Warning: Permanently added '10.128.0.175' (ED25519) to the list of known hosts. 2025/08/05 05:10:55 ignoring optional flag "sandboxArg"="0" 2025/08/05 05:10:56 parsed 1 programs [ 54.142103][ T28] audit: type=1400 audit(1754370657.209:108): avc: denied { unlink } for pid=395 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 54.202704][ T395] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.851383][ T28] audit: type=1400 audit(1754370657.909:109): avc: denied { create } for pid=410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.067115][ T28] audit: type=1401 audit(1754370658.129:110): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 55.206739][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.214367][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.222121][ T426] device bridge_slave_0 entered promiscuous mode [ 55.230184][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.237683][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.245286][ T426] device bridge_slave_1 entered promiscuous mode [ 55.445812][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.453133][ T426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.460441][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.467532][ T426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.496612][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.504781][ T453] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.512406][ T453] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.533639][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.542358][ T453] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.549423][ T453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.565488][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.573914][ T453] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.581170][ T453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.589093][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.606905][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.622971][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.632067][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.640288][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.648553][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.657410][ T426] device veth0_vlan entered promiscuous mode [ 55.670956][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.680877][ T426] device veth1_macvtap entered promiscuous mode [ 55.690689][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 2025/08/05 05:10:58 executed programs: 0 [ 55.701290][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.946816][ T469] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.954239][ T469] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.962003][ T469] device bridge_slave_0 entered promiscuous mode [ 55.970266][ T469] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.977718][ T469] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.985545][ T469] device bridge_slave_1 entered promiscuous mode [ 56.032809][ T466] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.039874][ T466] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.047789][ T466] device bridge_slave_0 entered promiscuous mode [ 56.068770][ T466] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.075983][ T466] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.083706][ T466] device bridge_slave_1 entered promiscuous mode [ 56.113295][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.120453][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.128382][ T471] device bridge_slave_0 entered promiscuous mode [ 56.152723][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.159907][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.167632][ T471] device bridge_slave_1 entered promiscuous mode [ 56.185597][ T465] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.192740][ T465] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.200240][ T465] device bridge_slave_0 entered promiscuous mode [ 56.217652][ T472] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.224949][ T472] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.232678][ T472] device bridge_slave_0 entered promiscuous mode [ 56.243960][ T465] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.251138][ T465] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.259204][ T465] device bridge_slave_1 entered promiscuous mode [ 56.280099][ T472] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.287524][ T472] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.295926][ T472] device bridge_slave_1 entered promiscuous mode [ 56.565749][ T465] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.572956][ T465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.580452][ T465] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.587631][ T465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.630996][ T472] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.638195][ T472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.645519][ T472] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.652673][ T472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.667152][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.674268][ T471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.681977][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.689203][ T471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.714666][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.723355][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.730698][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.738372][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.747240][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.755214][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.762912][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.771045][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.778917][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.787944][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.796335][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.803494][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.832694][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.841338][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.851953][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.859994][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.868706][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.877640][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.884849][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.892560][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.914286][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.922895][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.930427][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.938361][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.946352][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.955487][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.963902][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.970959][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.997628][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.006359][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.015139][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.022309][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.030483][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.039226][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.046352][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.054109][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.062869][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.071637][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.078787][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.086486][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.095055][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.102151][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.109547][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.118347][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.126669][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.133973][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.141666][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.149907][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.157001][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.168424][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.176617][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.185042][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.199771][ T465] device veth0_vlan entered promiscuous mode [ 57.222324][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.230561][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.239195][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.247616][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.255820][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.264080][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.272191][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.280597][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.289096][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.296684][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.319207][ T472] device veth0_vlan entered promiscuous mode [ 57.330953][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.339433][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.347807][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.356370][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.364665][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.373197][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.381325][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.389919][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.398462][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.406706][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.415054][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.423457][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.431958][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.439449][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.458117][ T465] device veth1_macvtap entered promiscuous mode [ 57.476455][ T466] device veth0_vlan entered promiscuous mode [ 57.484796][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.493128][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.501325][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.509776][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.518440][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.527348][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.535589][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.545696][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.553626][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.568215][ T471] device veth0_vlan entered promiscuous mode [ 57.580538][ T469] device veth0_vlan entered promiscuous mode [ 57.594648][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.603489][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.613099][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.621505][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.629903][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.638094][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.646492][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.655198][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.663819][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.672388][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.680869][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.689159][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.697523][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.705097][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.712698][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.720310][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.730668][ T472] device veth1_macvtap entered promiscuous mode [ 57.745833][ T466] device veth1_macvtap entered promiscuous mode [ 57.766292][ T469] device veth1_macvtap entered promiscuous mode [ 57.769595][ T520] loop0: detected capacity change from 0 to 2048 [ 57.781388][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.790060][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.793013][ T520] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 57.799371][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.815565][ T28] audit: type=1400 audit(1754370660.869:111): avc: denied { mount } for pid=519 comm="syz.0.16" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.826263][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.846457][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.847148][ T28] audit: type=1400 audit(1754370660.879:112): avc: denied { write } for pid=519 comm="syz.0.16" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 57.854808][ T519] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 57.876793][ T28] audit: type=1400 audit(1754370660.879:113): avc: denied { add_name } for pid=519 comm="syz.0.