Warning: Permanently added '10.128.10.26' (ED25519) to the list of known hosts. 2025/04/02 12:07:03 ignoring optional flag "sandboxArg"="0" 2025/04/02 12:07:03 parsed 1 programs [ 29.321886][ T24] audit: type=1400 audit(1743595623.940:66): avc: denied { node_bind } for pid=288 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 30.252183][ T24] audit: type=1400 audit(1743595624.870:67): avc: denied { mounton } for pid=298 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.253533][ T298] cgroup: Unknown subsys name 'net' [ 30.275044][ T24] audit: type=1400 audit(1743595624.870:68): avc: denied { mount } for pid=298 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.301917][ T24] audit: type=1400 audit(1743595624.910:69): avc: denied { unmount } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.302347][ T298] cgroup: Unknown subsys name 'devices' [ 30.539030][ T298] cgroup: Unknown subsys name 'hugetlb' [ 30.544485][ T298] cgroup: Unknown subsys name 'rlimit' [ 30.686256][ T24] audit: type=1400 audit(1743595625.300:70): avc: denied { setattr } for pid=298 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.709341][ T24] audit: type=1400 audit(1743595625.300:71): avc: denied { create } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.719231][ T302] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.729793][ T24] audit: type=1400 audit(1743595625.300:72): avc: denied { write } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.757986][ T24] audit: type=1400 audit(1743595625.310:73): avc: denied { read } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.777978][ T24] audit: type=1400 audit(1743595625.310:74): avc: denied { module_request } for pid=298 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 30.799595][ T24] audit: type=1400 audit(1743595625.310:75): avc: denied { mounton } for pid=298 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.824531][ T298] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.344172][ T308] request_module fs-gadgetfs succeeded, but still no fs? [ 31.364978][ T309] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 31.814917][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.821936][ T336] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.829745][ T336] device bridge_slave_0 entered promiscuous mode [ 31.857914][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.864975][ T336] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.872710][ T336] device bridge_slave_1 entered promiscuous mode [ 31.956187][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.963122][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.970212][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.977059][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.016664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.024214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.032704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.041595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.056035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.086230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.098700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.106911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.114806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.123195][ T336] device veth0_vlan entered promiscuous mode 2025/04/02 12:07:06 executed programs: 0 [ 32.135398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.148328][ T336] device veth1_macvtap entered promiscuous mode [ 32.160279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.174217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.274400][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.298629][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.305919][ T368] device bridge_slave_0 entered promiscuous mode [ 32.329124][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.335979][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.346814][ T368] device bridge_slave_1 entered promiscuous mode [ 32.486297][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.493404][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.500851][ T376] device bridge_slave_0 entered promiscuous mode [ 32.509594][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.516435][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.523894][ T376] device bridge_slave_1 entered promiscuous mode [ 32.538359][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.545203][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.552574][ T379] device bridge_slave_0 entered promiscuous mode [ 32.559069][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.565903][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.573350][ T373] device bridge_slave_0 entered promiscuous mode [ 32.582120][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.589136][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.596369][ T373] device bridge_slave_1 entered promiscuous mode [ 32.607953][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.614889][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.622320][ T379] device bridge_slave_1 entered promiscuous mode [ 32.730054][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.736910][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.744413][ T380] device bridge_slave_0 entered promiscuous mode [ 32.751606][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.758482][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.765705][ T380] device bridge_slave_1 entered promiscuous mode [ 