261595][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.270234][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.278874][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.287418][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.296409][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.304644][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.315438][ T345] device veth1_macvtap entered promiscuous mode [ 48.327760][ T347] device veth0_vlan entered promiscuous mode [ 48.337815][ T346] device veth0_vlan entered promiscuous mode [ 48.352395][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.361245][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.368693][ T397] loop3: detected capacity change from 0 to 2048 [ 48.370038][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.383505][ T28] audit: type=1400 audit(1755158936.817:93): avc: denied { mounton } for pid=396 comm="syz-executor.3" path="/root/syzkaller-testdir4113239339/syzkaller.7UeyBw/0/file0" dev="sda1" ino=2044 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 48.390108][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.412982][ T397] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 48.418556][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.427155][ T28] audit: type=1400 audit(1755158936.867:94): avc: denied { mount } for pid=396 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 48.435883][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.465851][ T28] audit: type=1400 audit(1755158936.897:95): avc: denied { write } for pid=396 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.470502][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.496781][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.505448][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.511195][ T28] audit: type=1400 audit(1755158936.897:96): avc: denied { add_name } for pid=396 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.534587][ T28] audit: type=1400 audit(1755158936.897:97): avc: denied { create } for pid=396 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.534884][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.562143][ T28] audit: type=1400 audit(1755158936.897:98): avc: denied { write open } for pid=396 comm="syz-executor.3" path="/root/syzkaller-testdir4113239339/syzkaller.7UeyBw/0/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.562441][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.589857][ T28] audit: type=1400 audit(1755158936.957:99): avc: denied { read } for pid=396 comm="syz-executor.3" name="bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.597635][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.625738][ T28] audit: type=1400 audit(1755158936.957:100): avc: denied { map } for pid=396 comm="syz-executor.3" path="/root/syzkaller-testdir4113239339/syzkaller.7UeyBw/0/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.634032][ T403] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 48.660774][ T28] audit: type=1400 audit(1755158936.957:101): avc: denied { execute } for pid=396 comm="syz-executor.3" path="/root/syzkaller-testdir4113239339/syzkaller.7UeyBw/0/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.675614][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.710431][ T403] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 48.714812][ T344] device veth1_macvtap entered promiscuous mode [ 48.733919][ T403] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.733919][ T403] [ 48.744568][ T403] EXT4-fs (loop3): Total free blocks count 0 [ 48.750690][ T346] device veth1_macvtap entered promiscuous mode [ 48.757187][ T403] EXT4-fs (loop3): Free/Dirty block details [ 48.763242][ T403] EXT4-fs (loop3): free_blocks=0 [ 48.770958][ T347] device veth1_macvtap entered promiscuous mode [ 48.773617][ T403] EXT4-fs (loop3): dirty_blocks=32 [ 48.782377][ T403] EXT4-fs (loop3): Block reservation details [ 48.788621][ T403] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 48.796089][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.805815][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.814545][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.822819][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.830848][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.839648][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.847159][ T403] syz-executor.3 (403) used greatest stack depth: 21440 bytes left [ 48.848077][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.863324][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.872069][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.873154][ T343] EXT4-fs (loop3): unmounting filesystem. [ 48.880617][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.894421][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.929228][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.936398][ T406] loop3: detected capacity change from 0 to 2048 [ 48.938540][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.947746][ T408] loop4: detected capacity change from 0 to 2048 [ 48.952282][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.969326][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.982729][ T408] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 49.009222][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.018381][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.018879][ T406] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 49.026797][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.044881][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.075282][ T419] loop2: detected capacity change from 0 to 2048 [ 49.078948][ T408] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 49.087019][ T418] loop1: detected capacity change from 0 to 2048 [ 49.118059][ T422] loop0: detected capacity change from 0 to 2048 [ 49.140638][ T419] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 49.149709][ T418] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 49.156801][ T422] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 49.226316][ T430] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 49.272393][ T418] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 49.276997][ T430] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 49.310112][ T345] EXT4-fs (loop4): unmounting filesystem. [ 49.316222][ T430] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.316222][ T430] [ 49.328754][ T435] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 49.344513][ T422] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 49.359223][ T430] EXT4-fs (loop3): Total free blocks count 0 [ 49.373482][ T430] EXT4-fs (loop3): Free/Dirty block details [ 49.395727][ T430] EXT4-fs (loop3): free_blocks=0 [ 49.401529][ T439] loop4: detected capacity change from 0 to 2048 [ 49.408183][ T430] EXT4-fs (loop3): dirty_blocks=32 [ 49.425378][ T430] EXT4-fs (loop3): Block reservation details [ 49.431555][ T430] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 49.432806][ T435] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 49.470649][ T439] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 49.515624][ T430] syz-executor.3 (430) used greatest stack depth: 20912 bytes left [ 49.530917][ T435] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.530917][ T435] [ 49.553830][ T435] EXT4-fs (loop2): Total free blocks count 0 [ 49.566917][ T347] EXT4-fs (loop0): unmounting filesystem. [ 49.567140][ T346] EXT4-fs (loop1): unmounting filesystem. [ 49.572794][ T435] EXT4-fs (loop2): Free/Dirty block details [ 49.584528][ T435] EXT4-fs (loop2): free_blocks=0 [ 49.589476][ T435] EXT4-fs (loop2): dirty_blocks=32 [ 49.594763][ T435] EXT4-fs (loop2): Block reservation details [ 49.600005][ T343] EXT4-fs (loop3): unmounting filesystem. [ 49.600927][ T435] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 49.614987][ T439] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 49.659385][ T344] EXT4-fs (loop2): unmounting filesystem. [ 49.687366][ T345] EXT4-fs (loop4): unmounting filesystem. [ 49.718543][ T453] loop4: detected capacity change from 0 to 2048 [ 49.725938][ T451] loop1: detected capacity change from 0 to 2048 [ 49.732366][ T448] loop3: detected capacity change from 0 to 2048 [ 49.735474][ T449] loop0: detected capacity change from 0 to 2048 [ 49.751008][ T455] loop2: detected capacity change from 0 to 2048 [ 49.775293][ T451] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 49.781521][ T453] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 49.784554][ T448] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 49.802199][ T455] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 49.847191][ T449] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 49.913869][ T455] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 49.940623][ T451] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 49.961085][ T474] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 49.992121][ T476] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 50.018725][ T344] EXT4-fs (loop2): unmounting filesystem. [ 50.053496][ T476] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 50.055770][ T474] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 50.087730][ T481] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 50.109960][ T480] loop2: detected capacity change from 0 to 2048 [ 50.117598][ T476] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.117598][ T476] [ 50.136223][ T476] EXT4-fs (loop4): Total free blocks count 0 [ 50.156461][ T476] EXT4-fs (loop4): Free/Dirty block details [ 50.163336][ T480] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 50.184753][ T481] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 50.206999][ T476] EXT4-fs (loop4): free_blocks=0 [ 50.218111][ T474] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.218111][ T474] [ 50.228030][ T476] EXT4-fs (loop4): dirty_blocks=32 [ 50.243917][ T476] EXT4-fs (loop4): Block reservation details [ 50.252157][ T474] EXT4-fs (loop3): Total free blocks count 0 [ 50.263164][ T480] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 50.279984][ T481] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.279984][ T481] [ 50.289963][ T476] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 50.296087][ T474] EXT4-fs (loop3): Free/Dirty block details [ 50.302056][ T474] EXT4-fs (loop3): free_blocks=0 [ 50.307617][ T481] EXT4-fs (loop0): Total free blocks count 0 [ 50.324723][ T474] EXT4-fs (loop3): dirty_blocks=32 [ 50.330062][ T346] EXT4-fs (loop1): unmounting filesystem. [ 50.336070][ T474] EXT4-fs (loop3): Block reservation details [ 50.342826][ T481] EXT4-fs (loop0): Free/Dirty block details [ 50.359244][ T345] EXT4-fs (loop4): unmounting filesystem. [ 50.365576][ T474] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 50.366105][ T481] EXT4-fs (loop0): free_blocks=0 [ 50.377419][ T481] EXT4-fs (loop0): dirty_blocks=32 [ 50.391742][ T487] loop1: detected capacity change from 0 to 2048 [ 50.392329][ T344] EXT4-fs (loop2): unmounting filesystem. [ 50.415305][ T481] EXT4-fs (loop0): Block reservation details [ 50.421930][ T481] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 50.424704][ T489] loop4: detected capacity change from 0 to 2048 [ 50.459504][ T343] EXT4-fs (loop3): unmounting filesystem. [ 50.462245][ T492] loop2: detected capacity change from 0 to 2048 [ 50.474794][ T487] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 50.495460][ T489] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 50.500982][ T347] EXT4-fs (loop0): unmounting filesystem. [ 50.538205][ T497] loop3: detected capacity change from 0 to 2048 [ 50.539361][ T492] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 50.567835][ T500] loop0: detected capacity change from 0 to 2048 [ 50.612725][ T497] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 50.651419][ T508] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 50.680471][ T500] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 50.703986][ T511] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 50.705721][ T492] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 50.723663][ T511] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 50.759001][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 50.771874][ T497] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 50.843489][ T511] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.843489][ T511] [ 50.868512][ T516] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 50.873919][ T511] EXT4-fs (loop4): Total free blocks count 0 [ 50.901463][ T344] EXT4-fs (loop2): unmounting filesystem. [ 50.910185][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.910185][ T508] [ 50.930072][ T343] EXT4-fs (loop3): unmounting filesystem. [ 50.935999][ T511] EXT4-fs (loop4): Free/Dirty block details [ 50.937804][ T516] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 50.947456][ T508] EXT4-fs (loop1): Total free blocks count 0 [ 50.957263][ T519] loop2: detected capacity change from 0 to 2048 [ 50.960288][ T511] EXT4-fs (loop4): free_blocks=0 [ 50.983578][ T508] EXT4-fs (loop1): Free/Dirty block details [ 50.989251][ T511] EXT4-fs (loop4): dirty_blocks=32 [ 50.991736][ T508] EXT4-fs (loop1): free_blocks=0 [ 50.994776][ T516] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.994776][ T516] [ 51.009831][ T508] EXT4-fs (loop1): dirty_blocks=32 [ 51.017571][ T519] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 51.019433][ T508] EXT4-fs (loop1): Block reservation details [ 51.033482][ T508] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 51.037061][ T511] EXT4-fs (loop4): Block reservation details [ 51.059883][ T523] loop3: detected capacity change from 0 to 2048 [ 51.064694][ T516] EXT4-fs (loop0): Total free blocks count 0 [ 51.068452][ T511] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 51.072293][ T516] EXT4-fs (loop0): Free/Dirty block details [ 51.084170][ T516] EXT4-fs (loop0): free_blocks=0 [ 51.089110][ T516] EXT4-fs (loop0): dirty_blocks=32 [ 51.092802][ T346] EXT4-fs (loop1): unmounting filesystem. [ 51.094294][ T516] EXT4-fs (loop0): Block reservation details [ 51.094305][ T516] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 51.151996][ T523] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 51.171878][ T347] EXT4-fs (loop0): unmounting filesystem. [ 51.178089][ T345] EXT4-fs (loop4): unmounting filesystem. [ 51.216880][ T528] loop0: detected capacity change from 0 to 2048 [ 51.241501][ T530] loop1: detected capacity change from 0 to 2048 [ 51.279474][ T532] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 51.297810][ T534] loop4: detected capacity change from 0 to 2048 [ 51.311955][ T530] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 51.334338][ T539] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 51.343845][ T532] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 51.364810][ T528] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 51.384477][ T534] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 51.406913][ T539] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 51.434157][ T530] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 51.443227][ T539] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.443227][ T539] [ 51.455779][ T532] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.455779][ T532] [ 51.458982][ T539] EXT4-fs (loop3): Total free blocks count 0 [ 51.474312][ T539] EXT4-fs (loop3): Free/Dirty block details [ 51.480291][ T539] EXT4-fs (loop3): free_blocks=0 [ 51.482249][ T534] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 51.485320][ T539] EXT4-fs (loop3): dirty_blocks=32 [ 51.485333][ T539] EXT4-fs (loop3): Block reservation details [ 51.505478][ T528] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 51.511119][ T539] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 51.526219][ T532] EXT4-fs (loop2): Total free blocks count 0 [ 51.556239][ T532] EXT4-fs (loop2): Free/Dirty block details [ 51.569070][ T532] EXT4-fs (loop2): free_blocks=0 [ 51.580969][ T532] EXT4-fs (loop2): dirty_blocks=32 [ 51.591494][ T343] EXT4-fs (loop3): unmounting filesystem. [ 51.591559][ T532] EXT4-fs (loop2): Block reservation details [ 51.604020][ T532] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 51.617496][ T345] EXT4-fs (loop4): unmounting filesystem. [ 51.620066][ T346] EXT4-fs (loop1): unmounting filesystem. 2025/08/14 08:09:00 executed programs: 26 [ 51.647658][ T551] loop1: detected capacity change from 0 to 2048 [ 51.674211][ T553] loop3: detected capacity change from 0 to 2048 [ 51.691417][ T555] loop4: detected capacity change from 0 to 2048 [ 51.706433][ T551] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 51.713124][ T344] EXT4-fs (loop2): unmounting filesystem. [ 51.772025][ T347] EXT4-fs (loop0): unmounting filesystem. [ 51.788356][ T559] loop2: detected capacity change from 0 to 2048 [ 51.789435][ T553] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 51.824309][ T559] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 51.843846][ T555] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 51.844068][ T567] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 51.909837][ T567] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 51.935371][ T571] loop0: detected capacity change from 0 to 2048 [ 51.970429][ T574] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 51.971279][ T567] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.971279][ T567] [ 51.989878][ T555] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 51.994859][ T567] EXT4-fs (loop1): Total free blocks count 0 [ 51.994873][ T567] EXT4-fs (loop1): Free/Dirty block details [ 52.017820][ T559] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 52.021884][ T567] EXT4-fs (loop1): free_blocks=0 [ 52.041344][ T567] EXT4-fs (loop1): dirty_blocks=32 [ 52.046553][ T567] EXT4-fs (loop1): Block reservation details [ 52.047393][ T571] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 52.052544][ T567] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 52.069732][ T574] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 52.106887][ T574] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.106887][ T574] [ 52.116656][ T574] EXT4-fs (loop3): Total free blocks count 0 [ 52.122642][ T574] EXT4-fs (loop3): Free/Dirty block details [ 52.128758][ T574] EXT4-fs (loop3): free_blocks=0 [ 52.133740][ T574] EXT4-fs (loop3): dirty_blocks=32 [ 52.134285][ T346] EXT4-fs (loop1): unmounting filesystem. [ 52.138852][ T574] EXT4-fs (loop3): Block reservation details [ 52.150638][ T574] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 52.190719][ T343] EXT4-fs (loop3): unmounting filesystem. [ 52.239910][ T344] EXT4-fs (loop2): unmounting filesystem. [ 52.244149][ T582] loop1: detected capacity change from 0 to 2048 [ 52.248925][ T345] EXT4-fs (loop4): unmounting filesystem. [ 52.286714][ T571] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 52.304250][ T584] loop3: detected capacity change from 0 to 2048 [ 52.314049][ T571] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 52.325689][ T588] loop4: detected capacity change from 0 to 2048 [ 52.328883][ T586] loop2: detected capacity change from 0 to 2048 [ 52.335546][ T571] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.335546][ T571] [ 52.368443][ T582] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 52.368517][ T571] EXT4-fs (loop0): Total free blocks count 0 [ 52.381067][ T586] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 52.391112][ T571] EXT4-fs (loop0): Free/Dirty block details [ 52.392459][ T584] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 52.397815][ T571] EXT4-fs (loop0): free_blocks=0 [ 