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 57.891924][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.911918][ T28] audit: type=1400 audit(1754370660.879:114): avc: denied { create } for pid=519 comm="syz.0.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.919544][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.939446][ T28] audit: type=1400 audit(1754370660.879:115): avc: denied { read write open } for pid=519 comm="syz.0.16" path="/0/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.947361][ T519] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 57.970690][ T28] audit: type=1400 audit(1754370660.899:116): avc: denied { map } for pid=519 comm="syz.0.16" path="/0/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.983301][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.005766][ T28] audit: type=1400 audit(1754370660.899:117): avc: denied { execute } for pid=519 comm="syz.0.16" path="/0/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.013986][ T519] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.013986][ T519] [ 58.036948][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.047026][ T519] EXT4-fs (loop0): Total free blocks count 0 [ 58.061842][ T519] EXT4-fs (loop0): Free/Dirty block details [ 58.067883][ T519] EXT4-fs (loop0): free_blocks=2415919504 [ 58.074780][ T519] EXT4-fs (loop0): dirty_blocks=32 [ 58.080172][ T519] EXT4-fs (loop0): Block reservation details [ 58.087995][ T519] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 58.098351][ T519] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 58.105123][ T471] device veth1_macvtap entered promiscuous mode [ 58.118542][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.127187][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.135960][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.144708][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.163362][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.164837][ T526] loop0: detected capacity change from 0 to 2048 [ 58.172154][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.187355][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.196438][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.201640][ T526] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 58.205215][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.222272][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.230881][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.235257][ T525] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.239795][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.257718][ T525] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.263252][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.282993][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.291047][ T525] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.291047][ T525] [ 58.300955][ T525] EXT4-fs (loop0): Total free blocks count 0 [ 58.307184][ T525] EXT4-fs (loop0): Free/Dirty block details [ 58.313722][ T525] EXT4-fs (loop0): free_blocks=2415919504 [ 58.319571][ T525] EXT4-fs (loop0): dirty_blocks=32 [ 58.325182][ T525] EXT4-fs (loop0): Block reservation details [ 58.331313][ T525] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 58.338391][ T525] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 58.373958][ T532] loop0: detected capacity change from 0 to 2048 [ 58.385410][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.397565][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.406732][ T534] loop1: detected capacity change from 0 to 2048 [ 58.408122][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.422267][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.444212][ T532] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 58.466860][ T534] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 58.468745][ T531] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.494233][ T541] loop6: detected capacity change from 0 to 2048 [ 58.501934][ T531] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.514232][ T531] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.514232][ T531] [ 58.516933][ T533] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, [ 58.524099][ T531] EXT4-fs (loop0): Total free blocks count 0 [ 58.524117][ T531] EXT4-fs (loop0): Free/Dirty block details [ 58.524127][ T531] EXT4-fs (loop0): free_blocks=2415919504 [ 58.532526][ T533] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.538700][ T531] EXT4-fs (loop0): dirty_blocks=32 [ 58.569148][ T531] EXT4-fs (loop0): Block reservation details [ 58.577636][ T531] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 58.593294][ T531] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 58.610803][ T533] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.612013][ T545] loop3: detected capacity change from 0 to 2048 [ 58.623991][ T533] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.623991][ T533] [ 58.632743][ T541] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 58.640138][ T533] EXT4-fs (loop1): Total free blocks count 0 [ 58.656224][ T533] EXT4-fs (loop1): Free/Dirty block details [ 58.662267][ T548] loop2: detected capacity change from 0 to 2048 [ 58.664353][ T533] EXT4-fs (loop1): free_blocks=2415919504 [ 58.676035][ T8] device bridge_slave_1 left promiscuous mode [ 58.682397][ T533] EXT4-fs (loop1): dirty_blocks=32 [ 58.687548][ T533] EXT4-fs (loop1): Block reservation details [ 58.694177][ T540] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.694322][ T533] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 58.714458][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.715304][ T533] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 58.744185][ T554] loop0: detected capacity change from 0 to 2048 [ 58.751781][ T545] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 58.754313][ T540] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.774772][ T8] device bridge_slave_0 left promiscuous mode [ 58.776107][ T548] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.789687][ T540] EXT4-fs (loop6): This should not happen!! Data will be lost [ 58.789687][ T540] [ 58.799993][ T544] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.809523][ T540] EXT4-fs (loop6): Total free blocks count 0 [ 58.822832][ T540] EXT4-fs (loop6): Free/Dirty block details [ 58.828881][ T540] EXT4-fs (loop6): free_blocks=2415919504 [ 58.835633][ T540] EXT4-fs (loop6): dirty_blocks=32 [ 58.840961][ T540] EXT4-fs (loop6): Block reservation details [ 58.847272][ T540] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 58.855428][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.861218][ T554] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 58.873399][ T8] device veth1_macvtap left promiscuous mode [ 58.879650][ T8] device veth0_vlan left promiscuous mode [ 58.889828][ T544] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.901784][ T540] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 58.903403][ T544] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.903403][ T544] [ 58.925259][ T544] EXT4-fs (loop3): Total free blocks count 0 [ 58.931740][ T544] EXT4-fs (loop3): Free/Dirty block details [ 58.936785][ T552] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.938330][ T544] EXT4-fs (loop3): free_blocks=2415919504 [ 58.959002][ T544] EXT4-fs (loop3): dirty_blocks=32 [ 58.964530][ T544] EXT4-fs (loop3): Block reservation details [ 58.970624][ T544] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 58.974999][ T564] loop1: detected capacity change from 0 to 2048 [ 58.979498][ T546] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.992683][ T552] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.998944][ T544] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.025863][ T546] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.038452][ T546] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.038452][ T546] [ 59.048678][ T546] EXT4-fs (loop2): Total free blocks count 0 [ 59.066033][ T546] EXT4-fs (loop2): Free/Dirty block details [ 59.089381][ T564] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 59.100871][ T569] loop6: detected capacity change from 0 to 2048 [ 59.108046][ T552] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.108046][ T552] [ 59.118334][ T546] EXT4-fs (loop2): free_blocks=2415919504 [ 59.125919][ T546] EXT4-fs (loop2): dirty_blocks=32 [ 59.128176][ T563] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.131132][ T546] EXT4-fs (loop2): Block reservation details [ 59.151985][ T546] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 59.154757][ T552] EXT4-fs (loop0): Total free blocks count 0 [ 59.167860][ T572] loop3: detected capacity change from 0 to 2048 [ 59.171648][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.184903][ T563] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.199449][ T563] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.199449][ T563] [ 59.211650][ T552] EXT4-fs (loop0): Free/Dirty block details [ 59.217768][ T552] EXT4-fs (loop0): free_blocks=2415919504 [ 59.222290][ T572] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 59.228670][ T563] EXT4-fs (loop1): Total free blocks count 0 [ 59.238454][ T563] EXT4-fs (loop1): Free/Dirty block details [ 59.244579][ T552] EXT4-fs (loop0): dirty_blocks=32 [ 59.249724][ T552] EXT4-fs (loop0): Block reservation details [ 59.255507][ T569] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 59.263120][ T552] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 59.264771][ T570] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.270639][ T552] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.297751][ T563] EXT4-fs (loop1): free_blocks=2415919504 [ 59.304062][ T570] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.316470][ T563] EXT4-fs (loop1): dirty_blocks=32 [ 59.317623][ T570] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.317623][ T570] [ 59.332734][ T570] EXT4-fs (loop3): Total free blocks count 0 [ 59.338830][ T570] EXT4-fs (loop3): Free/Dirty block details [ 59.344819][ T570] EXT4-fs (loop3): free_blocks=2415919504 [ 59.352460][ T570] EXT4-fs (loop3): dirty_blocks=32 [ 59.357809][ T570] EXT4-fs (loop3): Block reservation details [ 59.367446][ T570] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 59.373726][ T570] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.375229][ T563] EXT4-fs (loop1): Block reservation details [ 59.386587][ T568] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.405094][ T582] loop2: detected capacity change from 0 to 2048 [ 59.409349][ T568] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.418871][ T580] loop0: detected capacity change from 0 to 2048 [ 59.426528][ T568] EXT4-fs (loop6): This should not happen!! Data will be lost [ 59.426528][ T568] [ 59.432792][ T563] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 59.447646][ T568] EXT4-fs (loop6): Total free blocks count 0 [ 59.456083][ T568] EXT4-fs (loop6): Free/Dirty block details [ 59.462188][ T568] EXT4-fs (loop6): free_blocks=2415919504 [ 59.467987][ T568] EXT4-fs (loop6): dirty_blocks=32 [ 59.491669][ T563] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.493581][ T568] EXT4-fs (loop6): Block reservation details [ 59.509425][ T585] loop3: detected capacity change from 0 to 2048 [ 59.512345][ T582] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.525431][ T568] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 59.529100][ T580] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 59.540445][ T10] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.578005][ T579] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.594573][ T581] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.612115][ T581] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.624279][ T585] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 59.624722][ T579] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.639911][ T584] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.661109][ T584] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.666361][ T592] loop1: detected capacity change from 0 to 2048 [ 59.674616][ T584] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.674616][ T584] [ 59.680285][ T581] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.680285][ T581] [ 59.691887][ T584] EXT4-fs (loop3): Total free blocks count 0 [ 59.705949][ T579] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.705949][ T579] [ 59.706064][ T597] loop6: detected capacity change from 0 to 2048 [ 59.716476][ T579] EXT4-fs (loop0): Total free blocks count 0 [ 59.728427][ T581] EXT4-fs (loop2): Total free blocks count 0 [ 59.728850][ T584] EXT4-fs (loop3): Free/Dirty block details [ 59.737300][ T581] EXT4-fs (loop2): Free/Dirty block details [ 59.741397][ T579] EXT4-fs (loop0): Free/Dirty block details [ 59.747673][ T581] EXT4-fs (loop2): free_blocks=2415919504 [ 59.753467][ T584] EXT4-fs (loop3): free_blocks=2415919504 [ 59.767668][ T581] EXT4-fs (loop2): dirty_blocks=32 [ 59.771870][ T584] EXT4-fs (loop3): dirty_blocks=32 [ 59.774535][ T581] EXT4-fs (loop2): Block reservation details [ 59.778580][ T579] EXT4-fs (loop0): free_blocks=2415919504 [ 59.785302][ T581] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 59.790350][ T584] EXT4-fs (loop3): Block reservation details [ 59.802908][ T579] EXT4-fs (loop0): dirty_blocks=32 [ 59.804961][ T581] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.815702][ T579] EXT4-fs (loop0): Block reservation details [ 59.827174][ T584] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 59.834225][ T592] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 59.839843][ T579] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 59.843644][ T597] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 59.860774][ T579] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.884176][ T584] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 59.887502][ T591] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.913893][ T604] loop2: detected capacity change from 0 to 2048 [ 59.923643][ T596] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 59.939606][ T596] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 59.952123][ T596] EXT4-fs (loop6): This should not happen!! Data will be lost [ 59.952123][ T596] [ 59.962115][ T596] EXT4-fs (loop6): Total free blocks count 0 [ 59.968314][ T596] EXT4-fs (loop6): Free/Dirty block details [ 59.974309][ T596] EXT4-fs (loop6): free_blocks=2415919504 [ 59.980242][ T596] EXT4-fs (loop6): dirty_blocks=32 [ 59.985538][ T596] EXT4-fs (loop6): Block reservation details [ 59.991760][ T591] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.004789][ T596] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 60.011043][ T596] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.023567][ T591] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.023567][ T591] [ 60.024904][ T609] loop0: detected capacity change from 0 to 2048 [ 60.035835][ T591] EXT4-fs (loop1): Total free blocks count 0 [ 60.042494][ T608] loop3: detected capacity change from 0 to 2048 [ 60.046759][ T591] EXT4-fs (loop1): Free/Dirty block details [ 60.058905][ T591] EXT4-fs (loop1): free_blocks=2415919504 [ 60.064949][ T591] EXT4-fs (loop1): dirty_blocks=32 [ 60.070287][ T591] EXT4-fs (loop1): Block reservation details [ 60.076378][ T591] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 60.083213][ T591] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.084386][ T604] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.119517][ T614] loop6: detected capacity change from 0 to 2048 [ 60.119877][ T609] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 60.154327][ T608] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 60.159988][ T618] loop1: detected capacity change from 0 to 2048 [ 60.176868][ T606] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.191891][ T603] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.192753][ T614] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 60.216429][ T607] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.227223][ T606] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.235391][ T613] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.245308][ T606] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.245308][ T606] [ 60.269136][ T606] EXT4-fs (loop0): Total free blocks count 0 [ 60.275570][ T606] EXT4-fs (loop0): Free/Dirty block details [ 60.282669][ T606] EXT4-fs (loop0): free_blocks=2415919504 [ 60.283655][ T618] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 60.288509][ T606] EXT4-fs (loop0): dirty_blocks=32 [ 60.298623][ T607] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.302383][ T606] EXT4-fs (loop0): Block reservation details [ 60.315241][ T603] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.320998][ T606] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 60.341089][ T606] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.359745][ T618] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.376098][ T607] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.376098][ T607] [ 60.379439][ T630] loop0: detected capacity change from 0 to 2048 [ 60.386044][ T607] EXT4-fs (loop3): Total free blocks count 0 [ 60.394582][ T613] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.398835][ T607] EXT4-fs (loop3): Free/Dirty block details [ 60.412189][ T603] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.412189][ T603] [ 60.419553][ T607] EXT4-fs (loop3): free_blocks=2415919504 [ 60.427402][ T618] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.433308][ T607] EXT4-fs (loop3): dirty_blocks=32 [ 60.445890][ T603] EXT4-fs (loop2): Total free blocks count 0 [ 60.450721][ T607] EXT4-fs (loop3): Block reservation details [ 60.462817][ T613] EXT4-fs (loop6): This should not happen!! Data will be lost [ 60.462817][ T613] [ 60.463233][ T607] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 60.473154][ T603] EXT4-fs (loop2): Free/Dirty block details [ 60.485365][ T618] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.485365][ T618] [ 60.496023][ T603] EXT4-fs (loop2): free_blocks=2415919504 [ 60.496287][ T607] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.502254][ T603] EXT4-fs (loop2): dirty_blocks=32 [ 60.518957][ T613] EXT4-fs (loop6): Total free blocks count 0 [ 60.519877][ T618] EXT4-fs (loop1): Total free blocks count 0 [ 60.527397][ T613] EXT4-fs (loop6): Free/Dirty block details [ 60.532167][ T603] EXT4-fs (loop2): Block reservation details [ 60.538237][ T613] EXT4-fs (loop6): free_blocks=2415919504 [ 60.544218][ T618] EXT4-fs (loop1): Free/Dirty block details [ 60.550669][ T613] EXT4-fs (loop6): dirty_blocks=32 [ 60.556533][ T603] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 60.561318][ T613] EXT4-fs (loop6): Block reservation details [ 60.575127][ T630] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 60.582295][ T618] EXT4-fs (loop1): free_blocks=2415919504 [ 60.589645][ T618] EXT4-fs (loop1): dirty_blocks=32 [ 60.595097][ T618] EXT4-fs (loop1): Block reservation details [ 60.601564][ T603] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.614377][ T618] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 60.621579][ T613] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 60.629081][ T634] loop3: detected capacity change from 0 to 2048 [ 60.636298][ T617] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 60.652711][ T613] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.667233][ T629] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.701924][ T629] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.716806][ T629] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.716806][ T629] [ 60.736157][ T637] loop2: detected capacity change from 0 to 2048 [ 60.740656][ T640] loop6: detected capacity change from 0 to 2048 [ 60.750342][ T634] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 60.759625][ T629] EXT4-fs (loop0): Total free blocks count 0 [ 60.768630][ T633] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.778748][ T643] loop1: detected capacity change from 0 to 2048 [ 60.789881][ T629] EXT4-fs (loop0): Free/Dirty block details [ 60.796869][ T629] EXT4-fs (loop0): free_blocks=2415919504 [ 60.804150][ T633] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.817003][ T629] EXT4-fs (loop0): dirty_blocks=32 [ 60.823497][ T640] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 60.830859][ T633] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.830859][ T633] [ 60.833044][ T643] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 60.843171][ T633] EXT4-fs (loop3): Total free blocks count 0 [ 60.856521][ T633] EXT4-fs (loop3): Free/Dirty block details [ 60.862504][ T633] EXT4-fs (loop3): free_blocks=2415919504 [ 60.863736][ T637] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.868335][ T633] EXT4-fs (loop3): dirty_blocks=32 [ 60.877169][ T629] EXT4-fs (loop0): Block reservation details [ 60.882832][ T633] EXT4-fs (loop3): Block reservation details [ 60.894310][ T633] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 60.901668][ T633] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.926725][ T629] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 60.927780][ T636] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.935337][ T642] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.948154][ T629] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 60.962732][ T642] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 60.976385][ T639] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.988697][ T642] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.988697][ T642] [ 61.004967][ T636] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.011800][ T642] EXT4-fs (loop1): Total free blocks count 0 [ 61.030583][ T642] EXT4-fs (loop1): Free/Dirty block details [ 61.032626][ T639] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.037058][ T642] EXT4-fs (loop1): free_blocks=2415919504 2025/08/05 05:11:04 executed programs: 36 [ 61.049761][ T636] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.049761][ T636] [ 61.055814][ T642] EXT4-fs (loop1): dirty_blocks=32 [ 61.071074][ T642] EXT4-fs (loop1): Block reservation details [ 61.077455][ T642] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 61.083619][ T639] EXT4-fs (loop6): This should not happen!! Data will be lost [ 61.083619][ T639] [ 61.093564][ T636] EXT4-fs (loop2): Total free blocks count 0 [ 61.099603][ T636] EXT4-fs (loop2): Free/Dirty block details [ 61.103837][ T655] loop3: detected capacity change from 0 to 2048 [ 61.106360][ T642] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.125066][ T639] EXT4-fs (loop6): Total free blocks count 0 [ 61.131207][ T639] EXT4-fs (loop6): Free/Dirty block details [ 61.141645][ T636] EXT4-fs (loop2): free_blocks=2415919504 [ 61.147563][ T636] EXT4-fs (loop2): dirty_blocks=32 [ 61.149410][ T639] EXT4-fs (loop6): free_blocks=2415919504 [ 61.157676][ T657] loop0: detected capacity change from 0 to 2048 [ 61.159156][ T639] EXT4-fs (loop6): dirty_blocks=32 [ 61.165232][ T636] EXT4-fs (loop2): Block reservation details [ 61.170451][ T639] EXT4-fs (loop6): Block reservation details [ 61.178162][ T636] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 61.184332][ T639] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 61.195276][ T636] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.203402][ T655] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 61.210599][ T639] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.237468][ T657] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 61.276507][ T664] loop2: detected capacity change from 0 to 2048 [ 61.285227][ T654] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.286667][ T665] loop1: detected capacity change from 0 to 2048 [ 61.301145][ T656] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.322884][ T654] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.339969][ T654] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.339969][ T654] [ 61.352618][ T656] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.358953][ T669] loop6: detected capacity change from 0 to 2048 [ 61.366414][ T656] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.366414][ T656] [ 61.372119][ T654] EXT4-fs (loop3): Total free blocks count 0 [ 61.387473][ T654] EXT4-fs (loop3): Free/Dirty block details [ 61.389575][ T665] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 61.395047][ T654] EXT4-fs (loop3): free_blocks=2415919504 [ 61.408064][ T654] EXT4-fs (loop3): dirty_blocks=32 [ 61.413804][ T654] EXT4-fs (loop3): Block reservation details [ 61.419961][ T654] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 61.426766][ T654] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.439890][ T656] EXT4-fs (loop0): Total free blocks count 0 [ 61.446354][ T656] EXT4-fs (loop0): Free/Dirty block details [ 61.452409][ T656] EXT4-fs (loop0): free_blocks=2415919504 [ 61.457658][ T662] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.458838][ T656] EXT4-fs (loop0): dirty_blocks=32 [ 61.479298][ T664] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.483606][ T662] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.488857][ T656] EXT4-fs (loop0): Block reservation details [ 61.508018][ T656] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 61.514330][ T662] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.514330][ T662] [ 61.514740][ T656] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.524616][ T662] EXT4-fs (loop1): Total free blocks count 0 [ 61.543128][ T663] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.543969][ T669] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 61.566831][ T662] EXT4-fs (loop1): Free/Dirty block details [ 61.572834][ T662] EXT4-fs (loop1): free_blocks=2415919504 [ 61.578831][ T662] EXT4-fs (loop1): dirty_blocks=32 [ 61.587686][ T679] loop3: detected capacity change from 0 to 2048 [ 61.595944][ T663] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.602323][ T662] EXT4-fs (loop1): Block reservation details [ 61.609456][ T668] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.614423][ T662] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 61.636403][ T662] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.642813][ T663] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.642813][ T663] [ 61.651498][ T668] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.658946][ T663] EXT4-fs (loop2): Total free blocks count 0 [ 61.678529][ T668] EXT4-fs (loop6): This should not happen!! Data will be lost [ 61.678529][ T668] [ 61.679184][ T663] EXT4-fs (loop2): Free/Dirty block details [ 61.689658][ T679] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 61.695915][ T668] EXT4-fs (loop6): Total free blocks count 0 [ 61.709965][ T663] EXT4-fs (loop2): free_blocks=2415919504 [ 61.721597][ T663] EXT4-fs (loop2): dirty_blocks=32 [ 61.726754][ T663] EXT4-fs (loop2): Block reservation details [ 61.733476][ T668] EXT4-fs (loop6): Free/Dirty block details [ 61.739505][ T668] EXT4-fs (loop6): free_blocks=2415919504 [ 61.741614][ T663] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 61.745761][ T668] EXT4-fs (loop6): dirty_blocks=32 [ 61.756983][ T668] EXT4-fs (loop6): Block reservation details [ 61.759634][ T678] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.763481][ T668] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 61.780902][ T663] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.785387][ T684] loop0: detected capacity change from 0 to 2048 [ 61.796576][ T668] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.803384][ T678] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.827879][ T678] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.827879][ T678] [ 61.838094][ T678] EXT4-fs (loop3): Total free blocks count 0 [ 61.844625][ T678] EXT4-fs (loop3): Free/Dirty block details [ 61.851842][ T684] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 61.859590][ T689] loop1: detected capacity change from 0 to 2048 [ 61.860893][ T678] EXT4-fs (loop3): free_blocks=2415919504 [ 61.872752][ T678] EXT4-fs (loop3): dirty_blocks=32 [ 61.878813][ T678] EXT4-fs (loop3): Block reservation details [ 61.914599][ T683] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.934099][ T691] loop6: detected capacity change from 0 to 2048 [ 61.940972][ T683] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 61.944544][ T678] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 61.953893][ T683] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.953893][ T683] [ 61.960639][ T693] loop2: detected capacity change from 0 to 2048 [ 61.969561][ T683] EXT4-fs (loop0): Total free blocks count 0 [ 61.982315][ T683] EXT4-fs (loop0): Free/Dirty block details [ 61.989480][ T683] EXT4-fs (loop0): free_blocks=2415919504 [ 61.990713][ T678] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 61.995368][ T683] EXT4-fs (loop0): dirty_blocks=32 [ 62.013501][ T683] EXT4-fs (loop0): Block reservation details [ 62.021114][ T683] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 62.026363][ T688] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.038742][ T683] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.059856][ T688] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.061287][ T690] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, [ 62.072341][ T688] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.072341][ T688] [ 62.072360][ T688] EXT4-fs (loop1): Total free blocks count 0 [ 62.072373][ T688] EXT4-fs (loop1): Free/Dirty block details [ 62.072384][ T688] EXT4-fs (loop1): free_blocks=2415919504 [ 62.072397][ T688] EXT4-fs (loop1): dirty_blocks=32 [ 62.072408][ T688] EXT4-fs (loop1): Block reservation details [ 62.072418][ T688] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 62.072699][ T688] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.080969][ T690] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.090907][ T688] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.090907][ T688] [ 62.111318][ T690] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.127519][ T692] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, [ 62.139626][ T690] EXT4-fs (loop6): This should not happen!! Data will be lost [ 62.139626][ T690] [ 62.147744][ T692] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.157936][ T690] EXT4-fs (loop6): Total free blocks count 0 [ 62.176898][ T692] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.194507][ T690] EXT4-fs (loop6): Free/Dirty block details [ 62.221979][ T690] EXT4-fs (loop6): free_blocks=2415919504 [ 62.227875][ T690] EXT4-fs (loop6): dirty_blocks=32 [ 62.234039][ T690] EXT4-fs (loop6): Block reservation details [ 62.244789][ T690] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 62.261637][ T690] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.263300][ T705] loop3: detected capacity change from 0 to 2048 [ 62.275346][ T709] loop0: detected capacity change from 0 to 2048 [ 62.286618][ T708] loop1: detected capacity change from 0 to 2048 [ 62.287906][ T690] EXT4-fs (loop6): This should not happen!! Data will be lost [ 62.287906][ T690] [ 62.294277][ T692] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.294277][ T692] [ 62.317029][ T692] EXT4-fs (loop2): Total free blocks count 0 [ 62.324273][ T692] EXT4-fs (loop2): Free/Dirty block details [ 62.331251][ T692] EXT4-fs (loop2): free_blocks=2415919504 [ 62.337237][ T692] EXT4-fs (loop2): dirty_blocks=32 [ 62.342538][ T692] EXT4-fs (loop2): Block reservation details [ 62.348642][ T692] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 62.358926][ T692] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.373357][ T692] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.373357][ T692] [ 62.385139][ T707] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.391062][ T706] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.400253][ T707] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.417275][ T704] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.429291][ T707] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.429291][ T707] [ 62.452929][ T707] EXT4-fs (loop0): Total free blocks count 0 [ 62.459040][ T707] EXT4-fs (loop0): Free/Dirty block details [ 62.465001][ T707] EXT4-fs (loop0): free_blocks=2415919504 [ 62.470781][ T707] EXT4-fs (loop0): dirty_blocks=32 [ 62.478750][ T704] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.491243][ T706] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.491276][ T706] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.491276][ T706] [ 62.491288][ T706] EXT4-fs (loop1): Total free blocks count 0 [ 62.491300][ T706] EXT4-fs (loop1): Free/Dirty block details [ 62.491311][ T706] EXT4-fs (loop1): free_blocks=2415919504 [ 62.491323][ T706] EXT4-fs (loop1): dirty_blocks=32 [ 62.512020][ T707] EXT4-fs (loop0): Block reservation details [ 62.514798][ T706] EXT4-fs (loop1): Block reservation details [ 62.523808][ T720] loop6: detected capacity change from 0 to 2048 [ 62.526932][ T706] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 62.531903][ T707] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 62.537865][ T706] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.555987][ T704] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.555987][ T704] [ 62.581990][ T706] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.581990][ T706] [ 62.593738][ T707] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.609238][ T722] loop2: detected capacity change from 0 to 2048 [ 62.616275][ T707] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.616275][ T707] [ 62.624061][ T704] EXT4-fs (loop3): Total free blocks count 0 [ 62.635253][ T704] EXT4-fs (loop3): Free/Dirty block details [ 62.643606][ T704] EXT4-fs (loop3): free_blocks=2415919504 [ 62.649671][ T704] EXT4-fs (loop3): dirty_blocks=32 [ 62.655545][ T704] EXT4-fs (loop3): Block reservation details [ 62.661622][ T704] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 62.667890][ T704] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.680937][ T704] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.680937][ T704] [ 62.695026][ T719] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.700884][ T727] loop0: detected capacity change from 0 to 2048 [ 62.720549][ T719] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.733413][ T719] EXT4-fs (loop6): This should not happen!! Data will be lost [ 62.733413][ T719] [ 62.743259][ T719] EXT4-fs (loop6): Total free blocks count 0 [ 62.749463][ T719] EXT4-fs (loop6): Free/Dirty block details [ 62.755600][ T719] EXT4-fs (loop6): free_blocks=2415919504 [ 62.761758][ T719] EXT4-fs (loop6): dirty_blocks=32 [ 62.766925][ T719] EXT4-fs (loop6): Block reservation details [ 62.773277][ T719] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 62.779130][ T726] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.795165][ T721] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.795569][ T729] loop1: detected capacity change from 0 to 2048 [ 62.815574][ T726] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.829017][ T721] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 62.831576][ T719] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.842832][ T726] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.842832][ T726] [ 62.863463][ T719] EXT4-fs (loop6): This should not happen!! Data will be lost [ 62.863463][ T719] [ 62.864310][ T721] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.864310][ T721] [ 62.885303][ T726] EXT4-fs (loop0): Total free blocks count 0 [ 62.891702][ T726] EXT4-fs (loop0): Free/Dirty block details [ 62.897771][ T726] EXT4-fs (loop0): free_blocks=2415919504 [ 62.904007][ T721] EXT4-fs (loop2): Total free blocks count 0 [ 62.910240][ T726] EXT4-fs (loop0): dirty_blocks=32 [ 62.912633][ T737] loop3: detected capacity change from 0 to 2048 [ 62.915798][ T721] EXT4-fs (loop2): Free/Dirty block details [ 62.932628][ T726] EXT4-fs (loop0): Block reservation details [ 62.935137][ T721] EXT4-fs (loop2): free_blocks=2415919504 [ 62.948968][ T726] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 62.959521][ T728] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 62.967563][ T726] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 62.989188][ T742] loop6: detected capacity change from 0 to 2048 [ 62.991647][ T721] EXT4-fs (loop2): dirty_blocks=32 [ 63.000845][ T728] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.001429][ T721] EXT4-fs (loop2): Block reservation details [ 63.013188][ T728] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.013188][ T728] [ 63.030415][ T728] EXT4-fs (loop1): Total free blocks count 0 [ 63.036705][ T728] EXT4-fs (loop1): Free/Dirty block details [ 63.037390][ T736] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.043218][ T728] EXT4-fs (loop1): free_blocks=2415919504 [ 63.063742][ T728] EXT4-fs (loop1): dirty_blocks=32 [ 63.069000][ T728] EXT4-fs (loop1): Block reservation details [ 63.075130][ T728] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 63.078516][ T721] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 63.081660][ T728] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.095563][ T726] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.095563][ T726] [ 63.099540][ T728] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.099540][ T728] [ 63.110494][ T721] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.121208][ T736] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.145730][ T736] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.145730][ T736] [ 63.146575][ T741] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.155902][ T736] EXT4-fs (loop3): Total free blocks count 0 [ 63.173786][ T721] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.173786][ T721] [ 63.176813][ T736] EXT4-fs (loop3): Free/Dirty block details [ 63.189179][ T741] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.192665][ T736] EXT4-fs (loop3): free_blocks=2415919504 [ 63.206511][ T741] EXT4-fs (loop6): This should not happen!! Data will be lost [ 63.206511][ T741] [ 63.220629][ T736] EXT4-fs (loop3): dirty_blocks=32 [ 63.228910][ T741] EXT4-fs (loop6): Total free blocks count 0 [ 63.248988][ T741] EXT4-fs (loop6): Free/Dirty block details [ 63.263610][ T741] EXT4-fs (loop6): free_blocks=2415919504 [ 63.266476][ T736] EXT4-fs (loop3): Block reservation details [ 63.284761][ T736] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 63.285488][ T741] EXT4-fs (loop6): dirty_blocks=32 [ 63.293133][ T750] loop2: detected capacity change from 0 to 2048 [ 63.302919][ T736] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.303268][ T753] loop0: detected capacity change from 0 to 2048 [ 63.316292][ T754] loop1: detected capacity change from 0 to 2048 [ 63.322708][ T741] EXT4-fs (loop6): Block reservation details [ 63.328669][ T736] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.328669][ T736] [ 63.335100][ T741] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 63.356374][ T741] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.365556][ T751] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.369904][ T741] EXT4-fs (loop6): This should not happen!! Data will be lost [ 63.369904][ T741] [ 63.395584][ T751] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.435153][ T752] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.440543][ T751] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.440543][ T751] [ 63.460236][ T751] EXT4-fs (loop1): Total free blocks count 0 [ 63.466410][ T751] EXT4-fs (loop1): Free/Dirty block details [ 63.474354][ T751] EXT4-fs (loop1): free_blocks=2415919504 [ 63.481862][ T751] EXT4-fs (loop1): dirty_blocks=32 [ 63.482342][ T749] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.487066][ T751] EXT4-fs (loop1): Block reservation details [ 63.508333][ T751] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 63.514639][ T751] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.518527][ T766] loop3: detected capacity change from 0 to 2048 [ 63.527664][ T751] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.527664][ T751] [ 63.540084][ T765] loop6: detected capacity change from 0 to 2048 [ 63.545301][ T752] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.562372][ T749] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.575274][ T749] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.575274][ T749] [ 63.585555][ T752] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.585555][ T752] [ 63.596619][ T749] EXT4-fs (loop2): Total free blocks count 0 [ 63.604636][ T749] EXT4-fs (loop2): Free/Dirty block details [ 63.610987][ T752] EXT4-fs (loop0): Total free blocks count 0 [ 63.618431][ T752] EXT4-fs (loop0): Free/Dirty block details [ 63.631319][ T749] EXT4-fs (loop2): free_blocks=2415919504 [ 63.633277][ T752] EXT4-fs (loop0): free_blocks=2415919504 [ 63.643514][ T752] EXT4-fs (loop0): dirty_blocks=32 [ 63.643680][ T749] EXT4-fs (loop2): dirty_blocks=32 [ 63.648712][ T752] EXT4-fs (loop0): Block reservation details [ 63.664665][ T749] EXT4-fs (loop2): Block reservation details [ 63.665415][ T771] loop1: detected capacity change from 0 to 2048 [ 63.670773][ T749] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 63.671074][ T749] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.678736][ T764] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, [ 63.684058][ T749] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.684058][ T749] [ 63.695995][ T764] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.707043][ T752] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 63.722844][ T764] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.722878][ T764] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.722878][ T764] [ 63.722891][ T764] EXT4-fs (loop3): Total free blocks count 0 [ 63.722903][ T764] EXT4-fs (loop3): Free/Dirty block details [ 63.730639][ T752] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.777511][ T752] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.777511][ T752] [ 63.790183][ T760] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.790301][ T764] EXT4-fs (loop3): free_blocks=2415919504 [ 63.811210][ T764] EXT4-fs (loop3): dirty_blocks=32 [ 63.816744][ T764] EXT4-fs (loop3): Block reservation details [ 63.822817][ T764] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 63.840292][ T760] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.845959][ T777] loop2: detected capacity change from 0 to 2048 [ 63.853995][ T760] EXT4-fs (loop6): This should not happen!! Data will be lost [ 63.853995][ T760] [ 63.864040][ T779] loop0: detected capacity change from 0 to 2048 [ 63.871625][ T760] EXT4-fs (loop6): Total free blocks count 0 [ 63.877364][ T764] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 63.894725][ T764] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.894725][ T764] [ 63.903796][ T770] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.906523][ T760] EXT4-fs (loop6): Free/Dirty block details [ 63.926425][ T760] EXT4-fs (loop6): free_blocks=2415919504 [ 63.931246][ T770] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 63.947542][ T770] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.947542][ T770] [ 63.950764][ T778] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.960857][ T770] EXT4-fs (loop1): Total free blocks count 0 [ 63.972777][ T776] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.979551][ T770] EXT4-fs (loop1): Free/Dirty block details [ 63.994852][ T760] EXT4-fs (loop6): dirty_blocks=32 [ 64.001666][ T770] EXT4-fs (loop1): free_blocks=2415919504 [ 64.010528][ T770] EXT4-fs (loop1): dirty_blocks=32 [ 64.015995][ T770] EXT4-fs (loop1): Block reservation details [ 64.022245][ T770] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 64.028507][ T770] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.040929][ T770] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.040929][ T770] [ 64.050738][ T760] EXT4-fs (loop6): Block reservation details [ 64.057359][ T760] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 64.061231][ T790] loop3: detected capacity change from 0 to 2048 [ 64.064398][ T778] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.073608][ T776] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.088088][ T778] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.088088][ T778] [ 64.097147][ T776] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.097147][ T776] [ 64.104809][ T760] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.115281][ T776] EXT4-fs (loop2): Total free blocks count 0 [ 64.126369][ T760] EXT4-fs (loop6): This should not happen!! Data will be lost [ 64.126369][ T760] [ 64.132646][ T778] EXT4-fs (loop0): Total free blocks count 0 [ 64.148727][ T778] EXT4-fs (loop0): Free/Dirty block details [ 64.148868][ T776] EXT4-fs (loop2): Free/Dirty block details [ 64.155581][ T778] EXT4-fs (loop0): free_blocks=2415919504 [ 64.173979][ T776] EXT4-fs (loop2): free_blocks=2415919504 [ 64.185651][ T776] EXT4-fs (loop2): dirty_blocks=32 [ 64.186799][ T778] EXT4-fs (loop0): dirty_blocks=32 [ 64.190801][ T776] EXT4-fs (loop2): Block reservation details [ 64.195987][ T778] EXT4-fs (loop0): Block reservation details [ 64.208279][ T778] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 64.214659][ T789] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.215425][ T778] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.241808][ T778] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.241808][ T778] [ 64.264003][ T796] loop1: detected capacity change from 0 to 2048 [ 64.268138][ T797] loop6: detected capacity change from 0 to 2048 [ 64.277964][ T776] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 64.284501][ T789] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.297189][ T789] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.297189][ T789] [ 64.307150][ T789] EXT4-fs (loop3): Total free blocks count 0 [ 64.313484][ T789] EXT4-fs (loop3): Free/Dirty block details [ 64.319512][ T789] EXT4-fs (loop3): free_blocks=2415919504 [ 64.327086][ T789] EXT4-fs (loop3): dirty_blocks=32 [ 64.327203][ T795] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, [ 64.332419][ T789] EXT4-fs (loop3): Block reservation details [ 64.332434][ T789] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 64.332694][ T789] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.340988][ T795] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.346922][ T789] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.346922][ T789] [ 64.369555][ T776] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.375777][ T795] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.402488][ T776] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.402488][ T776] [ 64.419800][ T793] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.425287][ T795] EXT4-fs (loop6): This should not happen!! Data will be lost [ 64.425287][ T795] [ 64.435494][ T793] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.445920][ T795] EXT4-fs (loop6): Total free blocks count 0 [ 64.463741][ T795] EXT4-fs (loop6): Free/Dirty block details [ 64.464546][ T805] loop0: detected capacity change from 0 to 2048 [ 64.469859][ T795] EXT4-fs (loop6): free_blocks=2415919504 [ 64.483696][ T795] EXT4-fs (loop6): dirty_blocks=32 [ 64.488861][ T795] EXT4-fs (loop6): Block reservation details [ 64.496526][ T795] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 64.502792][ T793] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.502792][ T793] [ 64.522508][ T809] loop2: detected capacity change from 0 to 2048 [ 64.529146][ T793] EXT4-fs (loop1): Total free blocks count 0 [ 64.535408][ T795] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.535708][ T807] loop3: detected