32.793795][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.800724][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.807770][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.814627][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.856761][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.863672][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.870771][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.877618][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.899300][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.906155][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.913362][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.920142][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.936712][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.944011][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.951204][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.958576][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.965620][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.972721][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.980832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.988172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.018190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.025531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.040899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.049252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.057315][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.064140][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.071694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.079829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.087921][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.094871][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.102152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.110235][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.117078][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.124242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.132281][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.139150][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.175607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.183591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.191129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.200931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.209147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.217158][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.223986][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.231413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.239284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.247332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.255249][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.262141][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.280698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.288420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.295622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.303113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.311844][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.318704][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.325945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.334053][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.340907][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.348084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.356010][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.362858][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.370117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.399930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.408260][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.415079][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.422732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.430854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.438835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.446771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.454815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.462721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.470509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.478434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.499021][ T373] device veth0_vlan entered promiscuous mode [ 33.511071][ T368] device veth0_vlan entered promiscuous mode [ 33.518985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.528217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.536371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.544737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.553105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.561217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.569205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.576873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.584887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.592234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.599678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.606880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.627921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.636061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.644595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.652896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.663653][ T379] device veth0_vlan entered promiscuous mode [ 33.673057][ T376] device veth0_vlan entered promiscuous mode [ 33.679990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.688069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.695828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.703617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.711557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.719062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.726228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.733569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.745330][ T373] device veth1_macvtap entered promiscuous mode [ 33.760353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.768587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.776475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.784584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.792669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.808129][ T368] device veth1_macvtap