52.411347][ T571] EXT4-fs (loop0): dirty_blocks=32 [ 52.417435][ T571] EXT4-fs (loop0): Block reservation details [ 52.423636][ T571] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 52.436210][ T588] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 52.537799][ T347] EXT4-fs (loop0): unmounting filesystem. [ 52.556220][ T588] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 52.564068][ T603] loop0: detected capacity change from 0 to 2048 [ 52.571667][ T601] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 52.597185][ T582] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 52.619382][ T603] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 52.649129][ T601] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 52.670662][ T609] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 52.703125][ T603] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 52.724067][ T605] ------------[ cut here ]------------ [ 52.729557][ T605] WARNING: CPU: 0 PID: 605 at fs/ext4/inode.c:3467 ext4_iomap_begin+0x910/0xa90 [ 52.738663][ T605] Modules linked in: [ 52.742662][ T605] CPU: 0 PID: 605 Comm: syz-executor.1 Not tainted 6.1.145-syzkaller-1169987-gc750dc582629 #0 [ 52.752949][ T605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 52.763051][ T605] RIP: 0010:ext4_iomap_begin+0x910/0xa90 [ 52.768730][ T605] Code: 48 3b 84 24 20 01 00 00 75 64 89 d8 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 5a ff 87 ff e9 40 ff ff ff e8 50 ff 87 ff <0f> 0b bb de ff ff ff 4d 89 f4 eb 8e 89 d9 80 e1 07 38 c1 0f 8c b0 [ 52.781760][ T609] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 52.788372][ T605] RSP: 0018:ffffc90001f46fa0 EFLAGS: 00010293 [ 52.788391][ T605] RAX: ffffffff81e80330 RBX: 000000000000000b RCX: ffff88811fbb6540 [ 52.788403][ T605] RDX: 0000000000000000 RSI: 00000000000000bc RDI: 0000000000000000 [ 52.800759][ T601] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.800759][ T601] [ 52.806947][ T605] RBP: ffffc90001f47110 R08: dffffc0000000000 R09: ffffed1024fe567a [ 52.840759][ T605] R10: ffffed1024fe567a R11: 1ffff11024fe5679 R12: 00000000000000bc [ 52.840795][ T601] EXT4-fs (loop2): Total free blocks count 0 [ 52.848788][ T605] R13: 1ffff11024fe56ad R14: dffffc0000000000 R15: 0000000000000000 [ 52.862713][ T605] FS: 00007f7c858196c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 52.871771][ T605] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.871998][ T609] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.871998][ T609] [ 52.878453][ T605] CR2: 0000000020407000 CR3: 0000000125b03000 CR4: 00000000003506b0 [ 52.878470][ T605] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.878478][ T605] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.878487][ T605] Call Trace: [ 52.878492][ T605] [ 52.878501][ T605] ? __cfi_ext4_iomap_begin+0x10/0x10 [ 52.902883][ T601] EXT4-fs (loop2): Free/Dirty block details [ 52.904696][ T605] iomap_iter+0x5b7/0xb30 [ 52.915137][ T601] EXT4-fs (loop2): free_blocks=0 [ 52.915983][ T605] ? __cfi_ext4_iomap_begin+0x10/0x10 [ 52.920019][ T609] EXT4-fs (loop3): Total free blocks count 0 [ 52.924250][ T605] __iomap_dio_rw+0xc34/0x1bd0 [ 52.933490][ T601] EXT4-fs (loop2): dirty_blocks=32 [ 52.934503][ T605] ? __cfi___iomap_dio_rw+0x10/0x10 [ 52.942719][ T609] EXT4-fs (loop3): Free/Dirty block details [ 52.944901][ T605] ? __file_remove_privs+0x31d/0x5c0 [ 52.944934][ T605] ? file_modified_flags+0x38f/0x430 [ 52.951309][ T601] EXT4-fs (loop2): Block reservation details [ 52.955663][ T605] ? file_modified+0x20/0x20 [ 52.960956][ T609] EXT4-fs (loop3): free_blocks=0 [ 52.966297][ T605] ? generic_write_checks_count+0x3c6/0x4a0 [ 52.976666][ T601] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 52.977422][ T605] iomap_dio_rw+0x41/0x90 [ 52.983623][ T609] EXT4-fs (loop3): dirty_blocks=32 [ 52.988626][ T605] ext4_file_write_iter+0xdcd/0x13d0 [ 52.999824][ T609] EXT4-fs (loop3): Block reservation details [ 53.004108][ T605] ? __cfi_ext4_file_write_iter+0x10/0x10 [ 53.004134][ T605] ? fsnotify_perm+0x67/0x5b0 [ 53.004150][ T605] ? security_file_permission+0x8a/0xb0 [ 53.020364][ T609] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 53.025199][ T605] do_iter_write+0x650/0xb10 [ 53.058558][ T605] ? vfs_iter_write+0xa0/0xa0 [ 53.063265][ T605] vfs_iter_write+0x7d/0xa0 [ 53.067837][ T605] iter_file_splice_write+0x662/0xc50 [ 53.073281][ T605] ? __cfi_iter_file_splice_write+0x10/0x10 [ 53.079224][ T605] ? generic_file_splice_read+0x264/0x500 [ 53.084984][ T605] ? __cfi_generic_file_splice_read+0x10/0x10 [ 53.091061][ T605] ? __kasan_check_read+0x11/0x20 [ 53.096138][ T605] ? fsnotify_perm+0x269/0x5b0 [ 53.100922][ T605] ? __cfi_iter_file_splice_write+0x10/0x10 [ 53.106875][ T605] direct_splice_actor+0xf7/0x130 [ 53.111916][ T605] splice_direct_to_actor+0x4a2/0xb10 [ 53.117343][ T605] ? __cfi_direct_splice_actor+0x10/0x10 [ 53.122998][ T605] ? __cfi_splice_direct_to_actor+0x10/0x10 [ 53.129162][ T605] ? security_file_permission+0x94/0xb0 [ 53.134871][ T605] ? rw_verify_area+0xa7/0x1c0 [ 53.139644][ T605] do_splice_direct+0x1b3/0x2c0 [ 53.144517][ T605] ? avc_policy_seqno+0x1b/0x70 [ 53.149361][ T605] ? __cfi_do_splice_direct+0x10/0x10 [ 53.154752][ T605] ? security_file_permission+0x94/0xb0 [ 53.160306][ T605] do_sendfile+0x5c6/0xeb0 [ 53.164742][ T605] ? recalc_sigpending+0x168/0x1c0 [ 53.169870][ T605] ? do_preadv+0x330/0x330 [ 53.174312][ T605] ? __kasan_check_write+0x14/0x20 [ 53.179426][ T605] ? __se_sys_rt_sigprocmask+0x225/0x290 [ 53.185089][ T605] __x64_sys_sendfile64+0x18f/0x1f0 [ 53.190305][ T605] ? xfd_validate_state+0x70/0x150 [ 53.195429][ T605] ? __cfi___x64_sys_sendfile64+0x10/0x10 [ 53.201414][ T605] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 53.207778][ T605] x64_sys_call+0x62c/0x9a0 [ 53.212304][ T605] do_syscall_64+0x4c/0xa0 [ 53.216865][ T605] ? clear_bhb_loop+0x30/0x80 [ 53.221590][ T605] ? clear_bhb_loop+0x30/0x80 [ 53.226382][ T605] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 53.232285][ T605] RIP: 0033:0x7f7c84a7dda9 [ 53.236735][ T605] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 53.256452][ T605] RSP: 002b:00007f7c858190c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 53.265006][ T605] RAX: ffffffffffffffda RBX: 00007f7c84bac120 RCX: 00007f7c84a7dda9 [ 53.273000][ T605] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 53.281004][ T605] RBP: 00007f7c84aca47a R08: 0000000000000000 R09: 0000000000000000 [ 53.289094][ T605] R10: 080000000000001f R11: 0000000000000246 R12: 0000000000000000 [ 53.297257][ T605] R13: 000000000000006e R14: 00007f7c84bac120 R15: 00007ffc31601fd8 [ 53.305259][ T605] [ 53.308266][ T605] ---[ end trace 0000000000000000 ]--- [ 53.326354][ T347] EXT4-fs (loop0): unmounting filesystem. [ 53.333092][ T344] EXT4-fs (loop2): unmounting filesystem. [ 53.348001][ T346] EXT4-fs (loop1): unmounting filesystem. [ 53.412282][ T615] loop2: detected capacity change from 0 to 2048 [ 53.415115][ T618] loop4: detected capacity change from 0 to 2048 [ 53.425068][ T621] loop0: detected capacity change from 0 to 2048 [ 53.429531][ T619] loop3: detected capacity change from 0 to 2048 [ 53.438651][ T622] loop1: detected capacity change from 0 to 2048 [ 53.550159][ T615] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 53.586131][ T618] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 53.610492][ T621] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 53.637319][ T638] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 53.678933][ T640] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 53.708278][ T640] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 53.713084][ T638] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 53.757201][ T642] loop2: detected capacity change from 0 to 2048 [ 53.768487][ T640] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.768487][ T640] [ 53.778590][ T644] loop4: detected capacity change from 0 to 2048 [ 53.789194][ T638] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.789194][ T638] [ 53.803649][ T640] EXT4-fs (loop3): Total free blocks count 0 [ 53.831494][ T640] EXT4-fs (loop3): Free/Dirty block details [ 53.833854][ T638] EXT4-fs (loop1): Total free blocks count 0 [ 53.846942][ T646] loop0: detected capacity change from 0 to 2048 [ 53.864038][ T638] EXT4-fs (loop1): Free/Dirty block details [ 53.870624][ T640] EXT4-fs (loop3): free_blocks=0 [ 53.876191][ T640] EXT4-fs (loop3): dirty_blocks=32 [ 53.881394][ T640] EXT4-fs (loop3): Block reservation details [ 53.887455][ T640] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 53.911411][ T638] EXT4-fs (loop1): free_blocks=0 [ 53.923840][ T638] EXT4-fs (loop1): dirty_blocks=32 [ 53.938993][ T638] EXT4-fs (loop1): Block reservation details [ 53.944974][ T642] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 53.965442][ T638] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 53.991553][ T656] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 54.028222][ T646] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 54.038662][ T656] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 54.062040][ T656] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.062040][ T656] [ 54.074304][ T659] loop3: detected capacity change from 0 to 2048 [ 54.088289][ T656] EXT4-fs (loop4): Total free blocks count 0 [ 54.137913][ T656] EXT4-fs (loop4): Free/Dirty block details [ 54.142543][ T664] loop2: detected capacity change from 0 to 2048 [ 54.151063][ T656] EXT4-fs (loop4): free_blocks=0 [ 54.156499][ T656] EXT4-fs (loop4): dirty_blocks=32 [ 54.161780][ T656] EXT4-fs (loop4): Block reservation details [ 54.168032][ T656] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 54.218891][ T668] loop1: detected capacity change from 0 to 2048 [ 54.261254][ T659] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 54.342156][ T675] loop0: detected capacity change from 0 to 2048 [ 54.354997][ T664] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 54.388177][ T668] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 54.404731][ T677] loop4: detected capacity change from 0 to 2048 [ 54.608551][ T690] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 54.627860][ T689] loop3: detected capacity change from 0 to 2048 [ 54.642830][ T693] loop2: detected capacity change from 0 to 2048 [ 54.650084][ T694] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 54.669654][ T691] loop1: detected capacity change from 0 to 2048 [ 54.683952][ T694] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 54.698839][ T690] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 54.722262][ T694] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.722262][ T694] [ 54.758215][ T690] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.758215][ T690] [ 54.768141][ T690] EXT4-fs (loop0): Total free blocks count 0 [ 54.774314][ T690] EXT4-fs (loop0): Free/Dirty block details [ 54.780328][ T690] EXT4-fs (loop0): free_blocks=0 [ 54.785525][ T690] EXT4-fs (loop0): dirty_blocks=32 [ 54.790746][ T690] EXT4-fs (loop0): Block reservation details [ 54.796951][ T690] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 54.803225][ T694] EXT4-fs (loop4): Total free blocks count 0 [ 54.809793][ T694] EXT4-fs (loop4): Free/Dirty block details [ 54.815941][ T694] EXT4-fs (loop4): free_blocks=0 [ 54.821056][ T694] EXT4-fs (loop4): dirty_blocks=32 [ 54.826398][ T694] EXT4-fs (loop4): Block reservation details [ 54.832468][ T694] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 54.842278][ T693] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 54.844014][ T691] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 54.942757][ T708] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 54.991606][ T710] loop0: detected capacity change from 0 to 2048 [ 55.000874][ T712] loop4: detected capacity change from 0 to 2048 [ 55.014875][ T708] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 55.054690][ T708] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.054690][ T708] [ 55.064425][ T708] EXT4-fs (loop3): Total free blocks count 0 [ 55.070485][ T708] EXT4-fs (loop3): Free/Dirty block details [ 55.076539][ T708] EXT4-fs (loop3): free_blocks=0 [ 55.081511][ T708] EXT4-fs (loop3): dirty_blocks=32 [ 55.086864][ T708] EXT4-fs (loop3): Block reservation details [ 55.092862][ T708] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 55.093823][ T718] loop2: detected capacity change from 0 to 2048 [ 55.153591][ T712] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 55.179239][ T723] loop1: detected capacity change from 0 to 2048 [ 55.214500][ T710] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 55.273993][ T731] loop3: detected capacity change from 0 to 2048 [ 55.381625][ T738] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 55.410444][ T731] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 55.413962][ T741] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 55.455807][ T739] loop4: detected capacity change from 0 to 2048 [ 55.473636][ T738] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 55.493894][ T741] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 55.509128][ T747] loop0: detected capacity change from 0 to 2048 [ 55.541857][ T738] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.541857][ T738] [ 55.564046][ T741] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.564046][ T741] [ 55.573797][ T741] EXT4-fs (loop1): Total free blocks count 0 [ 55.580096][ T741] EXT4-fs (loop1): Free/Dirty block details [ 55.586115][ T741] EXT4-fs (loop1): free_blocks=0 [ 55.591086][ T741] EXT4-fs (loop1): dirty_blocks=32 [ 55.592951][ T739] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 55.596263][ T741] EXT4-fs (loop1): Block reservation details [ 55.616892][ T741] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 55.622769][ T738] EXT4-fs (loop2): Total free blocks count 0 [ 55.622788][ T738] EXT4-fs (loop2): Free/Dirty block details [ 55.622797][ T738] EXT4-fs (loop2): free_blocks=0 [ 55.622806][ T738] EXT4-fs (loop2): dirty_blocks=32 [ 55.661718][ T738] EXT4-fs (loop2): Block reservation details [ 55.669241][ T738] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 55.704798][ T753] loop3: detected capacity change from 0 to 2048 [ 55.706030][ T755] loop1: detected capacity change from 0 to 2048 [ 55.743004][ T747] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 55.911126][ T753] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 55.937011][ T768] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 55.939514][ T765] loop4: detected capacity change from 0 to 2048 [ 55.957832][ T767] loop2: detected capacity change from 0 to 2048 [ 55.972872][ T768] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 56.028249][ T768] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.028249][ T768] [ 56.045062][ T768] EXT4-fs (loop1): Total free blocks count 0 [ 56.067941][ T768] EXT4-fs (loop1): Free/Dirty block details [ 56.071562][ T774] loop0: detected capacity change from 0 to 2048 [ 56.076042][ T768] EXT4-fs (loop1): free_blocks=0 [ 56.085846][ T768] EXT4-fs (loop1): dirty_blocks=32 [ 56.091084][ T768] EXT4-fs (loop1): Block reservation details [ 56.097507][ T768] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 56.112633][ T765] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 56.177307][ T781] loop3: detected capacity change from 0 to 2048 [ 56.216007][ T784] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 56.234836][ T784] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 56.273687][ T784] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.273687][ T784] [ 56.296302][ T790] loop1: detected capacity change from 0 to 2048 [ 56.341234][ T794] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 56.374603][ T784] EXT4-fs (loop2): Total free blocks count 0 [ 56.384936][ T794] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 56.391975][ T796] loop4: detected capacity change from 0 to 2048 [ 56.404564][ T797] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 56.410362][ T794] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.410362][ T794] [ 56.433149][ T784] EXT4-fs (loop2): Free/Dirty block details [ 56.439815][ T790] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 56.443075][ T794] EXT4-fs (loop0): Total free blocks count 0 [ 56.460610][ T784] EXT4-fs (loop2): free_blocks=0 [ 56.461371][ T794] EXT4-fs (loop0): Free/Dirty block details [ 56.469273][ T784] EXT4-fs (loop2): dirty_blocks=32 [ 56.471690][ T794] EXT4-fs (loop0): free_blocks=0 [ 56.482110][ T794] EXT4-fs (loop0): dirty_blocks=32 [ 56.487484][ T784] EXT4-fs (loop2): Block reservation details [ 56.487521][ T794] EXT4-fs (loop0): Block reservation details [ 56.494735][ T797] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 56.499766][ T794] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 56.518026][ T784] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 56.570385][ T797] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.570385][ T797] [ 56.603765][ T797] EXT4-fs (loop3): Total free blocks count 0 [ 56.609775][ T797] EXT4-fs (loop3): Free/Dirty block details [ 56.615942][ T797] EXT4-fs (loop3): free_blocks=0 [ 56.620890][ T797] EXT4-fs (loop3): dirty_blocks=32 [ 56.626110][ T797] EXT4-fs (loop3): Block reservation details [ 56.635251][ T797] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 56.680778][ T806] loop2: detected capacity change from 0 to 2048 [ 56.696836][ T807] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 56.717716][ T809] loop0: detected capacity change from 0 to 2048 2025/08/14 08:09:05 executed programs: 67 [ 56.729851][ T807] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 56.745617][ T811] loop1: detected capacity change from 0 to 2048 [ 56.770893][ T807] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.770893][ T807] [ 56.781407][ T807] EXT4-fs (loop4): Total free blocks count 0 [ 56.787671][ T807] EXT4-fs (loop4): Free/Dirty block details [ 56.794093][ T807] EXT4-fs (loop4): free_blocks=0 [ 56.799135][ T807] EXT4-fs (loop4): dirty_blocks=32 [ 56.804560][ T807] EXT4-fs (loop4): Block reservation details [ 56.810612][ T807] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 56.872710][ T806] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 56.910604][ T821] loop3: detected capacity change from 0 to 2048 [ 56.918126][ T824] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 56.938278][ T824] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 56.958782][ T825] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 57.032673][ T824] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.032673][ T824] [ 57.048848][ T824] EXT4-fs (loop1): Total free blocks count 0 [ 57.055281][ T824] EXT4-fs (loop1): Free/Dirty block details [ 57.069540][ T824] EXT4-fs (loop1): free_blocks=0 [ 57.074564][ T824] EXT4-fs (loop1): dirty_blocks=32 [ 57.075493][ T832] loop4: detected capacity change from 0 to 2048 [ 57.083017][ T824] EXT4-fs (loop1): Block reservation details [ 57.098435][ T824] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 57.105297][ T825] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 57.160168][ T825] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.160168][ T825] [ 57.178843][ T835] loop2: detected capacity change from 0 to 2048 [ 57.186840][ T825] syz-executor.0 (825) used greatest stack depth: 20688 bytes left [ 57.216151][ T838] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 57.250069][ T838] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 57.266335][ T832] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 57.293725][ T838] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.293725][ T838] [ 57.342352][ T838] EXT4-fs (loop3): Total free blocks count 0 [ 57.353849][ T838] EXT4-fs (loop3): Free/Dirty block details [ 57.362696][ T844] loop1: detected capacity change from 0 to 2048 [ 57.365694][ T838] EXT4-fs (loop3): free_blocks=0 [ 57.382891][ T847] loop0: detected capacity change from 0 to 2048 [ 57.383646][ T838] EXT4-fs (loop3): dirty_blocks=32 [ 57.393197][ T849] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 57.423567][ T838] EXT4-fs (loop3): Block reservation details [ 57.428870][ T849] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 57.429802][ T838] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 57.477891][ T847] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 57.505734][ T844] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 57.524411][ T849] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.524411][ T849] [ 57.528845][ T856] loop4: detected capacity change from 0 to 2048 [ 57.558816][ T849] EXT4-fs (loop2): Total free blocks count 0 [ 57.565522][ T849] EXT4-fs (loop2): Free/Dirty block details [ 57.571925][ T849] EXT4-fs (loop2): free_blocks=0 [ 57.577032][ T849] EXT4-fs (loop2): dirty_blocks=32 [ 57.582619][ T849] EXT4-fs (loop2): Block reservation details [ 57.591976][ T857] EXT4-fs error (device loop1): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.1: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.604595][ T849] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 57.687305][ T862] loop0: detected capacity change from 0 to 2048 [ 57.721623][ T865] loop3: detected capacity change from 0 to 2048 [ 57.727550][ T867] loop2: detected capacity change from 0 to 2048 [ 57.775850][ T873] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 57.811922][ T874] loop1: detected capacity change from 0 to 2048 [ 57.838977][ T873] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 57.856622][ T862] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 57.856774][ T873] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.856774][ T873] [ 57.881426][ T873] EXT4-fs (loop4): Total free blocks count 0 [ 57.888940][ T873] EXT4-fs (loop4): Free/Dirty block details [ 57.889487][ T867] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 57.895279][ T873] EXT4-fs (loop4): free_blocks=0 [ 57.914738][ T873] EXT4-fs (loop4): dirty_blocks=32 [ 57.920063][ T873] EXT4-fs (loop4): Block reservation details [ 57.926599][ T873] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 57.938698][ T865] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 57.967297][ T874] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 58.072811][ T890] loop0: detected capacity change from 0 to 2048 [ 58.100808][ T892] loop4: detected capacity change from 0 to 2048 [ 58.110902][ T894] loop2: detected capacity change from 0 to 2048 [ 58.150363][ T900] loop3: detected capacity change from 0 to 2048 [ 58.262676][ T909] loop1: detected capacity change from 0 to 2048 [ 58.263876][ T894] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 58.272749][ T892] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 58.311011][ T911] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 58.315994][ T912] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 58.358080][ T912] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 58.370820][ T912] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.370820][ T912] [ 58.381267][ T912] EXT4-fs (loop0): Total free blocks count 0 [ 58.387481][ T912] EXT4-fs (loop0): Free/Dirty block details [ 58.393573][ T912] EXT4-fs (loop0): free_blocks=0 [ 58.398677][ T912] EXT4-fs (loop0): dirty_blocks=32 [ 58.404004][ T912] EXT4-fs (loop0): Block reservation details [ 58.408672][ T911] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 58.410053][ T912] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 58.459043][ T911] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.459043][ T911] [ 58.468821][ T911] EXT4-fs (loop3): Total free blocks count 0 [ 58.474864][ T911] EXT4-fs (loop3): Free/Dirty block details [ 58.480761][ T911] EXT4-fs (loop3): free_blocks=0 [ 58.483546][ T909] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 58.485741][ T911] EXT4-fs (loop3): dirty_blocks=32 [ 58.505607][ T911] EXT4-fs (loop3): Block reservation details [ 58.511044][ T917] loop2: detected capacity change from 0 to 2048 [ 58.511697][ T911] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 58.600766][ T922] loop0: detected capacity change from 0 to 2048 [ 58.680253][ T930] loop4: detected capacity change from 0 to 2048 [ 58.686201][ T931] loop1: detected capacity change from 0 to 2048 [ 58.713831][ T929] loop3: detected capacity change from 0 to 2048 [ 58.724469][ T933] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 58.739612][ T933] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 58.751966][ T933] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.751966][ T933] [ 58.824821][ T940] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 58.848616][ T929] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 58.849927][ T933] EXT4-fs (loop2): Total free blocks count 0 [ 58.869578][ T933] EXT4-fs (loop2): Free/Dirty block details [ 58.875729][ T933] EXT4-fs (loop2): free_blocks=0 [ 58.880732][ T933] EXT4-fs (loop2): dirty_blocks=32 [ 58.886651][ T933] EXT4-fs (loop2): Block reservation details [ 58.887157][ T931] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 58.892768][ T933] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 58.908178][ T940] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 58.944206][ T930] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 58.947053][ T940] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.947053][ T940] [ 58.969067][ T940] EXT4-fs (loop0): Total free blocks count 0 [ 58.975329][ T940] EXT4-fs (loop0): Free/Dirty block details [ 58.981332][ T940] EXT4-fs (loop0): free_blocks=0 [ 58.995737][ T940] EXT4-fs (loop0): dirty_blocks=32 [ 59.013697][ T940] EXT4-fs (loop0): Block reservation details [ 59.038658][ T940] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 59.067365][ T951] loop3: detected capacity change from 0 to 2048 [ 59.188150][ T951] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 59.237319][ T956] loop2: detected capacity change from 0 to 2048 [ 59.248647][ T958] loop1: detected capacity change from 0 to 2048 [ 59.264679][ T960] loop4: detected capacity change from 0 to 2048 [ 59.333760][ T963] loop0: detected capacity change from 0 to 2048 [ 59.380444][ T970] loop3: detected capacity change from 0 to 2048 [ 59.415991][ T976] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 59.458045][ T979] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 59.489903][ T960] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 59.508729][ T979] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 59.522162][ T963] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 59.545619][ T970] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 59.560516][ T979] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.560516][ T979] [ 59.578329][ T976] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 59.580256][ T979] EXT4-fs (loop2): Total free blocks count 0 [ 59.601971][ T979] EXT4-fs (loop2): Free/Dirty block details [ 59.620572][ T976] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.620572][ T976] [ 59.632504][ T979] EXT4-fs (loop2): free_blocks=0 [ 59.643257][ T976] EXT4-fs (loop1): Total free blocks count 0 [ 59.663872][ T976] EXT4-fs (loop1): Free/Dirty block details [ 59.675455][ T986] loop0: detected capacity change from 0 to 2048 [ 59.677503][ T979] EXT4-fs (loop2): dirty_blocks=32 [ 59.687401][ T976] EXT4-fs (loop1): free_blocks=0 [ 59.692552][ T976] EXT4-fs (loop1): dirty_blocks=32 [ 59.696392][ T988] loop4: detected capacity change from 0 to 2048 [ 59.716209][ T976] EXT4-fs (loop1): Block reservation details [ 59.730542][ T976] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 59.731683][ T979] EXT4-fs (loop2): Block reservation details [ 59.784871][ T979] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 59.836912][ T992] loop3: detected capacity change from 0 to 2048 [ 59.873897][ T988] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 59.905846][ T997] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 59.946970][ T1004] loop2: detected capacity change from 0 to 2048 [ 59.961518][ T999] loop1: detected capacity change from 0 to 2048 [ 59.993961][ T997] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 60.027813][ T997] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.027813][ T997] [ 60.047492][ T992] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 60.092493][ T997] EXT4-fs (loop0): Total free blocks count 0 [ 60.109435][ T1012] loop4: detected capacity change from 0 to 2048 [ 60.133509][ T997] EXT4-fs (loop0): Free/Dirty block details [ 60.170591][ T1017] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 60.185756][ T997] EXT4-fs (loop0): free_blocks=0 [ 60.193542][ T997] EXT4-fs (loop0): dirty_blocks=32 [ 60.213545][ T997] EXT4-fs (loop0): Block reservation details [ 60.227320][ T1017] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 60.232063][ T1019] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 60.239643][ T1017] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.239643][ T1017] [ 60.239658][ T1017] EXT4-fs (loop2): Total free blocks count 0 [ 60.239668][ T1017] EXT4-fs (loop2): Free/Dirty block details [ 60.239679][ T1017] EXT4-fs (loop2): free_blocks=0 [ 60.239690][ T1017] EXT4-fs (loop2): dirty_blocks=32 [ 60.239701][ T1017] EXT4-fs (loop2): Block reservation details [ 60.239710][ T1017] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 60.240098][ T997] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 60.277713][ T1012] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 60.333553][ T1019] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 60.359643][ T1019] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.359643][ T1019] [ 60.377214][ T1019] EXT4-fs (loop1): Total free blocks count 0 [ 60.399646][ T1019] EXT4-fs (loop1): Free/Dirty block details [ 60.405846][ T1019] EXT4-fs (loop1): free_blocks=0 [ 60.410977][ T1019] EXT4-fs (loop1): dirty_blocks=32 [ 60.417598][ T1019] EXT4-fs (loop1): Block reservation details [ 60.439250][ T1023] loop3: detected capacity change from 0 to 2048 [ 60.442211][ T1019] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 60.455306][ T1025] loop2: detected capacity change from 0 to 2048 [ 60.456242][ T1027] loop4: detected capacity change from 0 to 2048 [ 60.478235][ T1028] loop0: detected capacity change from 0 to 2048 [ 60.583201][ T1038] loop1: detected capacity change from 0 to 2048 [ 60.616143][ T1028] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 60.633127][ T1027] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 60.666729][ T1043] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 60.685777][ T1045] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 60.738017][ T1045] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 60.756744][ T1043] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 60.793509][ T1045] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.793509][ T1045] [ 60.818552][ T1038] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 60.825637][ T1043] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.825637][ T1043] [ 60.847953][ T1052] loop0: detected capacity change from 0 to 2048 [ 60.854061][ T1054] loop4: detected capacity change from 0 to 2048 [ 60.857391][ T1045] EXT4-fs (loop2): Total free blocks count 0 [ 60.867722][ T1043] EXT4-fs (loop3): Total free blocks count 0 [ 60.874025][ T1045] EXT4-fs (loop2): Free/Dirty block details [ 60.880746][ T1043] EXT4-fs (loop3): Free/Dirty block details [ 60.887493][ T1045] EXT4-fs (loop2): free_blocks=0 [ 60.903541][ T1045] EXT4-fs (loop2): dirty_blocks=32 [ 60.908716][ T1043] EXT4-fs (loop3): free_blocks=0 [ 60.916144][ T1045] EXT4-fs (loop2): Block reservation details [ 60.924406][ T1043] EXT4-fs (loop3): dirty_blocks=32 [ 60.938797][ T1045] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 60.949949][ T1043] EXT4-fs (loop3): Block reservation details [ 60.956355][ T1043] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 61.019997][ T1052] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 61.059523][ T1063] loop1: detected capacity change from 0 to 2048 [ 61.069556][ T1065] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 61.119352][ T1066] loop2: detected capacity change from 0 to 2048 [ 61.137448][ T1065] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 61.146633][ T1069] loop3: detected capacity change from 0 to 2048 [ 61.158774][ T1065] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.158774][ T1065] [ 61.170394][ T1065] EXT4-fs (loop4): Total free blocks count 0 [ 61.176631][ T1065] EXT4-fs (loop4): Free/Dirty block details [ 61.182750][ T1065] EXT4-fs (loop4): free_blocks=0 [ 61.187775][ T1065] EXT4-fs (loop4): dirty_blocks=32 [ 61.192999][ T1065] EXT4-fs (loop4): Block reservation details [ 61.199024][ T1065] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 61.259149][ T1066] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 61.291795][ T1079] loop0: detected capacity change from 0 to 2048 [ 61.311137][ T1063] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 61.369761][ T1084] loop4: detected capacity change from 0 to 2048 [ 61.392412][ T1085] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 61.421100][ T1085] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 61.433524][ T1085] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.433524][ T1085] [ 61.443213][ T1085] EXT4-fs (loop3): Total free blocks count 0 [ 61.451460][ T1085] EXT4-fs (loop3): Free/Dirty block details [ 61.457865][ T1085] EXT4-fs (loop3): free_blocks=0 [ 61.462847][ T1085] EXT4-fs (loop3): dirty_blocks=32 [ 61.477204][ T1091] loop2: detected capacity change from 0 to 2048 [ 61.481511][ T1079] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 61.511045][ T1085] EXT4-fs (loop3): Block reservation details [ 61.517142][ T1085] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 61.536503][ T1084] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 61.588206][ T1091] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 61.682787][ T1100] loop0: detected capacity change from 0 to 2048 [ 61.687890][ T1099] loop3: detected capacity change from 0 to 2048 [ 61.701062][ T1104] loop4: detected capacity change from 0 to 2048 [ 61.702373][ T1102] loop1: detected capacity change from 0 to 2048 [ 61.759105][ T1109] loop2: detected capacity change from 0 to 2048 [ 61.861909][ T1100] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 61.885201][ T1102] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 61.901257][ T1123] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 61.921166][ T1109] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 61.921689][ T1123] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 61.953533][ T401] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set 2025/08/14 08:09:10 executed programs: 117 [ 62.058700][ T1123] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.058700][ T1123] [ 62.112221][ T1130] loop1: detected capacity change from 0 to 2048 [ 62.137691][ T1123] EXT4-fs (loop3): Total free blocks count 0 [ 62.148104][ T1132] loop2: detected capacity change from 0 to 2048 [ 62.166053][ T1123] EXT4-fs (loop3): Free/Dirty block details [ 62.172355][ T1123] EXT4-fs (loop3): free_blocks=0 [ 62.178754][ T1123] EXT4-fs (loop3): dirty_blocks=32 [ 62.184018][ T1123] EXT4-fs (loop3): Block reservation details [ 62.190356][ T1123] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 62.288662][ T1130] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 62.314459][ T1138] loop4: detected capacity change from 0 to 2048 [ 62.343908][ T1139] EXT4-fs error (device loop1): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.1: lblock 0 mapped to illegal pblock 62218 (length 1) [ 62.361851][ T1141] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 62.414707][ T1141] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 62.435838][ T1146] loop3: detected capacity change from 0 to 2048 [ 62.464246][ T1148] loop1: detected capacity change from 0 to 2048 [ 62.480080][ T1141] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.480080][ T1141] [ 62.490195][ T1141] EXT4-fs (loop2): Total free blocks count 0 [ 62.496987][ T1141] EXT4-fs (loop2): Free/Dirty block details [ 62.503006][ T1141] EXT4-fs (loop2): free_blocks=0 [ 62.508104][ T1141] EXT4-fs (loop2): dirty_blocks=32 [ 62.513369][ T1141] EXT4-fs (loop2): Block reservation details [ 62.515353][ T1149] loop0: detected capacity change from 0 to 2048 [ 62.519527][ T1141] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 62.535356][ T1138] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 62.609904][ T1146] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 62.645702][ T1158] loop2: detected capacity change from 0 to 2048 [ 62.755010][ T1164] loop4: detected capacity change from 0 to 2048 [ 62.766428][ T1148] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 62.803453][ T1148] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 62.805384][ T1158] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 62.823554][ T1148] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.823554][ T1148] [ 62.834509][ T1168] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 62.840695][ T1148] EXT4-fs (loop1): Total free blocks count 0 [ 62.903059][ T1148] EXT4-fs (loop1): Free/Dirty block details [ 62.910027][ T1148] EXT4-fs (loop1): free_blocks=0 [ 62.914354][ T1173] loop3: detected capacity change from 0 to 2048 [ 62.915310][ T1148] EXT4-fs (loop1): dirty_blocks=32 [ 62.926503][ T1148] EXT4-fs (loop1): Block reservation details [ 62.932531][ T1148] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 62.938816][ T1168] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 62.951146][ T1168] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.951146][ T1168] [ 62.960988][ T1168] EXT4-fs (loop0): Total free blocks count 0 [ 62.974185][ T1168] EXT4-fs (loop0): Free/Dirty block details [ 62.980123][ T1168] EXT4-fs (loop0): free_blocks=0 [ 62.994794][ T1168] EXT4-fs (loop0): dirty_blocks=32 [ 63.003520][ T1168] EXT4-fs (loop0): Block reservation details [ 63.009613][ T1168] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 63.021985][ T1164] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 63.101716][ T1181] loop1: detected capacity change from 0 to 2048 [ 63.108449][ T1178] EXT4-fs error (device loop4): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 63.154272][ T1186] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 63.182192][ T1188] loop0: detected capacity change from 0 to 2048 [ 63.189575][ T1183] loop2: detected capacity change from 0 to 2048 [ 63.210120][ T1186] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.230383][ T1164] EXT4-fs error (device loop4): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 63.248915][ T1186] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.248915][ T1186] [ 63.260400][ T1186] EXT4-fs (loop3): Total free blocks count 0 [ 63.267094][ T1186] EXT4-fs (loop3): Free/Dirty block details [ 63.273986][ T1186] EXT4-fs (loop3): free_blocks=0 [ 63.283534][ T1186] EXT4-fs (loop3): dirty_blocks=32 [ 63.294752][ T1186] EXT4-fs (loop3): Block reservation details [ 63.304348][ T1164] EXT4-fs error (device loop4): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 63.326183][ T1196] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 63.340878][ T1186] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 63.353641][ T1196] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.374611][ T1188] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 63.388194][ T1164] EXT4-fs error (device loop4): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 63.419464][ T1196] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.419464][ T1196] [ 63.445869][ T1200] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 63.451362][ T1196] EXT4-fs (loop1): Total free blocks count 0 [ 63.466776][ T1196] EXT4-fs (loop1): Free/Dirty block details [ 63.472672][ T1196] EXT4-fs (loop1): free_blocks=0 [ 63.478004][ T1196] EXT4-fs (loop1): dirty_blocks=32 [ 63.504191][ T1196] EXT4-fs (loop1): Block reservation details [ 63.522455][ T1204] loop3: detected capacity change from 0 to 2048 [ 63.529273][ T1200] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.544255][ T1202] loop4: detected capacity change from 0 to 2048 [ 63.552602][ T1196] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 63.563404][ T1207] loop0: detected capacity change from 0 to 2048 [ 63.566838][ T1200] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.566838][ T1200] [ 63.635124][ T1200] EXT4-fs (loop2): Total free blocks count 0 [ 63.673503][ T1200] EXT4-fs (loop2): Free/Dirty block details [ 63.679788][ T1200] EXT4-fs (loop2): free_blocks=0 [ 63.685060][ T1200] EXT4-fs (loop2): dirty_blocks=32 [ 63.690213][ T1200] EXT4-fs (loop2): Block reservation details [ 63.696524][ T1200] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 63.718090][ T1217] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 63.759284][ T1218] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 63.774798][ T1202] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 63.819545][ T1218] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.820035][ T1221] loop1: detected capacity change from 0 to 2048 [ 63.837447][ T1218] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.837447][ T1218] [ 63.838315][ T1217] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.895567][ T1224] loop2: detected capacity change from 0 to 2048 [ 63.918650][ T1217] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.918650][ T1217] [ 63.931018][ T1218] EXT4-fs (loop0): Total free blocks count 0 [ 63.937447][ T1217] EXT4-fs (loop3): Total free blocks count 0 [ 63.956142][ T1226] loop4: detected capacity change from 0 to 2048 [ 63.969203][ T1218] EXT4-fs (loop0): Free/Dirty block details [ 63.999126][ T1218] EXT4-fs (loop0): free_blocks=0 [ 64.004306][ T1218] EXT4-fs (loop0): dirty_blocks=32 [ 64.009432][ T1218] EXT4-fs (loop0): Block reservation details [ 64.015672][ T1218] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 64.016717][ T1217] EXT4-fs (loop3): Free/Dirty block details [ 64.028461][ T1221] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 64.059381][ T1217] EXT4-fs (loop3): free_blocks=0 [ 64.064398][ T1217] EXT4-fs (loop3): dirty_blocks=32 [ 64.069594][ T1217] EXT4-fs (loop3): Block reservation details [ 64.075975][ T1217] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 64.114238][ T1236] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 64.129704][ T1236] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 64.148844][ T1226] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 64.164018][ T1236] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.164018][ T1236] [ 64.225897][ T1236] EXT4-fs (loop2): Total free blocks count 0 [ 64.245149][ T1243] loop0: detected capacity change from 0 to 2048 [ 64.257553][ T1241] loop3: detected capacity change from 0 to 2048 [ 64.264083][ T1236] EXT4-fs (loop2): Free/Dirty block details [ 64.270079][ T1236] EXT4-fs (loop2): free_blocks=0 [ 64.277469][ T1236] EXT4-fs (loop2): dirty_blocks=32 [ 64.283625][ T1236] EXT4-fs (loop2): Block reservation details [ 64.324027][ T1249] loop4: detected capacity change from 0 to 2048 [ 64.360719][ T1236] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 64.376988][ T1252] loop1: detected capacity change from 0 to 2048 [ 64.428344][ T1243] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 64.462286][ T1260] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 64.477175][ T1260] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 64.504084][ T1252] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 64.522156][ T1260] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.522156][ T1260] [ 64.547360][ T1263] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 64.566104][ T1260] EXT4-fs (loop3): Total free blocks count 0 [ 64.574107][ T1260] EXT4-fs (loop3): Free/Dirty block details [ 64.591928][ T1265] loop2: detected capacity change from 0 to 2048 [ 64.595540][ T1263] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 64.621903][ T1260] EXT4-fs (loop3): free_blocks=0 [ 64.624701][ T1263] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.624701][ T1263] [ 64.638219][ T1263] EXT4-fs (loop4): Total free blocks count 0 [ 64.645035][ T1263] EXT4-fs (loop4): Free/Dirty block details [ 64.649575][ T1260] EXT4-fs (loop3): dirty_blocks=32 [ 64.661140][ T1263] EXT4-fs (loop4): free_blocks=0 [ 64.670894][ T1263] EXT4-fs (loop4): dirty_blocks=32 [ 64.680333][ T1263] EXT4-fs (loop4): Block reservation details [ 64.686708][ T1263] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 64.692797][ T1260] EXT4-fs (loop3): Block reservation details [ 64.704815][ T1272] loop0: detected capacity change from 0 to 2048 [ 64.710552][ T1260] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 64.775394][ T1276] loop1: detected capacity change from 0 to 2048 [ 64.809417][ T1278] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 64.844230][ T1278] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 64.891520][ T1272] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 64.897727][ T1278] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.897727][ T1278] [ 64.916905][ T1281] loop3: detected capacity change from 0 to 2048 [ 64.919836][ T1283] loop4: detected capacity change from 0 to 2048 [ 64.973481][ T1278] EXT4-fs (loop2): Total free blocks count 0 [ 64.979502][ T1278] EXT4-fs (loop2): Free/Dirty block details [ 64.985597][ T1278] EXT4-fs (loop2): free_blocks=0 [ 64.990585][ T1278] EXT4-fs (loop2): dirty_blocks=32 [ 64.997167][ T1278] EXT4-fs (loop2): Block reservation details [ 65.003238][ T1278] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 65.071368][ T1281] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 65.101817][ T1295] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 65.117205][ T1283] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 65.179666][ T1295] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 65.231962][ T1299] loop2: detected capacity change from 0 to 2048 [ 65.275732][ T1295] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.275732][ T1295] [ 65.352273][ T1304] loop0: detected capacity change from 0 to 2048 [ 65.367104][ T1295] EXT4-fs (loop1): Total free blocks count 0 [ 65.401876][ T1306] loop4: detected capacity change from 0 to 2048 [ 65.413526][ T1295] EXT4-fs (loop1): Free/Dirty block details [ 65.424171][ T1299] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 65.439172][ T1295] EXT4-fs (loop1): free_blocks=0 [ 65.442793][ T1309] loop3: detected capacity change from 0 to 2048 [ 65.444381][ T1295] EXT4-fs (loop1): dirty_blocks=32 [ 65.463652][ T1295] EXT4-fs (loop1): Block reservation details [ 65.470906][ T1299] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 65.481324][ T1295] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 65.483655][ T1299] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.483655][ T1299] [ 65.499534][ T1299] EXT4-fs (loop2): Total free blocks count 0 [ 65.506458][ T1299] EXT4-fs (loop2): Free/Dirty block details [ 65.559630][ T1299] EXT4-fs (loop2): free_blocks=0 [ 65.587859][ T1304] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 65.599669][ T1299] EXT4-fs (loop2): dirty_blocks=32 [ 65.626863][ T1320] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 65.653702][ T1299] EXT4-fs (loop2): Block reservation details [ 65.660313][ T1321] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 65.674347][ T1324] loop1: detected capacity change from 0 to 2048 [ 65.675330][ T1299] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 65.702179][ T1321] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 65.715483][ T1320] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 65.736726][ T1321] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.736726][ T1321] [ 65.764325][ T1320] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.764325][ T1320] [ 65.769801][ T1321] EXT4-fs (loop4): Total free blocks count 0 [ 65.776357][ T1320] EXT4-fs (loop3): Total free blocks count 0 [ 65.802326][ T1321] EXT4-fs (loop4): Free/Dirty block details [ 65.812039][ T1320] EXT4-fs (loop3): Free/Dirty block details [ 65.821722][ T1329] loop2: detected capacity change from 0 to 2048 [ 65.829013][ T1321] EXT4-fs (loop4): free_blocks=0 [ 65.834688][ T1321] EXT4-fs (loop4): dirty_blocks=32 [ 65.839971][ T1321] EXT4-fs (loop4): Block reservation details [ 65.842214][ T1320] EXT4-fs (loop3): free_blocks=0 [ 65.846424][ T1321] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 65.865884][ T1332] loop0: detected capacity change from 0 to 2048 [ 65.874186][ T1320] EXT4-fs (loop3): dirty_blocks=32 [ 65.879316][ T1320] EXT4-fs (loop3): Block reservation details [ 65.885635][ T1320] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 65.979435][ T1340] loop4: detected capacity change from 0 to 2048 [ 65.984611][ T1332] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 65.995573][ T1329] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 66.026166][ T1342] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 66.086693][ T1349] loop3: detected capacity change from 0 to 2048 [ 66.116029][ T1342] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 66.143567][ T1340] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 66.226835][ T1342] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.226835][ T1342] [ 66.251820][ T1356] loop2: detected capacity change from 0 to 2048 [ 66.254383][ T1349] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 66.273031][ T1342] EXT4-fs (loop1): Total free blocks count 0 [ 66.323278][ T1342] EXT4-fs (loop1): Free/Dirty block details [ 66.333507][ T1342] EXT4-fs (loop1): free_blocks=0 [ 66.338605][ T1342] EXT4-fs (loop1): dirty_blocks=32 [ 66.354048][ T1342] EXT4-fs (loop1): Block reservation details [ 66.360318][ T1342] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 66.390845][ T1360] loop0: detected capacity change from 0 to 2048 [ 66.428555][ T1363] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 66.463072][ T1365] loop4: detected capacity change from 0 to 2048 [ 66.482228][ T1363] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 66.521531][ T1369] loop1: detected capacity change from 0 to 2048 [ 66.544475][ T1363] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.544475][ T1363] [ 66.554307][ T1363] EXT4-fs (loop2): Total free blocks count 0 [ 66.560324][ T1363] EXT4-fs (loop2): Free/Dirty block details [ 66.561178][ T1373] loop3: detected capacity change from 0 to 2048 [ 66.566349][ T1363] EXT4-fs (loop2): free_blocks=0 [ 66.566363][ T1363] EXT4-fs (loop2): dirty_blocks=32 [ 66.583877][ T1363] EXT4-fs (loop2): Block reservation details [ 66.590182][ T1363] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 66.647153][ T1365] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 66.664124][ T1380] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 66.713740][ T1380] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 66.730183][ T1369] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 66.775854][ T1380] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.775854][ T1380] [ 66.785991][ T1380] EXT4-fs (loop0): Total free blocks count 0 [ 66.791990][ T1380] EXT4-fs (loop0): Free/Dirty block details [ 66.797992][ T1380] EXT4-fs (loop0): free_blocks=0 [ 66.805478][ T1380] EXT4-fs (loop0): dirty_blocks=32 [ 66.813488][ T1380] EXT4-fs (loop0): Block reservation details [ 66.814254][ T1387] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 66.819502][ T1380] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 66.846636][ T1389] loop2: detected capacity change from 0 to 2048 [ 66.898011][ T1387] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 66.910473][ T1387] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.910473][ T1387] [ 66.920388][ T1387] EXT4-fs (loop3): Total free blocks count 0 [ 66.926559][ T1387] EXT4-fs (loop3): Free/Dirty block details [ 66.931194][ T1394] loop4: detected capacity change from 0 to 2048 [ 66.932505][ T1387] EXT4-fs (loop3): free_blocks=0 [ 66.944022][ T1387] EXT4-fs (loop3): dirty_blocks=32 [ 66.949193][ T1387] EXT4-fs (loop3): Block reservation details [ 66.955422][ T1387] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 66.957303][ T1389] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set 2025/08/14 08:09:15 executed programs: 163 [ 67.035744][ T1398] loop1: detected capacity change from 0 to 2048 [ 67.037187][ T1399] loop0: detected capacity change from 0 to 2048 [ 67.118431][ T1403] loop3: detected capacity change from 0 to 2048 [ 67.183545][ T1411] loop2: detected capacity change from 0 to 2048 [ 67.214225][ T1414] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 67.233350][ T1414] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 67.246249][ T1414] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.246249][ T1414] [ 67.254255][ T1399] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 67.256153][ T1414] EXT4-fs (loop4): Total free blocks count 0 [ 67.277042][ T1414] EXT4-fs (loop4): Free/Dirty block details [ 67.282941][ T1414] EXT4-fs (loop4): free_blocks=0 [ 67.288050][ T1414] EXT4-fs (loop4): dirty_blocks=32 [ 67.293126][ T1417] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 67.293257][ T1414] EXT4-fs (loop4): Block reservation details [ 67.293269][ T1414] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 67.341812][ T1403] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 67.370890][ T1417] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 67.408635][ T1417] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.408635][ T1417] [ 67.443078][ T1425] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 67.466924][ T1417] EXT4-fs (loop1): Total free blocks count 0 [ 67.488344][ T1427] loop4: detected capacity change from 0 to 2048 [ 67.502328][ T1429] loop0: detected capacity change from 0 to 2048 [ 67.511008][ T1417] EXT4-fs (loop1): Free/Dirty block details [ 67.524828][ T1417] EXT4-fs (loop1): free_blocks=0 [ 67.539686][ T1425] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 67.560559][ T1417] EXT4-fs (loop1): dirty_blocks=32 [ 67.565840][ T1417] EXT4-fs (loop1): Block reservation details [ 67.572028][ T1417] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 67.600929][ T1436] loop3: detected capacity change from 0 to 2048 [ 67.633553][ T1425] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.633553][ T1425] [ 67.643221][ T1425] EXT4-fs (loop2): Total free blocks count 0 [ 67.661170][ T1425] EXT4-fs (loop2): Free/Dirty block details [ 67.667370][ T1425] EXT4-fs (loop2): free_blocks=0 [ 67.672396][ T1425] EXT4-fs (loop2): dirty_blocks=32 [ 67.677651][ T1425] EXT4-fs (loop2): Block reservation details [ 67.683764][ T1425] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 67.704084][ T1429] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 67.793897][ T1436] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 67.809458][ T1427] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 67.831944][ T1427] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 67.853210][ T1444] loop1: detected capacity change from 0 to 2048 [ 67.878267][ T1427] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.878267][ T1427] [ 67.891280][ T1427] EXT4-fs (loop4): Total free blocks count 0 [ 67.897541][ T1427] EXT4-fs (loop4): Free/Dirty block details [ 67.904952][ T1427] EXT4-fs (loop4): free_blocks=0 [ 67.929895][ T1447] loop0: detected capacity change from 0 to 2048 [ 67.940412][ T1427] EXT4-fs (loop4): dirty_blocks=32 [ 67.945929][ T1427] EXT4-fs (loop4): Block reservation details [ 67.951966][ T1427] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 67.981785][ T1451] loop2: detected capacity change from 0 to 2048 [ 68.006349][ T1456] loop3: detected capacity change from 0 to 2048 [ 68.091809][ T1462] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 68.101319][ T1463] loop4: detected capacity change from 0 to 2048 [ 68.124845][ T1462] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 68.146698][ T1456] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 68.167023][ T1451] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 68.174964][ T1468] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 68.181777][ T1462] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.181777][ T1462] [ 68.241775][ T1462] EXT4-fs (loop1): Total free blocks count 0 [ 68.247851][ T1462] EXT4-fs (loop1): Free/Dirty block details [ 68.253964][ T1462] EXT4-fs (loop1): free_blocks=0 [ 68.258910][ T1462] EXT4-fs (loop1): dirty_blocks=32 [ 68.259936][ T1468] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 68.304734][ T1468] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.304734][ T1468] [ 68.314457][ T1468] EXT4-fs (loop0): Total free blocks count 0 [ 68.320437][ T1468] EXT4-fs (loop0): Free/Dirty block details [ 68.323242][ T1463] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 68.326386][ T1468] EXT4-fs (loop0): free_blocks=0 [ 68.326404][ T1468] EXT4-fs (loop0): dirty_blocks=32 [ 68.348733][ T1462] EXT4-fs (loop1): Block reservation details [ 68.351432][ T1468] EXT4-fs (loop0): Block reservation details [ 68.363723][ T1468] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 68.370057][ T1462] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 68.440539][ T1476] loop2: detected capacity change from 0 to 2048 [ 68.475630][ T1479] loop3: detected capacity change from 0 to 2048 [ 68.506616][ T1481] loop0: detected capacity change from 0 to 2048 [ 68.533461][ T1484] loop1: detected capacity change from 0 to 2048 [ 68.592326][ T1490] loop4: detected capacity change from 0 to 2048 [ 68.658217][ T1476] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 68.692265][ T1476] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 68.695606][ T1479] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 68.717934][ T1476] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.717934][ T1476] [ 68.723341][ T1501] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 68.729553][ T1476] EXT4-fs (loop2): Total free blocks count 0 [ 68.750156][ T1476] EXT4-fs (loop2): Free/Dirty block details [ 68.754646][ T1484] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 68.756924][ T1476] EXT4-fs (loop2): free_blocks=0 [ 68.775622][ T1476] EXT4-fs (loop2): dirty_blocks=32 [ 68.780737][ T1476] EXT4-fs (loop2): Block reservation details [ 68.786845][ T1476] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 68.816314][ T1505] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 68.850225][ T1501] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 68.867120][ T1505] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 68.918316][ T1509] loop3: detected capacity change from 0 to 2048 [ 68.926526][ T1505] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.926526][ T1505] [ 68.969923][ T1505] EXT4-fs (loop4): Total free blocks count 0 [ 68.993157][ T1512] loop2: detected capacity change from 0 to 2048 [ 69.006721][ T1501] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.006721][ T1501] [ 69.016488][ T1505] EXT4-fs (loop4): Free/Dirty block details [ 