capacity change from 0 to 2048 [ 64.554640][ T793] EXT4-fs (loop1): Free/Dirty block details [ 64.560834][ T793] EXT4-fs (loop1): free_blocks=2415919504 [ 64.567170][ T795] EXT4-fs (loop6): This should not happen!! Data will be lost [ 64.567170][ T795] [ 64.572062][ T793] EXT4-fs (loop1): dirty_blocks=32 [ 64.584242][ T808] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.597006][ T793] EXT4-fs (loop1): Block reservation details [ 64.604926][ T803] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.624543][ T793] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 64.630763][ T793] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.644678][ T793] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.644678][ T793] [ 64.656529][ T808] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.669332][ T808] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.669332][ T808] [ 64.679943][ T806] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.680889][ T808] EXT4-fs (loop2): Total free blocks count 0 [ 64.700783][ T808] EXT4-fs (loop2): Free/Dirty block details [ 64.711404][ T808] EXT4-fs (loop2): free_blocks=2415919504 [ 64.722248][ T822] loop6: detected capacity change from 0 to 2048 [ 64.722334][ T803] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.732648][ T806] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.751224][ T808] EXT4-fs (loop2): dirty_blocks=32 [ 64.753306][ T806] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.753306][ T806] [ 64.768253][ T806] EXT4-fs (loop3): Total free blocks count 0 [ 64.770068][ T820] loop1: detected capacity change from 0 to 2048 [ 64.774437][ T806] EXT4-fs (loop3): Free/Dirty block details [ 64.774456][ T806] EXT4-fs (loop3): free_blocks=2415919504 [ 64.781515][ T808] EXT4-fs (loop2): Block reservation details [ 64.786875][ T806] EXT4-fs (loop3): dirty_blocks=32 [ 64.803888][ T806] EXT4-fs (loop3): Block reservation details [ 64.810127][ T806] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 64.815332][ T821] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.816848][ T803] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.816848][ T803] [ 64.838759][ T808] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 64.849236][ T808] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.850324][ T803] EXT4-fs (loop0): Total free blocks count 0 [ 64.867869][ T806] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 64.872140][ T821] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 64.881065][ T803] EXT4-fs (loop0): Free/Dirty block details [ 64.893596][ T808] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.893596][ T808] [ 64.899745][ T806] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.899745][ T806] [ 64.919056][ T803] EXT4-fs (loop0): free_blocks=2415919504 [ 64.921283][ T821] EXT4-fs (loop6): This should not happen!! Data will be lost [ 64.921283][ T821] [ 64.925255][ T803] EXT4-fs (loop0): dirty_blocks=32 [ 64.935669][ T821] EXT4-fs (loop6): Total free blocks count 0 [ 64.946338][ T821] EXT4-fs (loop6): Free/Dirty block details [ 64.950212][ T803] EXT4-fs (loop0): Block reservation details [ 64.959952][ T819] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.963861][ T821] EXT4-fs (loop6): free_blocks=2415919504 [ 64.975830][ T803] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 64.982096][ T821] EXT4-fs (loop6): dirty_blocks=32 [ 64.991697][ T821] EXT4-fs (loop6): Block reservation details [ 64.997704][ T821] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 65.004578][ T821] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.017140][ T821] EXT4-fs (loop6): This should not happen!! Data will be lost [ 65.017140][ T821] [ 65.029205][ T819] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.041740][ T819] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.041740][ T819] [ 65.051554][ T819] EXT4-fs (loop1): Total free blocks count 0 [ 65.058586][ T819] EXT4-fs (loop1): Free/Dirty block details [ 65.064744][ T819] EXT4-fs (loop1): free_blocks=2415919504 [ 65.065298][ T803] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.070578][ T819] EXT4-fs (loop1): dirty_blocks=32 [ 65.085942][ T830] loop2: detected capacity change from 0 to 2048 [ 65.088587][ T819] EXT4-fs (loop1): Block reservation details [ 65.110337][ T833] loop3: detected capacity change from 0 to 2048 [ 65.118575][ T834] loop6: detected capacity change from 0 to 2048 [ 65.125052][ T819] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 65.132007][ T819] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.145763][ T803] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.145763][ T803] [ 65.156885][ T819] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.156885][ T819] [ 65.170557][ T829] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.185669][ T829] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.199430][ T829] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.199430][ T829] [ 65.209784][ T829] EXT4-fs (loop2): Total free blocks count 0 [ 65.216073][ T829] EXT4-fs (loop2): Free/Dirty block details [ 65.222701][ T829] EXT4-fs (loop2): free_blocks=2415919504 [ 65.229921][ T829] EXT4-fs (loop2): dirty_blocks=32 [ 65.235424][ T829] EXT4-fs (loop2): Block reservation details [ 65.243013][ T829] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 65.248395][ T831] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.249348][ T829] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.276346][ T829] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.276346][ T829] [ 65.279120][ T842] loop0: detected capacity change from 0 to 2048 [ 65.288206][ T831] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.305514][ T831] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.305514][ T831] [ 65.317074][ T831] EXT4-fs (loop3): Total free blocks count 0 [ 65.323182][ T831] EXT4-fs (loop3): Free/Dirty block details [ 65.323616][ T832] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.329176][ T831] EXT4-fs (loop3): free_blocks=2415919504 [ 65.329193][ T831] EXT4-fs (loop3): dirty_blocks=32 [ 65.355679][ T831] EXT4-fs (loop3): Block reservation details [ 65.362268][ T831] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 65.368437][ T831] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.381420][ T831] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.381420][ T831] [ 65.389511][ T849] loop2: detected capacity change from 0 to 2048 [ 65.395897][ T848] loop1: detected capacity change from 0 to 2048 [ 65.404155][ T832] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.416790][ T832] EXT4-fs (loop6): This should not happen!! Data will be lost [ 65.416790][ T832] [ 65.428979][ T832] EXT4-fs (loop6): Total free blocks count 0 [ 65.435809][ T832] EXT4-fs (loop6): Free/Dirty block details [ 65.441924][ T832] EXT4-fs (loop6): free_blocks=2415919504 [ 65.447715][ T832] EXT4-fs (loop6): dirty_blocks=32 [ 65.453133][ T832] EXT4-fs (loop6): Block reservation details [ 65.459432][ T832] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 65.465624][ T845] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.465681][ T832] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.493631][ T832] EXT4-fs (loop6): This should not happen!! Data will be lost [ 65.493631][ T832] [ 65.505078][ T840] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.522017][ T847] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.537911][ T845] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.538901][ T840] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.560165][ T860] loop3: detected capacity change from 0 to 2048 [ 65.563329][ T845] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.563329][ T845] [ 65.582039][ T847] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.594500][ T847] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.594500][ T847] [ 65.595090][ T845] EXT4-fs (loop1): Total free blocks count 0 [ 65.605132][ T847] EXT4-fs (loop2): Total free blocks count 0 [ 65.619335][ T859] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.624943][ T847] EXT4-fs (loop2): Free/Dirty block details [ 65.640268][ T847] EXT4-fs (loop2): free_blocks=2415919504 [ 65.643564][ T840] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.643564][ T840] [ 65.650619][ T847] EXT4-fs (loop2): dirty_blocks=32 [ 65.664578][ T847] EXT4-fs (loop2): Block reservation details [ 65.668778][ T865] loop6: detected capacity change from 0 to 2048 [ 65.671384][ T847] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 65.677851][ T859] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.683533][ T847] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.695786][ T840] EXT4-fs (loop0): Total free blocks count 0 [ 65.707676][ T847] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.707676][ T847] [ 65.723538][ T845] EXT4-fs (loop1): Free/Dirty block details [ 65.724767][ T859] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.724767][ T859] [ 65.729464][ T845] EXT4-fs (loop1): free_blocks=2415919504 [ 65.739908][ T840] EXT4-fs (loop0): Free/Dirty block details [ 65.746857][ T845] EXT4-fs (loop1): dirty_blocks=32 [ 65.756538][ T840] EXT4-fs (loop0): free_blocks=2415919504 [ 65.759512][ T845] EXT4-fs (loop1): Block reservation details [ 65.763045][ T864] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.768820][ T845] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 65.783706][ T859] EXT4-fs (loop3): Total free blocks count 0 [ 65.790086][ T845] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.797169][ T840] EXT4-fs (loop0): dirty_blocks=32 [ 65.814352][ T859] EXT4-fs (loop3): Free/Dirty block details [ 65.816014][ T845] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.816014][ T845] [ 65.827484][ T859] EXT4-fs (loop3): free_blocks=2415919504 [ 65.847809][ T870] loop2: detected capacity change from 0 to 2048 [ 65.851075][ T864] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 65.854572][ T840] EXT4-fs (loop0): Block reservation details [ 65.868256][ T864] EXT4-fs (loop6): This should not happen!! Data will be lost [ 65.868256][ T864] [ 65.873392][ T859] EXT4-fs (loop3): dirty_blocks=32 [ 65.885301][ T864] EXT4-fs (loop6): Total free blocks count 0 [ 65.894794][ T859] EXT4-fs (loop3): Block reservation details [ 65.900958][ T840] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 65.907475][ T859] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 65.914098][ T840] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.931902][ T864] EXT4-fs (loop6): Free/Dirty block details [ 65.932286][ T859] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 65.938484][ T864] EXT4-fs (loop6): free_blocks=2415919504 [ 65.954307][ T873] loop1: detected capacity change from 0 to 2048 [ 65.956669][ T864] EXT4-fs (loop6): dirty_blocks=32 [ 65.962891][ T840] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.962891][ T840] [ 65.968993][ T864] EXT4-fs (loop6): Block reservation details [ 65.984846][ T869] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.990884][ T864] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 66.000242][ T859] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.000242][ T859] [ 66.015826][ T864] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.016086][ T869] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.037417][ T864] EXT4-fs (loop6): This should not happen!! Data will be lost [ 66.037417][ T864] [ 66.041090][ T869] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.041090][ T869] [ 66.060395][ T869] EXT4-fs (loop2): Total free blocks count 0 [ 66.066589][ T869] EXT4-fs (loop2): Free/Dirty block details [ 66.072857][ T869] EXT4-fs (loop2): free_blocks=2415919504 [ 66.078672][ T869] EXT4-fs (loop2): dirty_blocks=32 2025/08/05 05:11:09 executed programs: 81 [ 66.084010][ T869] EXT4-fs (loop2): Block reservation details [ 66.090273][ T869] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 66.109280][ T872] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.133486][ T881] loop0: detected capacity change from 0 to 2048 [ 66.143750][ T882] loop3: detected capacity change from 0 to 2048 [ 66.151185][ T872] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.164239][ T872] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.164239][ T872] [ 66.174549][ T872] EXT4-fs (loop1): Total free blocks count 0 [ 66.180743][ T869] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.192721][ T884] loop6: detected capacity change from 0 to 2048 [ 66.193732][ T872] EXT4-fs (loop1): Free/Dirty block details [ 66.201464][ T869] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.201464][ T869] [ 66.205935][ T872] EXT4-fs (loop1): free_blocks=2415919504 [ 66.223021][ T879] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.229811][ T872] EXT4-fs (loop1): dirty_blocks=32 [ 66.243226][ T872] EXT4-fs (loop1): Block reservation details [ 66.250522][ T872] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 66.251989][ T879] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.258467][ T872] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.283471][ T880] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.284141][ T872] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.284141][ T872] [ 66.305899][ T880] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.308380][ T879] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.308380][ T879] [ 66.320227][ T880] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.320227][ T880] [ 66.320245][ T880] EXT4-fs (loop3): Total free blocks count 0 [ 66.320259][ T880] EXT4-fs (loop3): Free/Dirty block details [ 66.320270][ T880] EXT4-fs (loop3): free_blocks=2415919504 [ 66.320282][ T880] EXT4-fs (loop3): dirty_blocks=32 [ 66.320293][ T880] EXT4-fs (loop3): Block reservation details [ 66.320303][ T880] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 66.320612][ T880] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.334147][ T883] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, [ 66.340649][ T880] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.340649][ T880] [ 66.346322][ T883] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.349424][ T883] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.352963][ T879] EXT4-fs (loop0): Total free blocks count 0 [ 66.361021][ T883] EXT4-fs (loop6): This should not happen!! Data will be lost [ 66.361021][ T883] [ 66.413152][ T879] EXT4-fs (loop0): Free/Dirty block details [ 66.426997][ T895] loop2: detected capacity change from 0 to 2048 [ 66.433734][ T883] EXT4-fs (loop6): Total free blocks count 0 [ 66.444805][ T879] EXT4-fs (loop0): free_blocks=2415919504 [ 66.452194][ T883] EXT4-fs (loop6): Free/Dirty block details [ 66.456608][ T879] EXT4-fs (loop0): dirty_blocks=32 [ 66.462297][ T883] EXT4-fs (loop6): free_blocks=2415919504 [ 66.489761][ T879] EXT4-fs (loop0): Block reservation details [ 66.503437][ T879] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 66.504783][ T900] loop3: detected capacity change from 0 to 2048 [ 66.509848][ T879] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.516171][ T894] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.528797][ T879] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.528797][ T879] [ 66.560001][ T883] EXT4-fs (loop6): dirty_blocks=32 [ 66.567093][ T901] loop1: detected capacity change from 0 to 2048 [ 66.570681][ T883] EXT4-fs (loop6): Block reservation details [ 66.582732][ T883] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 66.592082][ T894] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.604633][ T894] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.604633][ T894] [ 66.614452][ T894] EXT4-fs (loop2): Total free blocks count 0 [ 66.620522][ T894] EXT4-fs (loop2): Free/Dirty block details [ 66.626628][ T894] EXT4-fs (loop2): free_blocks=2415919504 [ 66.629574][ T904] loop0: detected capacity change from 0 to 2048 [ 66.632615][ T894] EXT4-fs (loop2): dirty_blocks=32 [ 66.644552][ T894] EXT4-fs (loop2): Block reservation details [ 66.650821][ T883] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.654789][ T894] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 66.663588][ T883] EXT4-fs (loop6): This should not happen!! Data will be lost [ 66.663588][ T883] [ 66.681714][ T894] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.696444][ T899] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.704501][ T894] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.704501][ T894] [ 66.713667][ T898] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.744242][ T904] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.753613][ T899] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.771516][ T899] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.771516][ T899] [ 66.781631][ T904] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.791593][ T898] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 66.795003][ T899] EXT4-fs (loop1): Total free blocks count 0 [ 66.808824][ T915] loop6: detected capacity change from 0 to 2048 [ 66.813293][ T904] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.813293][ T904] [ 66.820699][ T898] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.820699][ T898] [ 66.829096][ T904] EXT4-fs (loop0): Total free blocks count 0 [ 66.845000][ T899] EXT4-fs (loop1): Free/Dirty block details [ 66.847293][ T898] EXT4-fs (loop3): Total free blocks count 0 [ 66.860064][ T904] EXT4-fs (loop0): Free/Dirty block details [ 66.866858][ T898] EXT4-fs (loop3): Free/Dirty block details [ 66.872912][ T904] EXT4-fs (loop0): free_blocks=2415919504 [ 66.881147][ T904] EXT4-fs (loop0): dirty_blocks=32 [ 66.881656][ T898] EXT4-fs (loop3): free_blocks=2415919504 [ 66.890239][ T899] EXT4-fs (loop1): free_blocks=2415919504 [ 66.894100][ T917] loop2: detected capacity change from 0 to 2048 [ 66.898297][ T904] EXT4-fs (loop0): Block reservation details [ 66.904909][ T898] EXT4-fs (loop3): dirty_blocks=32 [ 66.911708][ T899] EXT4-fs (loop1): dirty_blocks=32 [ 66.919785][ T898] EXT4-fs (loop3): Block reservation details [ 66.928480][ T898] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 66.931306][ T904] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 66.935502][ T898] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.949474][ T899] EXT4-fs (loop1): Block reservation details [ 66.953631][ T898] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.953631][ T898] [ 66.959600][ T899] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 66.970864][ T903] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 66.988122][ T899] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 66.988194][ T903] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.988194][ T903] [ 67.003970][ T914] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.014779][ T899] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.014779][ T899] [ 67.033845][ T916] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.044137][ T914] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.052616][ T916] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.063341][ T914] EXT4-fs (loop6): This should not happen!! Data will be lost [ 67.063341][ T914] [ 67.075290][ T916] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.075290][ T916] [ 67.087052][ T914] EXT4-fs (loop6): Total free blocks count 0 [ 67.096974][ T916] EXT4-fs (loop2): Total free blocks count 0 [ 67.100820][ T914] EXT4-fs (loop6): Free/Dirty block details [ 67.111465][ T916] EXT4-fs (loop2): Free/Dirty block details [ 67.113176][ T914] EXT4-fs (loop6): free_blocks=2415919504 [ 67.124688][ T914] EXT4-fs (loop6): dirty_blocks=32 [ 67.135431][ T914] EXT4-fs (loop6): Block reservation details [ 67.141735][ T914] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 67.148056][ T914] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.160512][ T914] EXT4-fs (loop6): This should not happen!! Data will be lost [ 67.160512][ T914] [ 67.171721][ T916] EXT4-fs (loop2): free_blocks=2415919504 [ 67.177884][ T916] EXT4-fs (loop2): dirty_blocks=32 [ 67.189836][ T925] loop1: detected capacity change from 0 to 2048 [ 67.196585][ T916] EXT4-fs (loop2): Block reservation details [ 67.203872][ T916] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 67.210170][ T916] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.223367][ T916] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.223367][ T916] [ 67.235983][ T924] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.242666][ T928] loop0: detected capacity change from 0 to 2048 [ 67.251537][ T929] loop3: detected capacity change from 0 to 2048 [ 67.263520][ T924] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.266443][ T931] loop6: detected capacity change from 0 to 2048 [ 67.285172][ T924] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.285172][ T924] [ 67.296006][ T924] EXT4-fs (loop1): Total free blocks count 0 [ 67.308342][ T924] EXT4-fs (loop1): Free/Dirty block details [ 67.318698][ T926] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.320559][ T924] EXT4-fs (loop1): free_blocks=2415919504 [ 67.344278][ T930] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.345727][ T926] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.371658][ T924] EXT4-fs (loop1): dirty_blocks=32 [ 67.376904][ T924] EXT4-fs (loop1): Block reservation details [ 67.380959][ T930] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.384039][ T924] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 67.397417][ T926] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.397417][ T926] [ 67.402544][ T924] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.413034][ T926] EXT4-fs (loop3): Total free blocks count 0 [ 67.424655][ T938] loop2: detected capacity change from 0 to 2048 [ 67.432014][ T930] EXT4-fs (loop6): This should not happen!! Data will be lost [ 67.432014][ T930] [ 67.440347][ T927] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.447096][ T926] EXT4-fs (loop3): Free/Dirty block details [ 67.468119][ T924] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.468119][ T924] [ 67.472191][ T930] EXT4-fs (loop6): Total free blocks count 0 [ 67.478212][ T927] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.492587][ T926] EXT4-fs (loop3): free_blocks=2415919504 [ 67.496862][ T927] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.496862][ T927] [ 67.513291][ T930] EXT4-fs (loop6): Free/Dirty block details [ 67.514025][ T927] EXT4-fs (loop0): Total free blocks count 0 [ 67.519578][ T926] EXT4-fs (loop3): dirty_blocks=32 [ 67.526186][ T927] EXT4-fs (loop0): Free/Dirty block details [ 67.537024][ T927] EXT4-fs (loop0): free_blocks=2415919504 [ 67.543068][ T927] EXT4-fs (loop0): dirty_blocks=32 [ 67.545187][ T936] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.563929][ T930] EXT4-fs (loop6): free_blocks=2415919504 [ 67.569790][ T930] EXT4-fs (loop6): dirty_blocks=32 [ 67.569919][ T927] EXT4-fs (loop0): Block reservation details [ 67.575063][ T930] EXT4-fs (loop6): Block reservation details [ 67.588814][ T930] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 67.595088][ T926] EXT4-fs (loop3): Block reservation details [ 67.601172][ T926] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 67.602305][ T930] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.607441][ T936] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.621072][ T927] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 67.631781][ T936] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.631781][ T936] [ 67.631801][ T936] EXT4-fs (loop2): Total free blocks count 0 [ 67.631814][ T936] EXT4-fs (loop2): Free/Dirty block details [ 67.631826][ T936] EXT4-fs (loop2): free_blocks=2415919504 [ 67.638732][ T926] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.647841][ T936] EXT4-fs (loop2): dirty_blocks=32 [ 67.654264][ T950] loop1: detected capacity change from 0 to 2048 [ 67.659819][ T936] EXT4-fs (loop2): Block reservation details [ 67.666255][ T927] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.678041][ T936] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 67.698488][ T926] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.698488][ T926] [ 67.708243][ T930] EXT4-fs (loop6): This should not happen!! Data will be lost [ 67.708243][ T930] [ 67.715370][ T927] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.715370][ T927] [ 67.725960][ T936] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.756690][ T949] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.760287][ T936] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.760287][ T936] [ 67.772250][ T949] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.795392][ T949] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.795392][ T949] [ 67.811673][ T949] EXT4-fs (loop1): Total free blocks count 0 [ 67.817707][ T949] EXT4-fs (loop1): Free/Dirty block details [ 67.820850][ T955] loop0: detected capacity change from 0 to 2048 [ 67.832174][ T949] EXT4-fs (loop1): free_blocks=2415919504 [ 67.837995][ T949] EXT4-fs (loop1): dirty_blocks=32 [ 67.843668][ T949] EXT4-fs (loop1): Block reservation details [ 67.849893][ T949] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 67.856366][ T949] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.868984][ T949] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.868984][ T949] [ 67.884232][ T954] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.897026][ T962] loop6: detected capacity change from 0 to 2048 [ 67.908859][ T954] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 67.921808][ T954] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.921808][ T954] [ 67.925474][ T957] loop3: detected capacity change from 0 to 2048 [ 67.933346][ T954] EXT4-fs (loop0): Total free blocks count 0 [ 67.944600][ T954] EXT4-fs (loop0): Free/Dirty block details [ 67.951545][ T954] EXT4-fs (loop0): free_blocks=2415919504 [ 67.958371][ T954] EXT4-fs (loop0): dirty_blocks=32 [ 67.960023][ T962] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, [ 67.963569][ T954] EXT4-fs (loop0): Block reservation details [ 67.963583][ T954] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 67.963887][ T954] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 67.972144][ T962] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.978086][ T954] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.978086][ T954] [ 67.995444][ T964] loop2: detected capacity change from 0 to 2048 [ 68.001771][ T962] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 68.034367][ T962] EXT4-fs (loop6): This should not happen!! Data will be lost [ 68.034367][ T962] [ 68.045404][ T962] EXT4-fs (loop6): Total free blocks count 0 [ 68.052970][ T962] EXT4-fs (loop6): Free/Dirty block details [ 68.053666][ T956] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, [ 68.059212][ T962] EXT4-fs (loop6): free_blocks=2415919504 [ 68.059235][ T962] EXT4-fs (loop6): dirty_blocks=32 [ 68.059247][ T962] EXT4-fs (loop6): Block reservation details [ 68.059257][ T962] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 68.067668][ T956] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 68.107287][ T961] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 68.120008][ T956] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 68.141760][ T963] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 68.156352][ T961] EXT4-fs (loop6): This should not happen!! Data will be lost [ 68.156352][ T961] [ 68.161550][ T956] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.161550][ T956] [ 68.168847][ T963] ------------[ cut here ]------------ [ 68.177542][ T974] loop1: detected capacity change from 0 to 2048 [ 68.181508][ T963] kernel BUG at fs/ext4/inode.c:2761! [ 68.187852][ T956] EXT4-fs (loop3): Total free blocks count 0 [ 68.196781][ T976] loop0: detected capacity change from 0 to 2048 [ 68.199217][ T956] EXT4-fs (loop3): Free/Dirty block details [ 68.212005][ T963] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 68.217354][ T956] EXT4-fs (loop3): free_blocks=2415919504 [ 68.218206][ T963] CPU: 1 PID: 963 Comm: syz.2.105 Not tainted 6.1.145-syzkaller-1169984-g3b4ff5af8d36 #0 [ 68.224044][ T956] EXT4-fs (loop3): dirty_blocks=32 [ 68.233739][ T963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.233763][ T963] RIP: 0010:ext4_writepages+0x2ff8/0x3020 [ 68.239039][ T956] EXT4-fs (loop3): Block reservation details [ 68.249196][ T963] Code: a0 86 ff 84 db 75 31 e8 36 9d 86 ff 49 bc 00 00 00 00 00 fc ff df 4c 8b 7c 24 18 4c 8b 6c 24 38 e9 a2 f7 ff ff e8 18 9d 86 ff <0f> 0b e8 11 9d 86 ff e8 38 15 17 ff eb 93 e8 05 9d 86 ff e8 2c 15 [ 68.249225][ T963] RSP: 0018:ffffc900016d7680 EFLAGS: 00010293 [ 68.255006][ T956] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 68.261192][ T963] [ 68.261198][ T963] RAX: ffffffff81e96568 RBX: 000000d410000000 RCX: ffff888106715100 [ 68.303552][ T963] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 68.310485][ T956] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 68.311638][ T963] RBP: ffffc900016d79f0 R08: dffffc0000000000 R09: ffffed10257bf39e [ 68.311657][ T963] R10: ffffed10257bf39e R11: 1ffff110257bf39d R12: dffffc0000000000 [ 68.311673][ T963] R13: ffff88812bdf9e00 R14: 0000008000000000 R15: ffff88812bdf9ce8 [ 68.325565][ T956] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.325565][ T956] [ 68.332086][ T963] FS: 000055556d2d7500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 68.332109][ T963] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.332123][ T963] CR2: 00007f0955b69160 CR3: 00000001308c1000 CR4: 00000000003506a0 [ 68.380637][ T971] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, [ 68.381658][ T963] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.381675][ T963] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 68.381689][ T963] Call Trace: [ 68.390033][ T971] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 68.398091][ T963] [ 68.398102][ T963] ? xfd_validate_state+0x70/0x150 [ 68.398137][ T963] ? __kasan_check_write+0x14/0x20 [ 68.406938][ T971] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 68.409406][ T963] ? __switch_to+0x51f/0xe30 [ 68.418167][ T971] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.418167][ T971] [ 68.421048][ T963] ? __cfi_ext4_writepages+0x10/0x10 [ 68.426895][ T971] EXT4-fs (loop1): Total free blocks count 0 [ 68.431265][ T963] ? is_bpf_text_address+0x177/0x190 [ 68.444031][ T971] EXT4-fs (loop1): Free/Dirty block details [ 68.448401][ T963] ? kernel_text_address+0xa0/0xd0 [ 68.458373][ T971] EXT4-fs (loop1): free_blocks=2415919504 [ 68.463404][ T963] ? __kernel_text_address+0xd/0x30 [ 68.463434][ T963] ? unwind_get_return_address+0x4d/0x90 [ 68.469666][ T971] EXT4-fs (loop1): dirty_blocks=32 [ 68.474717][ T963] ? stack_trace_save+0x98/0xe0 [ 68.474745][ T963] ? __stack_depot_save+0x36/0x480 [ 68.481201][ T971] EXT4-fs (loop1): Block reservation details [ 68.486051][ T963] ? __cfi_ext4_writepages+0x10/0x10 [ 68.486080][ T963] do_writepages+0x3a9/0x5e0 [ 68.486101][ T963] ? kasan_record_aux_stack+0xe/0x10 [ 68.486127][ T963] ? task_work_add+0x79/0x330 [ 68.486150][ T963] ? fput+0xe1/0x1a0 [ 68.492616][ T971] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 68.497230][ T963] ? filp_close+0x111/0x160 [ 68.503479][ T971] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 68.508059][ T963] ? __close_range+0x51e/0x6f0 [ 68.513132][ T971] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.513132][ T971] [ 68.518100][ T963] ? __x64_sys_close_range+0x7a/0x90 [ 68.530541][ T973] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, [ 68.534287][ T963] ? x64_sys_call+0x43b/0x9a0 [ 68.534316][ T963] ? do_syscall_64+0x4c/0xa0 [ 68.534335][ T963] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 68.534360][ T963] ? __cfi_do_writepages+0x10/0x10 [ 68.534381][ T963] ? __kasan_check_write+0x14/0x20 [ 68.534407][ T963] ? _raw_spin_lock+0x8e/0xe0 [ 68.534423][ T963] ? _raw_spin_unlock+0x4c/0x70 [ 68.539720][ T973] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 68.544603][ T963] filemap_fdatawrite_wbc+0x128/0x190 [ 68.544636][ T963] filemap_flush+0xc1/0x110 [ 68.544659][ T963] ? __cfi_filemap_flush+0x10/0x10 [ 68.544686][ T963] ? __kasan_record_aux_stack+0xb6/0xc0 [ 68.544714][ T963] ? __kasan_check_write+0x14/0x20 [ 68.544740][ T963] ? task_work_add+0x250/0x330 [ 68.544764][ T963] ext4_alloc_da_blocks+0x7a/0x190 [ 68.544784][ T963] ext4_release_file+0x84/0x320 [ 68.544809][ T963] ? __cfi_ext4_release_file+0x10/0x10 [ 68.544833][ T963] __fput+0x1fc/0x8f0 [ 68.551001][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 68.554730][ T963] ? _raw_spin_unlock+0x4c/0x70 [ 68.554757][ T963] ____fput+0x15/0x20 [ 68.559290][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.559290][ T973] [ 68.572137][ T963] task_work_run+0x1db/0x240 [ 68.572165][ T963] ? __cfi_task_work_run+0x10/0x10 [ 68.572189][ T963] ? __cfi___close_range+0x10/0x10 [ 68.577454][ T973] EXT4-fs (loop0): Total free blocks count 0 [ 68.586905][ T963] exit_to_user_mode_loop+0x9b/0xb0 [ 68.586938][ T963] exit_to_user_mode_prepare+0x5a/0xa0 [ 68.586957][ T963] syscall_exit_to_user_mode+0x1a/0x30 [ 68.592879][ T973] EXT4-fs (loop0): Free/Dirty block details [ 68.600605][ T963] do_syscall_64+0x58/0xa0 [ 68.600638][ T963] ? clear_bhb_loop+0x30/0x80 [ 68.605837][ T973] EXT4-fs (loop0): free_blocks=2415919504 [ 68.610005][ T963] ? clear_bhb_loop+0x30/0x80 [ 68.616609][ T973] EXT4-fs (loop0): dirty_blocks=32 [ 68.621386][ T963] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 68.621416][ T963] RIP: 0033:0x7f03bdb85d29 [ 68.627031][ T973] EXT4-fs (loop0): Block reservation details [ 68.631306][ T963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.631330][ T963] RSP: 002b:00007ffc54e21608 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 68.631352][ T963] RAX: 0000000000000000 RBX: 000000000001092d RCX: 00007f03bdb85d29 [ 68.631366][ T963] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 68.636623][ T973] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 68.644892][ T963] RBP: 00007f03bdd77ba0 R08: 0000000000000001 R09: 00007ffc54e218ff [ 68.644911][ T963] R10: 00007f03bd800000 R11: 0000000000000246 R12: 0000000000010a5b [ 68.644924][ T963] R13: 00007f03bdd75fa0 R14: 0000000000000032 R15: ffffffffffffffff [ 68.644943][ T963] [ 68.644961][ T963] Modules linked in: [ 68.645517][ T963] ---[ end trace 0000000000000000 ]--- [ 68.645528][ T963] RIP: 0010:ext4_writepages+0x2ff8/0x3020 [ 68.645563][ T963] Code: a0 86 ff 84 db 75 31 e8 36 9d 86 ff 49 bc 00 00 00 00 00 fc ff df 4c 8b 7c 24 18 4c 8b 6c 24 38 e9 a2 f7 ff ff e8 18 9d 86 ff <0f> 0b e8 11 9d 86 ff e8 38 15 17 ff eb 93 e8 05 9d 86 ff e8 2c 15 [ 68.645581][ T963] RSP: 0018:ffffc900016d7680 EFLAGS: 00010293 [ 68.645599][ T963] RAX: ffffffff81e96568 RBX: 000000d410000000 RCX: ffff888106715100 [ 68.645614][ T963] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 68.666880][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 68.672052][ T963] RBP: ffffc900016d79f0 R08: dffffc0000000000 R09: ffffed10257bf39e [ 68.679299][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.679299][ T973] [ 68.681922][ T963] R10: ffffed10257bf39e R11: 1ffff110257bf39d R12: dffffc0000000000 [ 68.727468][ T985] loop6: detected capacity change from 0 to 2048 [ 68.778048][ T984] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1102: group 0, [ 68.780379][ T963] R13: ffff88812bdf9e00 R14: 0000008000000000 R15: ffff88812bdf9ce8 [ 68.786003][ T984] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 68.790662][ T963] FS: 000055556d2d7500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 68.796140][ T984] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 68.806490][ T963] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.812839][ T984] EXT4-fs (loop6): This should not happen!! Data will be lost [ 68.812839][ T984] [ 68.850855][ T990] loop3: detected capacity change from 0 to 2048 [ 68.871540][ T984] EXT4-fs (loop6): Total free blocks count 0 [ 68.881733][ T963] CR2: 00007f0955b69160 CR3: 00000001308c1000 CR4: 00000000003506a0 [ 68.888317][ T984] EXT4-fs (loop6): Free/Dirty block details [ 68.942310][ T963] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.958373][ T994] loop0: detected capacity change from 0 to 2048 [ 68.974276][ T992] loop1: detected capacity change from 0 to 2048 [ 68.988398][ T984] EXT4-fs (loop6): free_blocks=2415919504 [ 68.994907][ T963] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 69.009890][ T984] EXT4-fs (loop6): dirty_blocks=32 [ 69.019322][ T963] Kernel panic - not syncing: Fatal exception [ 69.019569][ T963] Kernel Offset: disabled [ 69.135108][ T963] Rebooting in 86400 seconds..