entered promiscuous mode [ 33.815672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.823459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.831778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.840245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.848158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.855925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.864152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.872306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.879716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.890844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.899158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.910894][ T380] device veth0_vlan entered promiscuous mode [ 33.919130][ T379] device veth1_macvtap entered promiscuous mode [ 33.932991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.940912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.949391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.957982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.966046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.974293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.982642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.001935][ T376] device veth1_macvtap entered promiscuous mode [ 34.009256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.016725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.025174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.033569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.041615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.050132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.058696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.072551][ T380] device veth1_macvtap entered promiscuous mode [ 34.100163][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.108626][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.117315][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.157475][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.168651][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.178366][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.188669][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.199357][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.207526][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.234273][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.242564][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.365191][ T445] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.23: inode #1: comm syz.6.23: iget: illegal inode # [ 34.382444][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #1: comm syz.3.24: iget: illegal inode # [ 34.395510][ T445] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.23: error while reading EA inode 1 err=-117 [ 34.407866][ T445] EXT4-fs (loop6): 1 orphan inode deleted [ 34.413864][ T445] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 34.436746][ T24] kauditd_printk_skb: 34 callbacks suppressed [ 34.436758][ T24] audit: type=1400 audit(1743595629.060:110): avc: denied { mount } for pid=444 comm="syz.6.23" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.436922][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 1 err=-117 [ 34.479478][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #1699903300: comm syz.3.24: iget: illegal inode # [ 34.493560][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 1699903300 err=-117 [ 34.506855][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #1666322244: comm syz.3.24: iget: illegal inode # [ 34.523262][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 1666322244 err=-117 [ 34.536407][ T453] EXT4-fs error (device loop3): ext4_get_group_desc:277: comm syz.3.24: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 34.551510][ T453] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.3.24: unable to read itable block [ 34.575787][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 620000933 err=-5 [ 34.588552][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3664695670: comm syz.3.24: iget: illegal inode # [ 34.602196][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3664695670 err=-117 [ 34.615253][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3275064567: comm syz.3.24: iget: illegal inode # [ 34.630945][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3275064567 err=-117 [ 34.644387][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #4006862247: comm syz.3.24: iget: illegal inode # [ 34.658152][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 4006862247 err=-117 [ 34.671326][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3463928284: comm syz.3.24: iget: illegal inode # [ 34.687830][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3463928284 err=-117 [ 34.703283][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3388549096: comm syz.3.24: iget: illegal inode # [ 34.706370][ T477] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.30: inode #1: comm syz.2.30: iget: illegal inode # [ 34.732343][ T477] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.30: error while reading EA inode 1 err=-117 [ 34.735412][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3388549096 err=-117 [ 34.744917][ T477] EXT4-fs (loop2): 1 orphan inode deleted [ 34.762867][ T477] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 34.785524][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3115089902: comm syz.3.24: iget: illegal inode # [ 34.806236][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3115089902 err=-117 [ 34.823366][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #2701126946: comm syz.3.24: iget: illegal inode # [ 34.836979][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 2701126946 err=-117 [ 34.855183][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #2355304646: comm syz.3.24: iget: illegal inode # [ 34.870622][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 2355304646 err=-117 [ 34.883555][ T453] EXT4-fs error (device