69.033505][ T1505] EXT4-fs (loop4): free_blocks=0 [ 69.048805][ T1509] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 69.055919][ T1515] loop1: detected capacity change from 0 to 2048 [ 69.063866][ T1505] EXT4-fs (loop4): dirty_blocks=32 [ 69.075157][ T1501] EXT4-fs (loop0): Total free blocks count 0 [ 69.084549][ T1505] EXT4-fs (loop4): Block reservation details [ 69.108013][ T1505] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 69.122650][ T1501] EXT4-fs (loop0): Free/Dirty block details [ 69.134703][ T1501] EXT4-fs (loop0): free_blocks=0 [ 69.143635][ T1501] EXT4-fs (loop0): dirty_blocks=32 [ 69.149336][ T1501] EXT4-fs (loop0): Block reservation details [ 69.170515][ T1501] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 69.211320][ T1512] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 69.256680][ T1525] loop3: detected capacity change from 0 to 2048 [ 69.258235][ T1526] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 69.319895][ T1526] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 69.360683][ T1526] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.360683][ T1526] [ 69.370488][ T1526] EXT4-fs (loop1): Total free blocks count 0 [ 69.378399][ T1526] EXT4-fs (loop1): Free/Dirty block details [ 69.384449][ T1526] EXT4-fs (loop1): free_blocks=0 [ 69.389135][ T1530] loop0: detected capacity change from 0 to 2048 [ 69.389466][ T1526] EXT4-fs (loop1): dirty_blocks=32 [ 69.401206][ T1526] EXT4-fs (loop1): Block reservation details [ 69.408226][ T1526] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 69.410076][ T1532] loop4: detected capacity change from 0 to 2048 [ 69.474482][ T1525] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 69.541541][ T1540] loop2: detected capacity change from 0 to 2048 [ 69.567480][ T1543] loop1: detected capacity change from 0 to 2048 [ 69.572317][ T1544] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 69.631294][ T1532] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 69.662011][ T1544] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 69.700625][ T1549] loop3: detected capacity change from 0 to 2048 [ 69.716072][ T1544] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.716072][ T1544] [ 69.731614][ T1543] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 69.732982][ T1544] EXT4-fs (loop0): Total free blocks count 0 [ 69.753405][ T1544] EXT4-fs (loop0): Free/Dirty block details [ 69.759479][ T1544] EXT4-fs (loop0): free_blocks=0 [ 69.764716][ T1544] EXT4-fs (loop0): dirty_blocks=32 [ 69.769683][ T1540] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 69.770351][ T1544] EXT4-fs (loop0): Block reservation details [ 69.796526][ T1544] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 69.835278][ T1558] loop4: detected capacity change from 0 to 2048 [ 69.863082][ T1549] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 69.988225][ T1569] loop2: detected capacity change from 0 to 2048 [ 70.030829][ T1567] loop0: detected capacity change from 0 to 2048 [ 70.045459][ T1573] loop1: detected capacity change from 0 to 2048 [ 70.061657][ T1574] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 70.087153][ T1574] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 70.106584][ T1574] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.106584][ T1574] [ 70.117814][ T1574] EXT4-fs (loop4): Total free blocks count 0 [ 70.124013][ T1574] EXT4-fs (loop4): Free/Dirty block details [ 70.129951][ T1574] EXT4-fs (loop4): free_blocks=0 [ 70.135048][ T1574] EXT4-fs (loop4): dirty_blocks=32 [ 70.140206][ T1574] EXT4-fs (loop4): Block reservation details [ 70.146557][ T1574] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 70.167397][ T1569] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 70.198607][ T1581] loop3: detected capacity change from 0 to 2048 [ 70.221798][ T1567] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 70.258122][ T1573] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 70.291593][ T1584] EXT4-fs error (device loop0): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.0: lblock 0 mapped to illegal pblock 62218 (length 1) [ 70.313749][ T1583] EXT4-fs error (device loop1): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.1: lblock 0 mapped to illegal pblock 62218 (length 1) [ 70.390273][ T1590] loop4: detected capacity change from 0 to 2048 [ 70.412127][ T1592] loop0: detected capacity change from 0 to 2048 [ 70.425188][ T1593] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 70.460168][ T1593] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 70.487562][ T1595] loop2: detected capacity change from 0 to 2048 [ 70.529967][ T1599] loop1: detected capacity change from 0 to 2048 [ 70.541431][ T1593] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.541431][ T1593] [ 70.567828][ T1590] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 70.599122][ T1608] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 70.599517][ T1593] EXT4-fs (loop3): Total free blocks count 0 [ 70.629118][ T1593] EXT4-fs (loop3): Free/Dirty block details [ 70.635092][ T1593] EXT4-fs (loop3): free_blocks=0 [ 70.640052][ T1593] EXT4-fs (loop3): dirty_blocks=32 [ 70.645546][ T1593] EXT4-fs (loop3): Block reservation details [ 70.651538][ T1593] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 70.689780][ T1608] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 70.697576][ T1595] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 70.713639][ T1608] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.713639][ T1608] [ 70.717498][ T1604] EXT4-fs error (device loop4): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 70.726861][ T1608] EXT4-fs (loop0): Total free blocks count 0 [ 70.748935][ T1608] EXT4-fs (loop0): Free/Dirty block details [ 70.755041][ T1608] EXT4-fs (loop0): free_blocks=0 [ 70.760004][ T1608] EXT4-fs (loop0): dirty_blocks=32 [ 70.765453][ T1608] EXT4-fs (loop0): Block reservation details [ 70.771472][ T1608] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 70.777939][ T1614] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 70.821009][ T1614] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 70.849770][ T1617] loop3: detected capacity change from 0 to 2048 [ 70.898647][ T1620] loop4: detected capacity change from 0 to 2048 [ 70.908394][ T1622] loop2: detected capacity change from 0 to 2048 [ 70.932228][ T1614] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.932228][ T1614] [ 70.960170][ T1614] EXT4-fs (loop1): Total free blocks count 0 [ 70.966545][ T1614] EXT4-fs (loop1): Free/Dirty block details [ 70.972533][ T1614] EXT4-fs (loop1): free_blocks=0 [ 70.977867][ T1614] EXT4-fs (loop1): dirty_blocks=32 [ 70.983067][ T1614] EXT4-fs (loop1): Block reservation details [ 70.989737][ T1614] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 71.025035][ T1632] loop0: detected capacity change from 0 to 2048 [ 71.028315][ T1617] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 71.060357][ T1620] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 71.088657][ T1622] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 71.136189][ T1634] EXT4-fs error (device loop2): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.2: lblock 0 mapped to illegal pblock 62218 (length 1) [ 71.209085][ T1639] loop4: detected capacity change from 0 to 2048 [ 71.214007][ T1632] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 71.237150][ T1640] loop1: detected capacity change from 0 to 2048 [ 71.242019][ T1643] loop3: detected capacity change from 0 to 2048 [ 71.280975][ T1646] loop2: detected capacity change from 0 to 2048 [ 71.372840][ T1639] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 71.387830][ T1656] loop0: detected capacity change from 0 to 2048 [ 71.406962][ T1640] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 71.430279][ T1646] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 71.458987][ T1663] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 71.486129][ T1663] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 71.517975][ T1663] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.517975][ T1663] [ 71.530467][ T1663] EXT4-fs (loop3): Total free blocks count 0 [ 71.536727][ T1663] EXT4-fs (loop3): Free/Dirty block details [ 71.542720][ T1663] EXT4-fs (loop3): free_blocks=0 [ 71.553955][ T1663] EXT4-fs (loop3): dirty_blocks=32 [ 71.558013][ T1656] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 71.562276][ T1666] loop4: detected capacity change from 0 to 2048 [ 71.579149][ T1663] EXT4-fs (loop3): Block reservation details [ 71.617760][ T1663] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 71.649127][ T1670] loop1: detected capacity change from 0 to 2048 [ 71.759282][ T1675] loop2: detected capacity change from 0 to 2048 [ 71.769808][ T1666] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 71.790756][ T1677] loop0: detected capacity change from 0 to 2048 [ 71.809060][ T1681] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 71.825360][ T1679] EXT4-fs error (device loop4): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 71.851548][ T1682] loop3: detected capacity change from 0 to 2048 [ 71.858866][ T1681] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 71.877817][ T1681] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.877817][ T1681] [ 71.888184][ T1681] EXT4-fs (loop1): Total free blocks count 0 [ 71.894315][ T1681] EXT4-fs (loop1): Free/Dirty block details [ 71.900390][ T1681] EXT4-fs (loop1): free_blocks=0 [ 71.905590][ T1681] EXT4-fs (loop1): dirty_blocks=32 [ 71.910826][ T1681] EXT4-fs (loop1): Block reservation details [ 71.917173][ T1681] EXT4-fs (loop1): i_reserved_data_blocks=2 2025/08/14 08:09:20 executed programs: 210 [ 72.033119][ T1677] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 72.070396][ T1693] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 72.085536][ T1693] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 72.098170][ T1693] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.098170][ T1693] [ 72.107006][ T1695] loop4: detected capacity change from 0 to 2048 [ 72.108004][ T1693] EXT4-fs (loop2): Total free blocks count 0 [ 72.120930][ T1696] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 72.135960][ T1693] EXT4-fs (loop2): Free/Dirty block details [ 72.152677][ T1693] EXT4-fs (loop2): free_blocks=0 [ 72.163072][ T1693] EXT4-fs (loop2): dirty_blocks=32 [ 72.185013][ T1699] loop1: detected capacity change from 0 to 2048 [ 72.191129][ T1693] EXT4-fs (loop2): Block reservation details [ 72.203484][ T1696] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 72.218369][ T1693] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 72.274833][ T1696] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.274833][ T1696] [ 72.277119][ T1695] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 72.291202][ T1696] EXT4-fs (loop3): Total free blocks count 0 [ 72.305547][ T1696] EXT4-fs (loop3): Free/Dirty block details [ 72.316236][ T1696] EXT4-fs (loop3): free_blocks=0 [ 72.321455][ T1696] EXT4-fs (loop3): dirty_blocks=32 [ 72.323114][ T1699] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 72.326881][ T1696] EXT4-fs (loop3): Block reservation details [ 72.347757][ T1696] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 72.396830][ T1709] loop0: detected capacity change from 0 to 2048 [ 72.409148][ T1711] loop2: detected capacity change from 0 to 2048 [ 72.518912][ T1716] loop4: detected capacity change from 0 to 2048 [ 72.521907][ T1719] loop3: detected capacity change from 0 to 2048 [ 72.561195][ T1721] loop1: detected capacity change from 0 to 2048 [ 72.606302][ T1709] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 72.639826][ T1732] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 72.666076][ T1709] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 28 with error 28 [ 72.683579][ T1732] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 72.707174][ T1733] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 72.733652][ T1709] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.733652][ T1709] [ 72.738387][ T1732] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.738387][ T1732] [ 72.763519][ T1709] EXT4-fs (loop0): Total free blocks count 0 [ 72.763690][ T1732] EXT4-fs (loop2): Total free blocks count 0 [ 72.777470][ T1709] EXT4-fs (loop0): Free/Dirty block details [ 72.786757][ T1732] EXT4-fs (loop2): Free/Dirty block details [ 72.791360][ T1738] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 72.793096][ T1719] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 72.827601][ T1738] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 72.828178][ T1709] EXT4-fs (loop0): free_blocks=0 [ 72.841055][ T1733] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 72.845113][ T1709] EXT4-fs (loop0): dirty_blocks=32 [ 72.857625][ T1732] EXT4-fs (loop2): free_blocks=0 [ 72.862592][ T1709] EXT4-fs (loop0): Block reservation details [ 72.873665][ T1709] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 72.880020][ T1728] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 4 with error 28 [ 72.880541][ T1732] EXT4-fs (loop2): dirty_blocks=32 [ 72.892550][ T1728] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.892550][ T1728] [ 72.907695][ T1738] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.907695][ T1738] [ 72.917905][ T1733] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.917905][ T1733] [ 72.929961][ T1732] EXT4-fs (loop2): Block reservation details [ 72.932739][ T1738] EXT4-fs (loop1): Total free blocks count 0 [ 72.942547][ T1738] EXT4-fs (loop1): Free/Dirty block details [ 72.948594][ T1709] syz-executor.0 (1709) used greatest stack depth: 20624 bytes left [ 72.949583][ T1732] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 72.961321][ T1733] EXT4-fs (loop4): Total free blocks count 0 [ 72.974424][ T1738] EXT4-fs (loop1): free_blocks=0 [ 72.979481][ T1738] EXT4-fs (loop1): dirty_blocks=32 [ 72.993607][ T1738] EXT4-fs (loop1): Block reservation details [ 73.001121][ T1738] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 73.016709][ T1733] EXT4-fs (loop4): Free/Dirty block details [ 73.022933][ T1733] EXT4-fs (loop4): free_blocks=0 [ 73.034742][ T1733] EXT4-fs (loop4): dirty_blocks=32 [ 73.036020][ T1741] loop3: detected capacity change from 0 to 2048 [ 73.046578][ T1733] EXT4-fs (loop4): Block reservation details [ 73.046594][ T1733] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 73.060486][ T1743] loop0: detected capacity change from 0 to 2048 [ 73.196349][ T1749] loop1: detected capacity change from 0 to 2048 [ 73.199665][ T1751] loop4: detected capacity change from 0 to 2048 [ 73.224065][ T1743] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 73.252482][ T1757] loop2: detected capacity change from 0 to 2048 [ 73.266272][ T1741] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 73.323971][ T1741] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 73.358395][ T1757] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 73.379636][ T1741] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.379636][ T1741] [ 73.408280][ T1767] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 73.422583][ T1768] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 73.423406][ T1741] EXT4-fs (loop3): Total free blocks count 0 [ 73.455094][ T1768] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 73.492150][ T1741] EXT4-fs (loop3): Free/Dirty block details [ 73.502245][ T1772] loop0: detected capacity change from 0 to 2048 [ 73.504701][ T1768] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.504701][ T1768] [ 73.508658][ T1767] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 73.525740][ T1768] EXT4-fs (loop1): Total free blocks count 0 [ 73.530701][ T1741] EXT4-fs (loop3): free_blocks=0 [ 73.544915][ T1741] EXT4-fs (loop3): dirty_blocks=32 [ 73.550419][ T1741] EXT4-fs (loop3): Block reservation details [ 73.560888][ T1741] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 73.566966][ T1768] EXT4-fs (loop1): Free/Dirty block details [ 73.595508][ T1767] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.595508][ T1767] [ 73.608514][ T1768] EXT4-fs (loop1): free_blocks=0 [ 73.615246][ T1767] EXT4-fs (loop4): Total free blocks count 0 [ 73.619211][ T1775] loop2: detected capacity change from 0 to 2048 [ 73.626720][ T1767] EXT4-fs (loop4): Free/Dirty block details [ 73.630700][ T1768] EXT4-fs (loop1): dirty_blocks=32 [ 73.633862][ T1767] EXT4-fs (loop4): free_blocks=0 [ 73.633876][ T1767] EXT4-fs (loop4): dirty_blocks=32 [ 73.642721][ T1768] EXT4-fs (loop1): Block reservation details [ 73.653479][ T1767] EXT4-fs (loop4): Block reservation details [ 73.661067][ T1767] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 73.667629][ T1768] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 73.690853][ T1772] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 73.747304][ T1781] loop3: detected capacity change from 0 to 2048 [ 73.803968][ T1777] EXT4-fs error (device loop0): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.0: lblock 0 mapped to illegal pblock 62218 (length 1) [ 73.812025][ T1783] loop4: detected capacity change from 0 to 2048 [ 73.835683][ T1787] loop1: detected capacity change from 0 to 2048 [ 73.876984][ T1790] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 73.909649][ T1790] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 73.956982][ T1781] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 73.978596][ T1790] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.978596][ T1790] [ 73.988541][ T1790] EXT4-fs (loop2): Total free blocks count 0 [ 73.994628][ T1790] EXT4-fs (loop2): Free/Dirty block details [ 73.999399][ T1797] loop0: detected capacity change from 0 to 2048 [ 74.000590][ T1790] EXT4-fs (loop2): free_blocks=0 [ 74.012578][ T1790] EXT4-fs (loop2): dirty_blocks=32 [ 74.012578][ T1783] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 74.033376][ T1790] EXT4-fs (loop2): Block reservation details [ 74.039656][ T1790] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 74.088125][ T1787] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 74.156324][ T1806] loop3: detected capacity change from 0 to 2048 [ 74.157544][ T1808] loop2: detected capacity change from 0 to 2048 [ 74.171668][ T1797] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 74.311814][ T1816] loop4: detected capacity change from 0 to 2048 [ 74.334337][ T1808] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 74.379869][ T1819] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 74.414394][ T1819] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 74.427367][ T1819] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.427367][ T1819] [ 74.437598][ T1819] EXT4-fs (loop3): Total free blocks count 0 [ 74.445215][ T1819] EXT4-fs (loop3): Free/Dirty block details [ 74.451136][ T1819] EXT4-fs (loop3): free_blocks=0 [ 74.456128][ T1819] EXT4-fs (loop3): dirty_blocks=32 [ 74.461294][ T1819] EXT4-fs (loop3): Block reservation details [ 74.467387][ T1819] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 74.530175][ T1825] loop0: detected capacity change from 0 to 2048 [ 74.540367][ T1816] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 74.545009][ T1828] loop1: detected capacity change from 0 to 2048 [ 74.582075][ T1830] loop2: detected capacity change from 0 to 2048 [ 74.685031][ T1825] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 74.690125][ T1839] loop3: detected capacity change from 0 to 2048 [ 74.768619][ T1846] loop4: detected capacity change from 0 to 2048 [ 74.798237][ T1849] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 74.813979][ T1847] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 74.876645][ T1847] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 74.894376][ T1852] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 74.928909][ T1846] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 74.933718][ T1852] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 74.956056][ T1852] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.956056][ T1852] [ 74.964417][ T1855] loop0: detected capacity change from 0 to 2048 [ 74.966124][ T1852] EXT4-fs (loop3): Total free blocks count 0 [ 74.978383][ T1852] EXT4-fs (loop3): Free/Dirty block details [ 74.984539][ T1852] EXT4-fs (loop3): free_blocks=0 [ 74.989480][ T1852] EXT4-fs (loop3): dirty_blocks=32 [ 74.994649][ T1849] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 74.994828][ T1852] EXT4-fs (loop3): Block reservation details [ 75.013147][ T1852] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 75.019521][ T1847] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.019521][ T1847] [ 75.032918][ T1847] EXT4-fs (loop2): Total free blocks count 0 [ 75.039632][ T1847] EXT4-fs (loop2): Free/Dirty block details [ 75.046217][ T1847] EXT4-fs (loop2): free_blocks=0 [ 75.051238][ T1847] EXT4-fs (loop2): dirty_blocks=32 [ 75.090593][ T1849] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.090593][ T1849] [ 75.113385][ T1849] EXT4-fs (loop1): Total free blocks count 0 [ 75.120186][ T1847] EXT4-fs (loop2): Block reservation details [ 75.126593][ T1849] EXT4-fs (loop1): Free/Dirty block details [ 75.132576][ T1849] EXT4-fs (loop1): free_blocks=0 [ 75.138068][ T1855] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 75.152961][ T1849] EXT4-fs (loop1): dirty_blocks=32 [ 75.158389][ T1849] EXT4-fs (loop1): Block reservation details [ 75.164620][ T1849] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 75.170988][ T1847] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 75.206126][ T1864] loop4: detected capacity change from 0 to 2048 [ 75.269861][ T1868] loop1: detected capacity change from 0 to 2048 [ 75.376528][ T1871] loop3: detected capacity change from 0 to 2048 [ 75.420349][ T1875] loop2: detected capacity change from 0 to 2048 [ 75.427656][ T1879] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 75.451215][ T1878] loop0: detected capacity change from 0 to 2048 [ 75.475052][ T1882] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 75.507203][ T1882] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 75.534775][ T1879] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 75.547183][ T1879] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.547183][ T1879] [ 75.558034][ T1879] EXT4-fs (loop4): Total free blocks count 0 [ 75.565022][ T1879] EXT4-fs (loop4): Free/Dirty block details [ 75.571117][ T1879] EXT4-fs (loop4): free_blocks=0 [ 75.581276][ T1879] EXT4-fs (loop4): dirty_blocks=32 [ 75.589302][ T1889] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 75.604162][ T1879] EXT4-fs (loop4): Block reservation details [ 75.610167][ T1879] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 75.616798][ T1889] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 75.619560][ T1878] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 75.629213][ T1882] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.629213][ T1882] [ 75.660241][ T1875] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 75.669685][ T1889] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.669685][ T1889] [ 75.709159][ T1889] EXT4-fs (loop3): Total free blocks count 0 [ 75.715411][ T1889] EXT4-fs (loop3): Free/Dirty block details [ 75.738691][ T1882] EXT4-fs (loop1): Total free blocks count 0 [ 75.743469][ T1889] EXT4-fs (loop3): free_blocks=0 [ 75.744856][ T1882] EXT4-fs (loop1): Free/Dirty block details [ 75.753463][ T1889] EXT4-fs (loop3): dirty_blocks=32 [ 75.755923][ T1882] EXT4-fs (loop1): free_blocks=0 [ 75.760631][ T1889] EXT4-fs (loop3): Block reservation details [ 75.760642][ T1889] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 75.779582][ T1882] EXT4-fs (loop1): dirty_blocks=32 [ 75.812762][ T1882] EXT4-fs (loop1): Block reservation details [ 75.831466][ T1896] loop4: detected capacity change from 0 to 2048 [ 75.838260][ T1882] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 75.841058][ T1898] loop2: detected capacity change from 0 to 2048 [ 75.902223][ T1902] loop0: detected capacity change from 0 to 2048 [ 76.022608][ T1898] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 76.038922][ T1914] loop3: detected capacity change from 0 to 2048 [ 76.049500][ T1911] loop1: detected capacity change from 0 to 2048 [ 76.060078][ T1913] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 76.083877][ T1915] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 76.099626][ T1913] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 76.134585][ T1913] EXT4-fs (loop4): This should not happen!! Data will be lost [ 76.134585][ T1913] [ 76.144386][ T1913] EXT4-fs (loop4): Total free blocks count 0 [ 76.150530][ T1913] EXT4-fs (loop4): Free/Dirty block details [ 76.156532][ T1913] EXT4-fs (loop4): free_blocks=0 [ 76.162829][ T1913] EXT4-fs (loop4): dirty_blocks=32 [ 76.169125][ T1913] EXT4-fs (loop4): Block reservation details [ 76.175413][ T1915] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 76.175562][ T1913] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 76.227619][ T1914] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 76.261636][ T1927] loop2: detected capacity change from 0 to 2048 [ 76.270892][ T1911] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 76.285870][ T1915] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.285870][ T1915] [ 76.295896][ T1915] EXT4-fs (loop0): Total free blocks count 0 [ 76.301971][ T1915] EXT4-fs (loop0): Free/Dirty block details [ 76.308369][ T1915] EXT4-fs (loop0): free_blocks=0 [ 76.313606][ T1915] EXT4-fs (loop0): dirty_blocks=32 [ 76.318998][ T1915] EXT4-fs (loop0): Block reservation details [ 76.325197][ T1915] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 76.421476][ T1934] loop4: detected capacity change from 0 to 2048 [ 76.456952][ T1937] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 76.480730][ T1936] loop1: detected capacity change from 0 to 2048 [ 76.519327][ T1939] loop3: detected capacity change from 0 to 2048 [ 76.531035][ T1944] loop0: detected capacity change from 0 to 2048 [ 76.548360][ T1937] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 76.561162][ T1937] EXT4-fs (loop2): This should not happen!! Data will be lost [ 76.561162][ T1937] [ 76.592035][ T1937] EXT4-fs (loop2): Total free blocks count 0 [ 76.598221][ T1937] EXT4-fs (loop2): Free/Dirty block details [ 76.604372][ T1937] EXT4-fs (loop2): free_blocks=0 [ 76.609373][ T1937] EXT4-fs (loop2): dirty_blocks=32 [ 76.614669][ T1937] EXT4-fs (loop2): Block reservation details [ 76.620709][ T1937] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 76.630519][ T1934] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 76.684402][ T1944] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 76.690015][ T1936] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 76.808027][ T1957] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 76.855002][ T1959] loop2: detected capacity change from 0 to 2048 [ 76.866781][ T1961] loop0: detected capacity change from 0 to 2048 [ 76.895789][ T1957] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 76.949637][ T1957] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.949637][ T1957] [ 76.965973][ T1957] EXT4-fs (loop3): Total free blocks count 0 [ 76.975257][ T1966] loop1: detected capacity change from 0 to 2048 [ 76.980375][ T1968] loop4: detected capacity change from 0 to 2048 2025/08/14 08:09:25 executed programs: 255 [ 76.996407][ T1957] EXT4-fs (loop3): Free/Dirty block details [ 77.003497][ T1957] EXT4-fs (loop3): free_blocks=0 [ 77.008501][ T1957] EXT4-fs (loop3): dirty_blocks=32 [ 77.014834][ T1957] EXT4-fs (loop3): Block reservation details [ 77.015991][ T1959] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 77.020893][ T1957] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 77.097976][ T1961] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 77.129935][ T1968] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 77.198536][ T1981] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 77.215225][ T1980] loop3: detected capacity change from 0 to 2048 [ 77.245604][ T1981] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 77.265528][ T1981] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.265528][ T1981] [ 77.291640][ T1987] loop0: detected capacity change from 0 to 2048 [ 77.314509][ T1981] EXT4-fs (loop1): Total free blocks count 0 [ 77.326771][ T1981] EXT4-fs (loop1): Free/Dirty block details [ 77.335843][ T1990] loop4: detected capacity change from 0 to 2048 [ 77.342269][ T1981] EXT4-fs (loop1): free_blocks=0 [ 77.347296][ T1981] EXT4-fs (loop1): dirty_blocks=32 [ 77.353174][ T1981] EXT4-fs (loop1): Block reservation details [ 77.359280][ T1981] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 77.365610][ T1988] loop2: detected capacity change from 0 to 2048 [ 77.456568][ T1980] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 77.495501][ T1987] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 77.517768][ T2002] loop1: detected capacity change from 0 to 2048 [ 77.525567][ T2000] EXT4-fs error (device loop3): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.3: lblock 0 mapped to illegal pblock 62218 (length 1) [ 77.530981][ T1998] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 77.583387][ T2006] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 77.610202][ T1998] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 77.639233][ T1980] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.3: lblock 0 mapped to illegal pblock 62218 (length 1) [ 77.642432][ T1998] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.642432][ T1998] [ 77.664257][ T1998] EXT4-fs (loop2): Total free blocks count 0 [ 77.670316][ T1998] EXT4-fs (loop2): Free/Dirty block details [ 77.676444][ T1998] EXT4-fs (loop2): free_blocks=0 [ 77.680373][ T2006] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 77.681792][ T1998] EXT4-fs (loop2): dirty_blocks=32 [ 77.698790][ T1998] EXT4-fs (loop2): Block reservation details [ 77.704860][ T1998] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 77.711554][ T2011] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 77.761437][ T2011] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 77.763016][ T2006] EXT4-fs (loop4): This should not happen!! Data will be lost [ 77.763016][ T2006] [ 77.784437][ T2011] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.784437][ T2011] [ 77.794591][ T2011] EXT4-fs (loop1): Total free blocks count 0 [ 77.801021][ T2011] EXT4-fs (loop1): Free/Dirty block details [ 77.807186][ T2011] EXT4-fs (loop1): free_blocks=0 [ 77.812194][ T2011] EXT4-fs (loop1): dirty_blocks=32 [ 77.827241][ T2006] EXT4-fs (loop4): Total free blocks count 0 [ 77.833210][ T2013] loop0: detected capacity change from 0 to 2048 [ 77.863952][ T2006] EXT4-fs (loop4): Free/Dirty block details [ 77.872249][ T2006] EXT4-fs (loop4): free_blocks=0 [ 77.883208][ T2017] loop3: detected capacity change from 0 to 2048 [ 77.895619][ T2018] loop2: detected capacity change from 0 to 2048 [ 77.899117][ T2011] EXT4-fs (loop1): Block reservation details [ 77.902176][ T2006] EXT4-fs (loop4): dirty_blocks=32 [ 77.915483][ T2006] EXT4-fs (loop4): Block reservation details [ 77.927229][ T2011] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 77.949055][ T2006] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 78.066972][ T2029] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 78.076945][ T2028] loop1: detected capacity change from 0 to 2048 [ 78.097627][ T2013] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 78.146368][ T2033] loop4: detected capacity change from 0 to 2048 [ 78.153909][ T2029] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.189453][ T2013] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.202763][ T2029] EXT4-fs (loop3): This should not happen!! Data will be lost [ 78.202763][ T2029] [ 78.213556][ T2036] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 78.228727][ T2013] EXT4-fs (loop0): This should not happen!! Data will be lost [ 78.228727][ T2013] [ 78.238285][ T2029] EXT4-fs (loop3): Total free blocks count 0 [ 78.240721][ T2013] EXT4-fs (loop0): Total free blocks count 0 [ 78.252660][ T2013] EXT4-fs (loop0): Free/Dirty block details [ 78.260852][ T2013] EXT4-fs (loop0): free_blocks=0 [ 78.268085][ T2013] EXT4-fs (loop0): dirty_blocks=32 [ 78.273630][ T2029] EXT4-fs (loop3): Free/Dirty block details [ 78.275543][ T2013] EXT4-fs (loop0): Block reservation details [ 78.280091][ T2036] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.296942][ T2013] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 78.298330][ T2029] EXT4-fs (loop3): free_blocks=0 [ 78.310158][ T2033] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 78.329814][ T2041] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 78.329826][ T2029] EXT4-fs (loop3): dirty_blocks=32 [ 78.329842][ T2029] EXT4-fs (loop3): Block reservation details [ 78.329852][ T2029] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 78.354180][ T2036] EXT4-fs (loop2): This should not happen!! Data will be lost [ 78.354180][ T2036] [ 78.371113][ T2041] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.378984][ T2036] EXT4-fs (loop2): Total free blocks count 0 [ 78.395323][ T2041] EXT4-fs (loop1): This should not happen!! Data will be lost [ 78.395323][ T2041] [ 78.402910][ T2036] EXT4-fs (loop2): Free/Dirty block details [ 78.421894][ T347] EXT4-fs unmount: 461 callbacks suppressed [ 78.421914][ T347] EXT4-fs (loop0): unmounting filesystem. [ 78.422115][ T343] EXT4-fs (loop3): unmounting filesystem. [ 78.428646][ T2036] EXT4-fs (loop2): free_blocks=0 [ 78.439404][ T2041] EXT4-fs (loop1): Total free blocks count 0 [ 78.444547][ T2036] EXT4-fs (loop2): dirty_blocks=32 [ 78.456723][ T2036] EXT4-fs (loop2): Block reservation details [ 78.456964][ T2041] EXT4-fs (loop1): Free/Dirty block details [ 78.472201][ T2036] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 78.478410][ T2041] EXT4-fs (loop1): free_blocks=0 [ 78.495826][ T2044] loop0: detected capacity change from 0 to 2048 [ 78.503277][ T2041] EXT4-fs (loop1): dirty_blocks=32 [ 78.524809][ T2041] EXT4-fs (loop1): Block reservation details [ 78.529108][ T2046] loop3: detected capacity change from 0 to 2048 [ 78.540933][ T2041] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 78.544361][ T2044] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 78.555193][ T345] EXT4-fs (loop4): unmounting filesystem. [ 78.599037][ T344] EXT4-fs (loop2): unmounting filesystem. [ 78.605816][ T2046] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 78.620765][ T346] EXT4-fs (loop1): unmounting filesystem. [ 78.621059][ T2051] loop4: detected capacity change from 0 to 2048 [ 78.659588][ T2051] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 78.686411][ T2056] loop2: detected capacity change from 0 to 2048 [ 78.715217][ T2059] loop1: detected capacity change from 0 to 2048 [ 78.728151][ T2056] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 78.738400][ T2063] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 78.769499][ T2065] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 78.795364][ T2063] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.813381][ T2059] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 78.831807][ T2063] EXT4-fs (loop0): This should not happen!! Data will be lost [ 78.831807][ T2063] [ 78.837541][ T2051] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 78.855635][ T2065] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.883501][ T2063] EXT4-fs (loop0): Total free blocks count 0 [ 78.889602][ T2063] EXT4-fs (loop0): Free/Dirty block details [ 78.899287][ T2070] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 78.904629][ T2059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 78.920078][ T2065] EXT4-fs (loop3): This should not happen!! Data will be lost [ 78.920078][ T2065] [ 78.938541][ T2063] EXT4-fs (loop0): free_blocks=0 [ 78.953242][ T2063] EXT4-fs (loop0): dirty_blocks=32 [ 78.965700][ T2070] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 78.978063][ T2063] EXT4-fs (loop0): Block reservation details [ 78.984225][ T2065] EXT4-fs (loop3): Total free blocks count 0 [ 78.990311][ T2065] EXT4-fs (loop3): Free/Dirty block details [ 78.996291][ T2063] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 79.002369][ T2065] EXT4-fs (loop3): free_blocks=0 [ 79.026719][ T2065] EXT4-fs (loop3): dirty_blocks=32 [ 79.036206][ T2070] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.036206][ T2070] [ 79.046333][ T2065] EXT4-fs (loop3): Block reservation details [ 79.052363][ T2065] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 79.060614][ T2070] EXT4-fs (loop2): Total free blocks count 0 [ 79.063093][ T346] EXT4-fs (loop1): unmounting filesystem. [ 79.066937][ T2070] EXT4-fs (loop2): Free/Dirty block details [ 79.083958][ T2070] EXT4-fs (loop2): free_blocks=0 [ 79.089640][ T2070] EXT4-fs (loop2): dirty_blocks=32 [ 79.093796][ T347] EXT4-fs (loop0): unmounting filesystem. [ 79.095019][ T2070] EXT4-fs (loop2): Block reservation details [ 79.139420][ T2078] loop1: detected capacity change from 0 to 2048 [ 79.147612][ T343] EXT4-fs (loop3): unmounting filesystem. [ 79.150890][ T2080] loop0: detected capacity change from 0 to 2048 [ 79.154042][ T2070] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 79.183118][ T2080] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 79.252256][ T2078] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 79.253089][ T2084] loop3: detected capacity change from 0 to 2048 [ 79.288724][ T345] EXT4-fs (loop4): unmounting filesystem. [ 79.304252][ T2084] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 79.308087][ T344] EXT4-fs (loop2): unmounting filesystem. [ 79.362710][ T2080] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 79.384741][ T2078] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 79.405632][ T2090] loop4: detected capacity change from 0 to 2048 [ 79.420882][ T2095] loop2: detected capacity change from 0 to 2048 [ 79.444383][ T2095] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 79.461449][ T2101] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 79.490667][ T2090] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 79.532827][ T2101] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 79.551879][ T347] EXT4-fs (loop0): unmounting filesystem. [ 79.567015][ T2101] EXT4-fs (loop3): This should not happen!! Data will be lost [ 79.567015][ T2101] [ 79.571779][ T2095] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 79.576780][ T2101] EXT4-fs (loop3): Total free blocks count 0 [ 79.597664][ T2101] EXT4-fs (loop3): Free/Dirty block details [ 79.603620][ T2101] EXT4-fs (loop3): free_blocks=0 [ 79.608562][ T2101] EXT4-fs (loop3): dirty_blocks=32 [ 79.613740][ T2101] EXT4-fs (loop3): Block reservation details [ 79.619760][ T2101] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 79.645855][ T2090] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 79.667695][ T2107] loop0: detected capacity change from 0 to 2048 [ 79.698214][ T343] EXT4-fs (loop3): unmounting filesystem. [ 79.706403][ T346] EXT4-fs (loop1): unmounting filesystem. [ 79.712950][ T2107] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 79.749526][ T345] EXT4-fs (loop4): unmounting filesystem. [ 79.762141][ T344] EXT4-fs (loop2): unmounting filesystem. [ 79.775223][ T2113] loop3: detected capacity change from 0 to 2048 [ 