loop3): ext4_get_group_desc:277: comm syz.3.24: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 34.898271][ T453] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.3.24: unable to read itable block [ 34.911862][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 813182976 err=-5 [ 34.924794][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #2901420061: comm syz.3.24: iget: illegal inode # [ 34.951691][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 2901420061 err=-117 [ 34.964933][ T453] EXT4-fs error (device loop3): ext4_get_group_desc:277: comm syz.3.24: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 34.979823][ T453] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.3.24: unable to read itable block [ 35.003026][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 323319702 err=-5 [ 35.015896][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3758350202: comm syz.3.24: iget: illegal inode # [ 35.029629][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3758350202 err=-117 [ 35.042654][ T453] EXT4-fs error (device loop3): ext4_get_group_desc:277: comm syz.3.24: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 35.057707][ T453] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.3.24: unable to read itable block [ 35.071783][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 1209872631 err=-5 [ 35.084557][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #3737284580: comm syz.3.24: iget: illegal inode # [ 35.098746][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 3737284580 err=-117 [ 35.115710][ T518] ====================================================== [ 35.115710][ T518] WARNING: the mand mount option is being deprecated and [ 35.115710][ T518] will be removed in v5.15! [ 35.115710][ T518] ====================================================== [ 35.142481][ T518] exfat: Bad value for 'uid' [ 35.143112][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #2427438777: comm syz.3.24: iget: illegal inode # [ 35.167580][ T521] EXT4-fs (loop6): inodes count not valid: 1634105445 vs 32 [ 35.176360][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 2427438777 err=-117 [ 35.186999][ T525] EXT4-fs error (device loop0): ext4_fill_super:4955: inode #2: comm syz.0.41: iget: bad extra_isize 40056 (inode size 256) [ 35.190203][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #4069555136: comm syz.3.24: iget: illegal inode # [ 35.215183][ T525] EXT4-fs (loop0): get root inode failed [ 35.216253][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 4069555136 err=-117 [ 35.221863][ T525] EXT4-fs (loop0): mount failed [ 35.234310][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.24: inode #2818987279: comm syz.3.24: iget: illegal inode # [ 35.263913][ T453] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.24: error while reading EA inode 2818987279 err=-117 [ 35.277299][ T453] ================================================================== [ 35.285206][ T453] BUG: KASAN: use-after-free in ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 35.293431][ T453] Read of size 4 at addr ffff888114830030 by task syz.3.24/453 [ 35.300801][ T453] [ 35.302985][ T453] CPU: 1 PID: 453 Comm: syz.3.24 Not tainted 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 35.312453][ T453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.322347][ T453] Call Trace: [ 35.325467][ T453] dump_stack_lvl+0x1e2/0x24b [ 35.329975][ T453] ? bfq_pos_tree_add_move+0x43b/0x43b [ 35.335287][ T453] ? panic+0x812/0x812 [ 35.339184][ T453] print_address_description+0x81/0x3b0 [ 35.344572][ T453] kasan_report+0x179/0x1c0 [ 35.348898][ T453] ? ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 35.354795][ T453] ? ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 35.360702][ T453] __asan_report_load4_noabort+0x14/0x20 [ 35.366168][ T453] ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 35.371895][ T453] ? __kasan_check_write+0x14/0x20 [ 35.376842][ T453] ? ext4_xattr_delete_inode+0xc80/0xc80 [ 35.382312][ T453] ? __ext4_journal_ensure_credits+0x470/0x470 [ 35.388477][ T453] ext4_xattr_delete_inode+0xaa6/0xc80 [ 35.393766][ T453] ? sb_end_intwrite+0x110/0x110 [ 35.398542][ T453] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 35.404442][ T453] ? __kasan_check_read+0x11/0x20 [ 35.409305][ T453] ext4_evict_inode+0x1095/0x1730 [ 35.414175][ T453] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 35.419900][ T453] ? debug_smp_processor_id+0x17/0x20 [ 35.425100][ T453] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 35.430827][ T453] evict+0x526/0x9c0 [ 35.434559][ T453] ? mode_strip_sgid+0x140/0x140 [ 35.439333][ T453] ? iput+0x419/0x7e0 [ 35.443177][ T453] ? __raw_callee_save___pv_queued_spin_unlock+0x10/0x17 [ 35.450008][ T453] iput+0x632/0x7e0 [ 35.453656][ T453] ext4_orphan_cleanup+0x9ac/0xd50 [ 35.458603][ T453] ext4_fill_super+0x888c/0x9150 [ 35.463381][ T453] ? ext4_mount+0x40/0x40 [ 35.467539][ T453] ? vscnprintf+0x80/0x80 [ 35.471712][ T453] ? sb_set_blocksize+0xa8/0xf0 [ 35.476395][ T453] mount_bdev+0x262/0x370 [ 35.480604][ T453] ? ext4_mount+0x40/0x40 [ 35.484740][ T453] ext4_mount+0x34/0x40 [ 35.488720][ T453] legacy_get_tree+0xf1/0x190 [ 35.493236][ T453] ? ext4_chksum+0x210/0x210 [ 35.497669][ T453] vfs_get_tree+0x88/0x290 [ 35.501916][ T453] do_new_mount+0x2ba/0xb30 [ 35.506248][ T453] ? do_move_mount_old+0x160/0x160 [ 35.511199][ T453] ? security_capable+0x87/0xb0 [ 35.515881][ T453] ? ns_capable+0x89/0xe0 [ 35.520050][ T453] path_mount+0x56f/0xcb0 [ 35.524225][ T453] __se_sys_mount+0x2c4/0x3b0 [ 35.528731][ T453] ? __x64_sys_mount+0xd0/0xd0 [ 35.533331][ T453] ? debug_smp_processor_id+0x17/0x20 [ 35.538541][ T453] ? irqentry_exit_to_user_mode+0x41/0x80 [ 35.544089][ T453] __x64_sys_mount+0xbf/0xd0 [ 35.548527][ T453] do_syscall_64+0x34/0x70 [ 35.552771][ T453] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.558501][ T453] RIP: 0033:0x7fe17d5f090a [ 35.562751][ T453] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.582205][ T453] RSP: 002b:00007fe17d060e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 35.590440][ T453] RAX: ffffffffffffffda RBX: 00007fe17d060ef0 RCX: 00007fe17d5f090a [ 35.598343][ T453] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fe17d060eb0 [ 35.606147][ T453] RBP: 0000200000000180 R08: 00007fe17d060ef0 R09: 0000000000800700 [ 35.614216][ T453] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 35.622030][ T453] R13: 00007fe17d060eb0 R14: 0000000000000455 R15: 00002000000002c0 [ 35.629839][ T453] [ 35.632010][ T453] Allocated by task 379: [ 35.636096][ T453] __kasan_slab_alloc+0xb1/0xe0 [ 35.640788][ T453] slab_post_alloc_hook+0x61/0x2f0 [ 35.645724][ T453] kmem_cache_alloc+0x168/0x2e0 [ 35.650422][ T453] getname_flags+0xba/0x520 [ 35.654749][ T453] getname+0x19/0x20 [ 35.658670][ T453] do_sys_openat2+0xd7/0x710 [ 35.663091][ T453] __x64_sys_openat+0x243/0x290 [ 35.667770][ T453] do_syscall_64+0x34/0x70 [ 35.672026][ T453] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.677747][ T453] [ 35.679916][ T453] Freed by task 379: [ 35.683660][ T453] kasan_set_track+0x4b/0x70 [ 35.688094][ T453] kasan_set_free_info+0x23/0x40 [ 35.692881][ T453] ____kasan_slab_free+0x121/0x160 [ 35.697812][ T453] __kasan_slab_free+0x11/0x20 [ 35.702408][ T453] slab_free_freelist_hook+0xc0/0x190 [ 35.707699][ T453] kmem_cache_free+0xa9/0x1e0 [ 35.712211][ T453] putname+0xe7/0x140 [ 35.716034][ T453] do_sys_openat2+0x1fc/0x710 [ 35.720658][ T453] __x64_sys_openat+0x243/0x290 [ 35.725334][ T453] do_syscall_64+0x34/0x70 [ 35.729594][ T453] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.735303][ T453] [ 35.737486][ T453] The buggy address belongs to the object at ffff888114830000 [ 35.737486][ T453] which belongs to the cache names_cache of size 4096 [ 35.751460][ T453] The buggy address is located 48 bytes inside of [ 35.751460][ T453] 4096-byte region [ffff888114830000, ffff888114831000) [ 35.764643][ T453] The buggy address belongs to the page: [ 35.770132][ T453] page:ffffea0004520c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x114830 [ 35.780185][ T453] head:ffffea0004520c00 order:3 compound_mapcount:0 compound_pincount:0 [ 35.788428][ T453] flags: 0x4000000000010200(slab|head) [ 35.793729][ T453] raw: 4000000000010200 0000000000000000 0000000100000001 ffff88810018aa80 [ 35.802145][ T453] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 35.810558][ T453] page dumped because: kasan: bad access detected [ 35.816820][ T453] page_owner tracks the page as allocated [ 35.822386][ T453] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 107, ts 4352387186, free_ts 0 [ 35.840262][ T453] prep_new_page+0x166/0x180 [ 35.844672][ T453] get_page_from_freelist+0x2d8c/0x2f30 [ 35.850137][ T453] __alloc_pages_nodemask+0x435/0xaf0 [ 35.855343][ T453] new_slab+0x80/0x400 [ 35.859261][ T453] ___slab_alloc+0x302/0x4b0 [ 35.863730][ T453] __slab_alloc+0x63/0xa0 [ 35.867843][ T453] kmem_cache_alloc+0x1b9/0x2e0 [ 35.872533][ T453] getname_flags+0xba/0x520 [ 35.876872][ T453] __x64_sys_unlink+0x3c/0x50 [ 35.881385][ T453] do_syscall_64+0x34/0x70 [ 35.885648][ T453] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.891364][ T453] page_owner free stack trace missing [ 35.896569][ T453] [ 35.898738][ T453] Memory state around the buggy address: [ 35.904212][ T453] ffff88811482ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 35.912109][ T453] ffff88811482ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 35.920017][ T453] >ffff888114830000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.927937][ T453] ^ [ 35.933375][ T453] ffff888114830080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.941271][ T453] ffff888114830100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.949177][ T453] ================================================================== [ 35.957075][ T453] Disabling lock debugging due to kernel taint [ 35.970106][ T453] EXT4-fs (loop3): 1 orphan inode deleted [ 35.980518][ T453] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 36.068128][ T9] device bridge_slave_1 left promiscuous mode [ 36.074271][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.081724][ T9] device bridge_slave_0 left promiscuous mode [ 36.087720][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.095878][ T9] device veth1_macvtap left promiscuous mode [ 36.102098][ T9] device veth0_vlan left promiscuous mode [ 36.116462][ T543] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.45: inode #1: comm syz.6.45: iget: illegal inode # [ 36.130241][ T545] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.46: inode #1: comm syz.4.46: iget: illegal inode # [ 36.147508][ T543] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.45: error while reading EA inode 1 err=-117 [ 36.159509][ T545] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.46: error while reading EA inode 1 err=-117 [ 36.172170][ T545] EXT4-fs (loop4): 1 orphan inode deleted [ 36.178208][ T545] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 36.200639][ T543] EXT4-fs (loop6): 1 orphan inode deleted [ 36.209605][ T543] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 36.648154][ T597] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.57: inode #1: comm syz.3.57: iget: illegal inode # [ 36.648821][ T600] EXT4-fs error (device loop6): ext4_fill_super:4955: inode #2: comm syz.6.58: iget: bad extra_isize 40056 (inode size 256) [ 36.660914][ T597] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.57: error while reading EA inode 1 err=-117 [ 36.675959][ T600] EXT4-fs (loop6): get root inode failed [ 36.685393][ T597] EXT4-fs (loop3): 1 orphan inode deleted [ 36.691053][ T600] EXT4-fs (loop6): mount failed [ 36.696156][ T597] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 36.754023][ T614] EXT4-fs error (device loop4): ext4_fill_super:4955: inode #2: comm syz.4.60: iget: bad extra_isize 40056 (inode size 256) [ 36.767149][ T614] EXT4-fs (loop4): get root inode failed [ 36.772600][ T614] EXT4-fs (loop4): mount failed [ 36.936060][ T626] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.63: inode #1: comm syz.3.63: iget: illegal inode # [ 36.948919][ T626] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.63: error while reading EA inode 1 err=-117 [ 36.961302][ T626] EXT4-fs (loop3): 1 orphan inode deleted [ 36.966840][ T626] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 37.027460][ T641] EXT4-fs (loop0): inodes count not valid: 1634105445 vs 32 [ 37.042022][ T629] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.64: inode #1: comm syz.6.64: iget: illegal inode # [ 37.054930][ T629] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.64: error while reading EA inode 1 err=-117 [ 37.067087][ T629] EXT4-fs (loop6): 1 orphan inode deleted [ 37.072640][ T629] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue 2025/04/02 12:07:11 executed programs: 66 [ 37.223700][ T656] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.70: inode #1: comm syz.3.70: iget: illegal inode # [ 37.236584][ T656] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.70: error while reading EA inode 1 err=-117 [ 37.248791][ T656] EXT4-fs (loop3): 1 orphan inode deleted [ 37.254344][ T656] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 37.299689][ T673] exfat: Bad value for 'uid' [ 37.352851][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #1: comm syz.2.76: iget: illegal inode # [ 37.366842][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 1 err=-117 [ 37.378997][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #1699903300: comm syz.2.76: iget: illegal inode # [ 37.392404][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 1699903300 err=-117 [ 37.405395][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #1666322244: comm syz.2.76: iget: illegal inode # [ 37.418794][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 1666322244 err=-117 [ 37.448683][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 37.463891][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.2.76: unable to read itable block [ 37.477908][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 620000933 err=-5 [ 37.492619][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3664695670: comm syz.2.76: iget: illegal inode # [ 37.506253][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3664695670 err=-117 [ 37.519122][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3275064567: comm syz.2.76: iget: illegal inode # [ 37.532662][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3275064567 err=-117 [ 37.546668][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #4006862247: comm syz.2.76: iget: illegal inode # [ 37.560120][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 4006862247 err=-117 [ 37.573000][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3463928284: comm syz.2.76: iget: illegal inode # [ 37.586537][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3463928284 err=-117 [ 37.599595][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3388549096: comm syz.2.76: iget: illegal inode # [ 37.622675][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3388549096 err=-117 [ 37.635529][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3115089902: comm syz.2.76: iget: illegal inode # [ 37.650297][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3115089902 err=-117 [ 37.663863][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2701126946: comm syz.2.76: iget: illegal inode # [ 37.677403][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2701126946 err=-117 [ 37.679288][ T703] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.81: inode #1: comm syz.0.81: iget: illegal inode # [ 37.690246][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2355304646: comm syz.2.76: iget: illegal inode # [ 37.703195][ T703] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.81: error while reading EA inode 1 err=-117 [ 37.716086][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2355304646 err=-117 [ 37.728494][ T703] EXT4-fs (loop0): 1 orphan inode deleted [ 37.746065][ T703] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 37.751115][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 37.782809][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.2.76: unable to read itable block [ 37.797684][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 813182976 err=-5 [ 37.817563][ T714] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.84: inode #1: comm syz.6.84: iget: illegal inode # [ 37.824452][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2901420061: comm syz.2.76: iget: illegal inode # [ 37.843993][ T714] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.84: error while reading EA inode 1 err=-117 [ 37.848473][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2901420061 err=-117 [ 37.856253][ T714] EXT4-fs (loop6): 1 orphan inode deleted [ 37.874051][ T714] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 37.898052][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 37.912697][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.2.76: unable to read itable block [ 37.925986][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 323319702 err=-5 [ 37.938831][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3758350202: comm syz.2.76: iget: illegal inode # [ 37.953584][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3758350202 err=-117 [ 37.967597][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 37.982577][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.2.76: unable to read itable block [ 37.996265][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 1209872631 err=-5 [ 38.009509][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3737284580: comm syz.2.76: iget: illegal inode # [ 38.023126][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3737284580 err=-117 [ 38.036210][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2427438777: comm syz.2.76: iget: illegal inode # [ 38.049741][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2427438777 err=-117 [ 