79.780556][ T2111] loop1: detected capacity change from 0 to 2048 [ 79.821427][ T2113] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 79.850757][ T2117] loop2: detected capacity change from 0 to 2048 [ 79.858784][ T2115] loop4: detected capacity change from 0 to 2048 [ 79.880098][ T2111] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 79.895671][ T2107] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 79.924281][ T2117] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 79.941925][ T2115] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 79.980087][ T2107] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 79.992482][ T2107] EXT4-fs (loop0): This should not happen!! Data will be lost [ 79.992482][ T2107] [ 80.002257][ T2107] EXT4-fs (loop0): Total free blocks count 0 [ 80.009031][ T2107] EXT4-fs (loop0): Free/Dirty block details [ 80.015021][ T2107] EXT4-fs (loop0): free_blocks=0 [ 80.020474][ T2131] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 80.038913][ T2117] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 80.043488][ T2107] EXT4-fs (loop0): dirty_blocks=32 [ 80.058685][ T2107] EXT4-fs (loop0): Block reservation details [ 80.061824][ T2131] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 80.064793][ T2107] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 80.086556][ T2132] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 80.166558][ T2137] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 80.166644][ T347] EXT4-fs (loop0): unmounting filesystem. [ 80.202311][ T2132] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 80.215811][ T2131] EXT4-fs (loop1): This should not happen!! Data will be lost [ 80.215811][ T2131] [ 80.228838][ T2132] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.228838][ T2132] [ 80.230561][ T2137] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 80.242290][ T2132] EXT4-fs (loop3): Total free blocks count 0 [ 80.273543][ T2131] EXT4-fs (loop1): Total free blocks count 0 [ 80.283731][ T2137] EXT4-fs (loop4): This should not happen!! Data will be lost [ 80.283731][ T2137] [ 80.287189][ T344] EXT4-fs (loop2): unmounting filesystem. [ 80.293565][ T2132] EXT4-fs (loop3): Free/Dirty block details [ 80.305969][ T2139] loop0: detected capacity change from 0 to 2048 [ 80.311765][ T2131] EXT4-fs (loop1): Free/Dirty block details [ 80.318491][ T2137] EXT4-fs (loop4): Total free blocks count 0 [ 80.324848][ T2132] EXT4-fs (loop3): free_blocks=0 [ 80.330014][ T2131] EXT4-fs (loop1): free_blocks=0 [ 80.335355][ T2137] EXT4-fs (loop4): Free/Dirty block details [ 80.346936][ T2132] EXT4-fs (loop3): dirty_blocks=32 [ 80.355236][ T2131] EXT4-fs (loop1): dirty_blocks=32 [ 80.356835][ T2141] loop2: detected capacity change from 0 to 2048 [ 80.360474][ T2131] EXT4-fs (loop1): Block reservation details [ 80.366777][ T2132] EXT4-fs (loop3): Block reservation details [ 80.366789][ T2132] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 80.367083][ T2137] EXT4-fs (loop4): free_blocks=0 [ 80.374319][ T2131] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 80.397265][ T2137] EXT4-fs (loop4): dirty_blocks=32 [ 80.403244][ T2139] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 80.405610][ T2137] EXT4-fs (loop4): Block reservation details [ 80.418761][ T2137] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 80.439349][ T343] EXT4-fs (loop3): unmounting filesystem. [ 80.463571][ T345] EXT4-fs (loop4): unmounting filesystem. [ 80.477748][ T2141] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 80.493008][ T346] EXT4-fs (loop1): unmounting filesystem. [ 80.582540][ T2152] loop4: detected capacity change from 0 to 2048 [ 80.593785][ T2149] loop1: detected capacity change from 0 to 2048 [ 80.594802][ T2151] loop3: detected capacity change from 0 to 2048 [ 80.621276][ T2154] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 80.650663][ T2141] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 80.668857][ T2149] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 80.669090][ T2154] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 80.702086][ T2152] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 80.717492][ T2154] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.717492][ T2154] [ 80.727871][ T2154] EXT4-fs (loop0): Total free blocks count 0 [ 80.734246][ T2154] EXT4-fs (loop0): Free/Dirty block details [ 80.740217][ T2154] EXT4-fs (loop0): free_blocks=0 [ 80.745467][ T2154] EXT4-fs (loop0): dirty_blocks=32 [ 80.751404][ T2151] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 80.759994][ T2154] EXT4-fs (loop0): Block reservation details [ 80.766202][ T2154] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 80.797966][ T2152] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 80.803352][ T2149] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 80.834344][ T344] EXT4-fs (loop2): unmounting filesystem. [ 80.906383][ T2169] loop2: detected capacity change from 0 to 2048 [ 80.936948][ T347] EXT4-fs (loop0): unmounting filesystem. [ 80.949162][ T2172] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 80.971893][ T2172] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 80.991153][ T2169] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 81.010562][ T345] EXT4-fs (loop4): unmounting filesystem. [ 81.020059][ T2172] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.020059][ T2172] [ 81.040668][ T346] EXT4-fs (loop1): unmounting filesystem. [ 81.046609][ T2174] loop0: detected capacity change from 0 to 2048 [ 81.064239][ T2172] EXT4-fs (loop3): Total free blocks count 0 [ 81.070399][ T2172] EXT4-fs (loop3): Free/Dirty block details [ 81.081087][ T2172] EXT4-fs (loop3): free_blocks=0 [ 81.092383][ T2172] EXT4-fs (loop3): dirty_blocks=32 [ 81.097623][ T2172] EXT4-fs (loop3): Block reservation details [ 81.104179][ T2172] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 81.104574][ T2174] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 81.121366][ T2176] loop4: detected capacity change from 0 to 2048 [ 81.156031][ T2181] loop1: detected capacity change from 0 to 2048 [ 81.165439][ T2182] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 81.197215][ T343] EXT4-fs (loop3): unmounting filesystem. [ 81.208707][ T2181] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 81.214224][ T2182] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 81.246557][ T2176] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 81.261478][ T2182] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.261478][ T2182] [ 81.271876][ T2182] EXT4-fs (loop2): Total free blocks count 0 [ 81.278811][ T2182] EXT4-fs (loop2): Free/Dirty block details [ 81.285196][ T2182] EXT4-fs (loop2): free_blocks=0 [ 81.292941][ T2191] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 81.307601][ T2182] EXT4-fs (loop2): dirty_blocks=32 [ 81.313539][ T2191] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 81.320226][ T2190] loop3: detected capacity change from 0 to 2048 [ 81.325855][ T2191] EXT4-fs (loop0): This should not happen!! Data will be lost [ 81.325855][ T2191] [ 81.325889][ T2191] EXT4-fs (loop0): Total free blocks count 0 [ 81.325901][ T2191] EXT4-fs (loop0): Free/Dirty block details [ 81.325911][ T2191] EXT4-fs (loop0): free_blocks=0 [ 81.325922][ T2191] EXT4-fs (loop0): dirty_blocks=32 [ 81.325931][ T2191] EXT4-fs (loop0): Block reservation details [ 81.332317][ T2182] EXT4-fs (loop2): Block reservation details [ 81.342291][ T2191] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 81.354849][ T2181] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 81.403527][ T2182] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 81.415740][ T2176] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 81.443353][ T2190] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 81.468451][ T347] EXT4-fs (loop0): unmounting filesystem. [ 81.474387][ T2194] EXT4-fs error (device loop4): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 81.483912][ T344] EXT4-fs (loop2): unmounting filesystem. [ 81.559852][ T2201] loop0: detected capacity change from 0 to 2048 [ 81.582059][ T346] EXT4-fs (loop1): unmounting filesystem. [ 81.595167][ T2201] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 81.644098][ T2203] loop2: detected capacity change from 0 to 2048 [ 81.676134][ T2206] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 81.716839][ T2201] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 81.722213][ T2206] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 81.733497][ T2208] loop1: detected capacity change from 0 to 2048 [ 81.744154][ T2206] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.744154][ T2206] [ 81.753946][ T345] EXT4-fs (loop4): unmounting filesystem. [ 81.760470][ T2206] EXT4-fs (loop3): Total free blocks count 0 [ 81.766594][ T2203] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 81.771943][ T2206] EXT4-fs (loop3): Free/Dirty block details [ 81.788982][ T2206] EXT4-fs (loop3): free_blocks=0 [ 81.799271][ T2206] EXT4-fs (loop3): dirty_blocks=32 [ 81.810907][ T2206] EXT4-fs (loop3): Block reservation details [ 81.817198][ T2206] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 81.833113][ T2208] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 81.879511][ T2217] loop4: detected capacity change from 0 to 2048 [ 81.938314][ T343] EXT4-fs (loop3): unmounting filesystem. [ 81.958556][ T2208] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 81.971814][ T2223] loop3: detected capacity change from 0 to 2048 [ 81.976260][ T2217] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 81.988404][ T2224] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 82.003855][ T347] EXT4-fs (loop0): unmounting filesystem. [ 82.023475][ T2224] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 2025/08/14 08:09:30 executed programs: 296 [ 82.065121][ T2223] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 82.089235][ T2224] EXT4-fs (loop2): This should not happen!! Data will be lost [ 82.089235][ T2224] [ 82.117465][ T2217] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 82.135140][ T346] EXT4-fs (loop1): unmounting filesystem. [ 82.140967][ T2224] EXT4-fs (loop2): Total free blocks count 0 [ 82.142076][ T2230] loop0: detected capacity change from 0 to 2048 [ 82.147044][ T2224] EXT4-fs (loop2): Free/Dirty block details [ 82.161280][ T2224] EXT4-fs (loop2): free_blocks=0 [ 82.166497][ T2224] EXT4-fs (loop2): dirty_blocks=32 [ 82.171872][ T2224] EXT4-fs (loop2): Block reservation details [ 82.194581][ T2230] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 82.217510][ T2234] loop1: detected capacity change from 0 to 2048 [ 82.219681][ T2224] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 82.266886][ T2237] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 82.275733][ T345] EXT4-fs (loop4): unmounting filesystem. [ 82.319324][ T2230] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 82.367268][ T2243] loop4: detected capacity change from 0 to 2048 [ 82.373461][ T2237] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 82.385981][ T2237] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.385981][ T2237] [ 82.395666][ T2237] EXT4-fs (loop3): Total free blocks count 0 [ 82.401756][ T2237] EXT4-fs (loop3): Free/Dirty block details [ 82.407807][ T2237] EXT4-fs (loop3): free_blocks=0 [ 82.412888][ T2237] EXT4-fs (loop3): dirty_blocks=32 [ 82.418146][ T2237] EXT4-fs (loop3): Block reservation details [ 82.424320][ T2237] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 82.447236][ T2247] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 82.503664][ T2247] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 82.512095][ T2250] loop2: detected capacity change from 0 to 2048 [ 82.532995][ T2247] EXT4-fs (loop1): This should not happen!! Data will be lost [ 82.532995][ T2247] [ 82.543757][ T2247] EXT4-fs (loop1): Total free blocks count 0 [ 82.551324][ T2247] EXT4-fs (loop1): Free/Dirty block details [ 82.557859][ T2247] EXT4-fs (loop1): free_blocks=0 [ 82.564507][ T2247] EXT4-fs (loop1): dirty_blocks=32 [ 82.569868][ T2247] EXT4-fs (loop1): Block reservation details [ 82.581536][ T2247] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 82.624810][ T2253] loop3: detected capacity change from 0 to 2048 [ 82.634324][ T2258] loop0: detected capacity change from 0 to 2048 [ 82.650516][ T2243] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 82.825615][ T2270] loop1: detected capacity change from 0 to 2048 [ 82.848348][ T2258] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 82.849207][ T2265] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 82.873732][ T2258] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 82.898601][ T2258] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.898601][ T2258] [ 82.902891][ T2253] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 82.938077][ T2258] EXT4-fs (loop0): Total free blocks count 0 [ 82.949944][ T2258] EXT4-fs (loop0): Free/Dirty block details [ 82.960942][ T2258] EXT4-fs (loop0): free_blocks=0 [ 82.966994][ T2258] EXT4-fs (loop0): dirty_blocks=32 [ 82.972225][ T2258] EXT4-fs (loop0): Block reservation details [ 82.978545][ T2258] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 82.988475][ T2265] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 83.024073][ T2272] EXT4-fs error (device loop3): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.3: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.057534][ T2270] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 83.080850][ T2265] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.080850][ T2265] [ 83.090454][ T2253] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.3: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.091258][ T2265] EXT4-fs (loop2): Total free blocks count 0 [ 83.111742][ T2265] EXT4-fs (loop2): Free/Dirty block details [ 83.138668][ T2280] loop0: detected capacity change from 0 to 2048 [ 83.145324][ T2265] EXT4-fs (loop2): free_blocks=0 [ 83.154831][ T2265] EXT4-fs (loop2): dirty_blocks=32 [ 83.160108][ T2265] EXT4-fs (loop2): Block reservation details [ 83.166784][ T2265] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 83.186606][ T2253] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.3: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.207107][ T2253] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.3: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.212204][ T2285] loop4: detected capacity change from 0 to 2048 [ 83.244697][ T2280] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 83.328694][ T2290] loop3: detected capacity change from 0 to 2048 [ 83.354598][ T2292] loop2: detected capacity change from 0 to 2048 [ 83.380384][ T2294] loop1: detected capacity change from 0 to 2048 [ 83.403205][ T2285] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 83.478230][ T2290] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 83.499242][ T2305] loop0: detected capacity change from 0 to 2048 [ 83.508341][ T2292] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 83.543150][ T2309] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 83.572814][ T2308] EXT4-fs error (device loop2): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.2: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.604835][ T2313] loop4: detected capacity change from 0 to 2048 [ 83.689062][ T2309] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 83.702266][ T2305] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 83.747143][ T2313] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 83.764853][ T2321] loop3: detected capacity change from 0 to 2048 [ 83.773658][ T2309] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.773658][ T2309] [ 83.792913][ T2309] EXT4-fs (loop1): Total free blocks count 0 [ 83.799460][ T2309] EXT4-fs (loop1): Free/Dirty block details [ 83.805753][ T2319] EXT4-fs error (device loop4): ext4_map_blocks:745: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.820192][ T2313] EXT4-fs error (device loop4): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.821149][ T2309] EXT4-fs (loop1): free_blocks=0 [ 83.847078][ T2309] EXT4-fs (loop1): dirty_blocks=32 [ 83.861572][ T2326] loop2: detected capacity change from 0 to 2048 [ 83.868525][ T2309] EXT4-fs (loop1): Block reservation details [ 83.882124][ T2313] EXT4-fs error (device loop4): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 83.899317][ T2309] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 83.933677][ T2313] EXT4-fs error (device loop4): ext4_map_blocks:635: inode #18: block 62218: comm syz-executor.4: lblock 0 mapped to illegal pblock 62218 (length 1) [ 84.010769][ T2321] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 84.036214][ T2326] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 84.045792][ T2335] loop1: detected capacity change from 0 to 2048 [ 84.058457][ T2334] loop0: detected capacity change from 0 to 2048 [ 84.069429][ T2321] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 84.082957][ T2321] EXT4-fs (loop3): This should not happen!! Data will be lost [ 84.082957][ T2321] [ 84.108771][ T2341] loop4: detected capacity change from 0 to 2048 [ 84.128870][ T2321] EXT4-fs (loop3): Total free blocks count 0 [ 84.135004][ T2321] EXT4-fs (loop3): Free/Dirty block details [ 84.140967][ T2321] EXT4-fs (loop3): free_blocks=0 [ 84.145987][ T2321] EXT4-fs (loop3): dirty_blocks=32 [ 84.151174][ T2321] EXT4-fs (loop3): Block reservation details [ 84.157636][ T2321] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 84.234759][ T2334] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 84.284101][ T2345] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 84.306638][ T2345] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 84.314023][ T2341] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 84.337336][ T2350] loop3: detected capacity change from 0 to 2048 [ 84.338897][ T2345] EXT4-fs (loop1): This should not happen!! Data will be lost [ 84.338897][ T2345] [ 84.361493][ T2345] EXT4-fs (loop1): Total free blocks count 0 [ 84.377475][ T2345] EXT4-fs (loop1): Free/Dirty block details [ 84.388041][ T2345] EXT4-fs (loop1): free_blocks=0 [ 84.398812][ T2345] EXT4-fs (loop1): dirty_blocks=32 [ 84.404656][ T2354] loop2: detected capacity change from 0 to 2048 [ 84.422689][ T2345] EXT4-fs (loop1): Block reservation details [ 84.430177][ T2345] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 84.538618][ T2363] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 84.572581][ T2360] loop0: detected capacity change from 0 to 2048 [ 84.579253][ T2363] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 84.607383][ T2363] EXT4-fs (loop3): This should not happen!! Data will be lost [ 84.607383][ T2363] [ 84.617579][ T2363] EXT4-fs (loop3): Total free blocks count 0 [ 84.634582][ T2363] EXT4-fs (loop3): Free/Dirty block details [ 84.640902][ T2365] loop4: detected capacity change from 0 to 2048 [ 84.648354][ T2368] loop1: detected capacity change from 0 to 2048 [ 84.668926][ T2363] EXT4-fs (loop3): free_blocks=0 [ 84.681607][ T2371] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 84.706888][ T2363] EXT4-fs (loop3): dirty_blocks=32 [ 84.733990][ T2363] EXT4-fs (loop3): Block reservation details [ 84.754316][ T2371] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 84.766774][ T2363] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 84.773639][ T2360] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 84.797407][ T2360] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 84.815901][ T2360] EXT4-fs (loop0): This should not happen!! Data will be lost [ 84.815901][ T2360] [ 84.824142][ T2371] EXT4-fs (loop2): This should not happen!! Data will be lost [ 84.824142][ T2371] [ 84.835602][ T2371] EXT4-fs (loop2): Total free blocks count 0 [ 84.852915][ T2365] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 84.858892][ T2360] EXT4-fs (loop0): Total free blocks count 0 [ 84.868801][ T2371] EXT4-fs (loop2): Free/Dirty block details [ 84.879765][ T2360] EXT4-fs (loop0): Free/Dirty block details [ 84.886550][ T2368] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 84.891073][ T2371] EXT4-fs (loop2): free_blocks=0 [ 84.901393][ T2360] EXT4-fs (loop0): free_blocks=0 [ 84.920484][ T2371] EXT4-fs (loop2): dirty_blocks=32 [ 84.932351][ T2360] EXT4-fs (loop0): dirty_blocks=32 [ 84.937520][ T2371] EXT4-fs (loop2): Block reservation details [ 84.953462][ T2360] EXT4-fs (loop0): Block reservation details [ 84.959583][ T2360] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 84.961469][ T2371] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 84.970058][ T2383] loop3: detected capacity change from 0 to 2048 [ 85.030402][ T2387] loop1: detected capacity change from 0 to 2048 [ 85.149327][ T2391] loop4: detected capacity change from 0 to 2048 [ 85.184535][ T2394] loop0: detected capacity change from 0 to 2048 [ 85.191612][ T2383] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 85.209993][ T2400] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 85.224675][ T2399] loop2: detected capacity change from 0 to 2048 [ 85.243110][ T2400] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 85.256081][ T2400] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.256081][ T2400] [ 85.272948][ T2400] EXT4-fs (loop1): Total free blocks count 0 [ 85.279322][ T2400] EXT4-fs (loop1): Free/Dirty block details [ 85.286931][ T2400] EXT4-fs (loop1): free_blocks=0 [ 85.298351][ T2400] EXT4-fs (loop1): dirty_blocks=32 [ 85.304104][ T2383] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 85.324327][ T2400] EXT4-fs (loop1): Block reservation details [ 85.334062][ T2394] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 85.349682][ T2383] EXT4-fs (loop3): This should not happen!! Data will be lost [ 85.349682][ T2383] [ 85.357078][ T2391] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 85.359409][ T2383] EXT4-fs (loop3): Total free blocks count 0 [ 85.380184][ T2383] EXT4-fs (loop3): Free/Dirty block details [ 85.380229][ T2400] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 85.386101][ T2383] EXT4-fs (loop3): free_blocks=0 [ 85.386113][ T2383] EXT4-fs (loop3): dirty_blocks=32 [ 85.402319][ T2383] EXT4-fs (loop3): Block reservation details [ 85.408415][ T2383] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 85.414947][ T2413] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 85.430164][ T2413] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 85.442471][ T2413] EXT4-fs (loop2): This should not happen!! Data will be lost [ 85.442471][ T2413] [ 85.452517][ T2413] EXT4-fs (loop2): Total free blocks count 0 [ 85.458602][ T2413] EXT4-fs (loop2): Free/Dirty block details [ 85.464622][ T2413] EXT4-fs (loop2): free_blocks=0 [ 85.469596][ T2413] EXT4-fs (loop2): dirty_blocks=32 [ 85.482291][ T2413] EXT4-fs (loop2): Block reservation details [ 85.541198][ T2418] loop1: detected capacity change from 0 to 2048 [ 85.551956][ T2413] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 85.609914][ T2420] loop0: detected capacity change from 0 to 2048 [ 85.665082][ T2424] loop3: detected capacity change from 0 to 2048 [ 85.710977][ T2418] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 85.811517][ T2420] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 85.822268][ T2433] loop2: detected capacity change from 0 to 2048 [ 85.828491][ T2424] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 85.925877][ T2433] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 85.952637][ T2437] loop4: detected capacity change from 0 to 2048 [ 85.962695][ T2440] loop1: detected capacity change from 0 to 2048 [ 85.968159][ T2442] loop0: detected capacity change from 0 to 2048 [ 86.041592][ T2449] loop3: detected capacity change from 0 to 2048 [ 86.163990][ T2459] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 86.170420][ T2442] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 86.197731][ T2437] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 86.227148][ T2457] loop2: detected capacity change from 0 to 2048 [ 86.233733][ T2449] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 86.236866][ T2459] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 86.260826][ T2459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 86.260826][ T2459] [ 86.270732][ T2459] EXT4-fs (loop1): Total free blocks count 0 [ 86.276836][ T2459] EXT4-fs (loop1): Free/Dirty block details [ 86.282956][ T2459] EXT4-fs (loop1): free_blocks=0 [ 86.288157][ T2459] EXT4-fs (loop1): dirty_blocks=32 [ 86.293662][ T2459] EXT4-fs (loop1): Block reservation details [ 86.299904][ T2459] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 86.465915][ T2467] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 86.481091][ T2467] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 86.483987][ T2469] loop0: detected capacity change from 0 to 2048 [ 86.515733][ T2471] loop4: detected capacity change from 0 to 2048 [ 86.530973][ T2467] EXT4-fs (loop2): This should not happen!! Data will be lost [ 86.530973][ T2467] [ 86.539213][ T2473] loop1: detected capacity change from 0 to 2048 [ 86.540985][ T2467] EXT4-fs (loop2): Total free blocks count 0 [ 86.553997][ T2467] EXT4-fs (loop2): Free/Dirty block details [ 86.560220][ T2467] EXT4-fs (loop2): free_blocks=0 [ 86.565809][ T2467] EXT4-fs (loop2): dirty_blocks=32 [ 86.571033][ T2467] EXT4-fs (loop2): Block reservation details [ 86.577153][ T2467] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 86.668905][ T2481] loop3: detected capacity change from 0 to 2048 [ 86.674665][ T2469] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 86.734041][ T2488] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 86.753354][ T2488] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 86.766261][ T2490] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 86.781453][ T2488] EXT4-fs (loop1): This should not happen!! Data will be lost [ 86.781453][ T2488] [ 86.791896][ T2490] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 86.810101][ T2488] EXT4-fs (loop1): Total free blocks count 0 [ 86.810144][ T2481] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 86.816351][ T2488] EXT4-fs (loop1): Free/Dirty block details [ 86.831328][ T2492] loop2: detected capacity change from 0 to 2048 [ 86.844278][ T2488] EXT4-fs (loop1): free_blocks=0 [ 86.885324][ T2490] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.885324][ T2490] [ 86.887358][ T2488] EXT4-fs (loop1): dirty_blocks=32 [ 86.923298][ T2488] EXT4-fs (loop1): Block reservation details [ 86.937319][ T2498] loop0: detected capacity change from 0 to 2048 [ 86.954361][ T2490] EXT4-fs (loop4): Total free blocks count 0 [ 86.960417][ T2490] EXT4-fs (loop4): Free/Dirty block details [ 86.966662][ T2490] EXT4-fs (loop4): free_blocks=0 [ 86.967987][ T2488] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 86.971642][ T2490] EXT4-fs (loop4): dirty_blocks=32 [ 86.982614][ T2490] EXT4-fs (loop4): Block reservation details [ 86.988746][ T2490] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 86.992156][ T2492] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 87.140079][ T2509] loop4: detected capacity change from 0 to 2048 [ 87.144851][ T2505] loop1: detected capacity change from 0 to 2048 [ 87.152525][ T2498] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 87.154695][ T2507] loop3: detected capacity change from 0 to 2048 2025/08/14 08:09:35 executed programs: 343 [ 87.220435][ T2511] loop2: detected capacity change from 0 to 2048 [ 87.321780][ T2505] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 87.322952][ T2525] loop0: detected capacity change from 0 to 2048 [ 87.387942][ T2511] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 87.403893][ T2527] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 87.427812][ T2531] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 87.454186][ T2527] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 87.495252][ T2527] EXT4-fs (loop4): This should not happen!! Data will be lost [ 87.495252][ T2527] [ 87.495391][ T2531] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 87.505097][ T2527] EXT4-fs (loop4): Total free blocks count 0 [ 87.523203][ T2527] EXT4-fs (loop4): Free/Dirty block details [ 87.526608][ T2534] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 87.529200][ T2527] EXT4-fs (loop4): free_blocks=0 [ 87.549011][ T2527] EXT4-fs (loop4): dirty_blocks=32 [ 87.559358][ T2527] EXT4-fs (loop4): Block reservation details [ 87.581647][ T2537] loop1: detected capacity change from 0 to 2048 [ 87.588959][ T2527] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 87.614563][ T2531] EXT4-fs (loop3): This should not happen!! Data will be lost [ 87.614563][ T2531] [ 87.646234][ T2531] EXT4-fs (loop3): Total free blocks count 0 [ 87.669598][ T2534] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 87.682146][ T2540] loop2: detected capacity change from 0 to 2048 [ 87.695073][ T2531] EXT4-fs (loop3): Free/Dirty block details [ 87.703998][ T2534] EXT4-fs (loop0): This should not happen!! Data will be lost [ 87.703998][ T2534] [ 87.713774][ T2534] EXT4-fs (loop0): Total free blocks count 0 [ 87.719757][ T2534] EXT4-fs (loop0): Free/Dirty block details [ 87.726290][ T2534] EXT4-fs (loop0): free_blocks=0 [ 87.727052][ T2531] EXT4-fs (loop3): free_blocks=0 [ 87.731244][ T2534] EXT4-fs (loop0): dirty_blocks=32 [ 87.731257][ T2534] EXT4-fs (loop0): Block reservation details [ 87.731266][ T2534] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 87.756075][ T2531] EXT4-fs (loop3): dirty_blocks=32 [ 87.761424][ T2531] EXT4-fs (loop3): Block reservation details [ 87.767714][ T2531] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 87.833226][ T2549] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 87.848846][ T2540] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 87.867000][ T2547] loop4: detected capacity change from 0 to 2048 [ 87.897052][ T2551] loop3: detected capacity change from 0 to 2048 [ 87.901951][ T2549] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 87.942334][ T2549] EXT4-fs (loop1): This should not happen!! Data will be lost [ 87.942334][ T2549] [ 87.952258][ T2549] EXT4-fs (loop1): Total free blocks count 0 [ 87.959479][ T2549] EXT4-fs (loop1): Free/Dirty block details [ 87.965585][ T2549] EXT4-fs (loop1): free_blocks=0 [ 87.970549][ T2549] EXT4-fs (loop1): dirty_blocks=32 [ 87.975914][ T2549] EXT4-fs (loop1): Block reservation details [ 87.981892][ T2549] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 88.019526][ T2547] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 88.065234][ T2560] loop0: detected capacity change from 0 to 2048 [ 88.072051][ T2551] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 88.090755][ T2562] loop2: detected capacity change from 0 to 2048 [ 88.192241][ T2569] loop4: detected capacity change from 0 to 2048 [ 88.223046][ T2572] loop1: detected capacity change from 0 to 2048 [ 88.232189][ T2574] loop3: detected capacity change from 0 to 2048 [ 88.248120][ T2560] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 88.344200][ T2585] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 88.359419][ T2569] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 88.386599][ T2574] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 88.401813][ T2586] ------------[ cut here ]------------ [ 88.407324][ T2586] kernel BUG at fs/ext4/inline.c:236! [ 88.411024][ T2585] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 88.413648][ T2586] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 88.426922][ T2585] EXT4-fs (loop2): This should not happen!! Data will be lost [ 88.426922][ T2585] [ 88.431720][ T2586] CPU: 0 PID: 2586 Comm: syz-executor.4 Tainted: G W 6.1.145-syzkaller-1169987-gc750dc582629 #0 [ 88.431742][ T2586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.441646][ T2585] EXT4-fs (loop2): Total free blocks count 0 [ 88.453147][ T2586] RIP: 0010:ext4_write_inline_data+0x3ab/0x3b0 [ 88.453179][ T2586] Code: 07 fe c1 38 c1 0f 8c 2c ff ff ff 48 89 df 49 89 d7 e8 b9 92 cd ff 4c 89 fa e9 19 ff ff ff e8 bc 2f 89 ff 0f 0b e8 b5 2f 89 ff <0f> 0b 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 b8 a4 70 30 e0 55 [ 88.453197][ T2586] RSP: 0018:ffffc90000fc7120 EFLAGS: 00010293 [ 88.463524][ T2585] EXT4-fs (loop2): Free/Dirty block details [ 88.469184][ T2586] [ 88.469190][ T2586] RAX: ffffffff81e6d2cb RBX: 0000000000003000 RCX: ffff88811e3fa880 [ 88.469204][ T2586] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000003000 [ 88.469215][ T2586] RBP: ffffc90000fc7170 R08: dffffc0000000000 R09: ffffed1021bf804b [ 88.475721][ T2585] EXT4-fs (loop2): free_blocks=0 [ 88.494946][ T2586] R10: ffffed1021bf804b R11: 1ffff11021bf804a R12: ffff88812aa94bc0 [ 88.494961][ T2586] R13: ffffc90000fc7200 R14: 0000000000002000 R15: 000000000000003c [ 88.494971][ T2586] FS: 00007f1e64bac6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 88.494986][ T2586] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.494997][ T2586] CR2: 000000002040e000 CR3: 000000010c98d000 CR4: 00000000003506b0 [ 88.501387][ T2585] EXT4-fs (loop2): dirty_blocks=32 [ 88.506902][ T2586] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.506915][ T2586] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.506925][ T2586] Call Trace: [ 88.506930][ T2586] [ 88.506937][ T2586] ext4_write_inline_data_end+0x343/0xa90 [ 88.509515][ T2585] EXT4-fs (loop2): Block reservation details [ 88.517196][ T2586] ? memcpy+0x56/0x70 [ 88.517225][ T2586] ? __cfi_ext4_write_inline_data_end+0x10/0x10 [ 88.517247][ T2586] ? __cfi_copy_page_from_iter_atomic+0x10/0x10 [ 88.525736][ T2585] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 88.533407][ T2586] ext4_da_write_end+0x1ce/0x8c0 [ 88.533433][ T2586] generic_perform_write+0x3a2/0x6d0 [ 88.533451][ T2586] ? __cfi_generic_perform_write+0x10/0x10 [ 88.533468][ T2586] ext4_buffered_write_iter+0x36f/0x660 [ 88.533486][ T2586] ext4_file_write_iter+0x18f/0x13d0 [ 88.533503][ T2586] ? kasan_set_track+0x60/0x70 [ 88.533517][ T2586] ? kasan_set_track+0x4b/0x70 [ 88.675424][ T2586] ? kasan_save_alloc_info+0x25/0x30 [ 88.680704][ T2586] ? __kmalloc+0xb1/0x1e0 [ 88.685028][ T2586] ? iter_file_splice_write+0x17c/0xc50 [ 88.690580][ T2586] ? do_splice_direct+0x1b3/0x2c0 [ 88.695693][ T2586] ? avc_policy_seqno+0x1b/0x70 [ 88.700533][ T2586] ? __cfi_ext4_file_write_iter+0x10/0x10 [ 88.706237][ T2586] ? fsnotify_perm+0x67/0x5b0 [ 88.710935][ T2586] ? security_file_permission+0x8a/0xb0 [ 88.716475][ T2586] do_iter_write+0x650/0xb10 [ 88.721072][ T2586] ? vfs_iter_write+0xa0/0xa0 [ 88.725740][ T2586] vfs_iter_write+0x7d/0xa0 [ 88.730307][ T2586] iter_file_splice_write+0x662/0xc50 [ 88.735713][ T2586] ? __cfi_iter_file_splice_write+0x10/0x10 [ 88.741612][ T2586] ? generic_file_splice_read+0x264/0x500 [ 88.747318][ T2586] ? __cfi_generic_file_splice_read+0x10/0x10 [ 88.753405][ T2586] ? __kasan_check_read+0x11/0x20 [ 88.758420][ T2586] ? fsnotify_perm+0x269/0x5b0 [ 88.763167][ T2586] ? __cfi_iter_file_splice_write+0x10/0x10 [ 88.769051][ T2586] direct_splice_actor+0xf7/0x130 [ 88.774067][ T2586] splice_direct_to_actor+0x4a2/0xb10 [ 88.779427][ T2586] ? __cfi_direct_splice_actor+0x10/0x10 [ 88.785043][ T2586] ? __cfi_splice_direct_to_actor+0x10/0x10 [ 88.790920][ T2586] ? security_file_permission+0x94/0xb0 [ 88.796453][ T2586] ? rw_verify_area+0xa7/0x1c0 [ 88.801226][ T2586] do_splice_direct+0x1b3/0x2c0 [ 88.806157][ T2586] ? avc_policy_seqno+0x1b/0x70 [ 88.810997][ T2586] ? __cfi_do_splice_direct+0x10/0x10 [ 88.816358][ T2586] ? security_file_permission+0x94/0xb0 [ 88.821887][ T2586] do_sendfile+0x5c6/0xeb0 [ 88.826378][ T2586] ? recalc_sigpending+0x168/0x1c0 [ 88.831477][ T2586] ? do_preadv+0x330/0x330 [ 88.835873][ T2586] ? __kasan_check_write+0x14/0x20 [ 88.840972][ T2586] ? __se_sys_rt_sigprocmask+0x225/0x290 [ 88.846684][ T2586] __x64_sys_sendfile64+0x18f/0x1f0 [ 88.851865][ T2586] ? xfd_validate_state+0x70/0x150 [ 88.857647][ T2586] ? __cfi___x64_sys_sendfile64+0x10/0x10 [ 88.863353][ T2586] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 88.869501][ T2586] x64_sys_call+0x62c/0x9a0 [ 88.874092][ T2586] do_syscall_64+0x4c/0xa0 [ 88.878493][ T2586] ? clear_bhb_loop+0x30/0x80 [ 88.883152][ T2586] ? clear_bhb_loop+0x30/0x80 [ 88.887823][ T2586] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 88.893785][ T2586] RIP: 0033:0x7f1e63e7dda9 [ 88.898333][ T2586] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 88.918101][ T2586] RSP: 002b:00007f1e64bac0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 88.926501][ T2586] RAX: ffffffffffffffda RBX: 00007f1e63fac120 RCX: 00007f1e63e7dda9 [ 88.934462][ T2586] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 88.942416][ T2586] RBP: 00007f1e63eca47a R08: 0000000000000000 R09: 0000000000000000 [ 88.950393][ T2586] R10: 080000000000001f R11: 0000000000000246 R12: 0000000000000000 [ 88.958350][ T2586] R13: 000000000000006e R14: 00007f1e63fac120 R15: 00007ffed8025ab8 [ 88.966305][ T2586] [ 88.969319][ T2586] Modules linked in: [ 88.973383][ T2586] ---[ end trace 0000000000000000 ]--- [ 88.978864][ T2586] RIP: 0010:ext4_write_inline_data+0x3ab/0x3b0 [ 88.985060][ T2586] Code: 07 fe c1 38 c1 0f 8c 2c ff ff ff 48 89 df 49 89 d7 e8 b9 92 cd ff 4c 89 fa e9 19 ff ff ff e8 bc 2f 89 ff 0f 0b e8 b5 2f 89 ff <0f> 0b 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 b8 a4 70 30 e0 55 [ 89.005480][ T2586] RSP: 0018:ffffc90000fc7120 EFLAGS: 00010293 [ 89.011548][ T2586] RAX: ffffffff81e6d2cb RBX: 0000000000003000 RCX: ffff88811e3fa880 [ 89.016789][ T2572] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 89.019647][ T2586] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000003000 [ 89.042151][ T2586] RBP: ffffc90000fc7170 R08: dffffc0000000000 R09: ffffed1021bf804b [ 89.050173][ T2586] R10: ffffed1021bf804b R11: 1ffff11021bf804a R12: ffff88812aa94bc0 [ 89.058168][ T2586] R13: ffffc90000fc7200 R14: 0000000000002000 R15: 000000000000003c [ 89.066220][ T2586] FS: 00007f1e64bac6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 89.075177][ T2586] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.081857][ T2586] CR2: 000000002040e000 CR3: 000000010c98d000 CR4: 00000000003506b0 [ 89.089890][ T2586] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.097917][ T2586] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 89.105942][ T2586] Kernel panic - not syncing: Fatal exception [ 89.106948][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 89.106962][ T28] audit: type=1400 audit(1755158977.547:103): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 89.106984][ T28] audit: type=1400 audit(1755158977.547:104): avc: denied { search } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.107003][ T28] audit: type=1400 audit(1755158977.547:105): avc: denied { write } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.107021][ T28] audit: type=1400 audit(1755158977.547:106): avc: denied { add_name } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.107040][ T28] audit: type=1400 audit(1755158977.547:107): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.107059][ T28] audit: type=1400 audit(1755158977.547:108): avc: denied { append open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.107078][ T28] audit: type=1400 audit(1755158977.547:109): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.269203][ T2586] Kernel Offset: disabled [ 89.273512][ T2586] Rebooting in 86400 seconds..