38.064341][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #4069555136: comm syz.2.76: iget: illegal inode # [ 38.078156][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 4069555136 err=-117 [ 38.091154][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2818987279: comm syz.2.76: iget: illegal inode # [ 38.104768][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2818987279 err=-117 [ 38.117764][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3757396846: comm syz.2.76: iget: illegal inode # [ 38.131403][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3757396846 err=-117 [ 38.145275][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3823580902: comm syz.2.76: iget: illegal inode # [ 38.158862][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3823580902 err=-117 [ 38.172006][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3139656596: comm syz.2.76: iget: illegal inode # [ 38.185603][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3139656596 err=-117 [ 38.198666][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2566014533: comm syz.2.76: iget: illegal inode # [ 38.212873][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2566014533 err=-117 [ 38.226252][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 50588076, groups_count = 1 [ 38.240954][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #1618818443: comm syz.2.76: unable to read itable block [ 38.254532][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 1618818443 err=-5 [ 38.267277][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 30035359, groups_count = 1 [ 38.281815][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #961131512: comm syz.2.76: unable to read itable block [ 38.295210][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 961131512 err=-5 [ 38.308221][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3211948818: comm syz.2.76: iget: illegal inode # [ 38.326229][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3211948818 err=-117 [ 38.347630][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3473152126: comm syz.2.76: iget: illegal inode # [ 38.364395][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3473152126 err=-117 [ 38.382562][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3179791834: comm syz.2.76: iget: illegal inode # [ 38.398119][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3179791834 err=-117 [ 38.416553][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #4122759460: comm syz.2.76: iget: illegal inode # [ 38.430384][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 4122759460 err=-117 [ 38.448175][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 10917560, groups_count = 1 [ 38.464191][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #349361948: comm syz.2.76: unable to read itable block [ 38.486565][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 349361948 err=-5 [ 38.504569][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2183436891: comm syz.2.76: iget: illegal inode # [ 38.526322][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2183436891 err=-117 [ 38.540704][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 6754317, groups_count = 1 [ 38.555688][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #216138158: comm syz.2.76: unable to read itable block [ 38.611642][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 216138158 err=-5 [ 38.632823][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3291783446: comm syz.2.76: iget: illegal inode # [ 38.655755][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3291783446 err=-117 [ 38.681815][ T730] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.86: inode #1: comm syz.0.86: iget: illegal inode # [ 38.708184][ T730] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.86: error while reading EA inode 1 err=-117 [ 38.722596][ T730] EXT4-fs (loop0): 1 orphan inode deleted [ 38.731280][ T730] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 38.741752][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #4264312481: comm syz.2.76: iget: illegal inode # [ 38.771924][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 4264312481 err=-117 [ 38.772042][ T760] EXT4-fs (loop3): inodes count not valid: 1634105445 vs 32 [ 38.786903][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #4176587406: comm syz.2.76: iget: illegal inode # [ 38.806326][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 4176587406 err=-117 [ 38.819539][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2229009986: comm syz.2.76: iget: illegal inode # [ 38.833010][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2229009986 err=-117 [ 38.846222][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 11463062, groups_count = 1 [ 38.864206][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #366817993: comm syz.2.76: unable to read itable block [ 38.877831][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 366817993 err=-5 [ 38.904694][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 11154332, groups_count = 1 [ 38.919621][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #356938637: comm syz.2.76: unable to read itable block [ 38.933143][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 356938637 err=-5 [ 38.946352][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #3702512858: comm syz.2.76: iget: illegal inode # [ 38.961390][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 3702512858 err=-117 [ 38.978269][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #2851181173: comm syz.2.76: iget: illegal inode # [ 38.992095][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 2851181173 err=-117 [ 39.004979][ T681] EXT4-fs error (device loop2): ext4_get_group_desc:277: comm syz.2.76: block_group >= groups_count - block_group = 25413104, groups_count = 1 [ 39.019894][ T681] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4557: inode #813219354: comm syz.2.76: unable to read itable block [ 39.033225][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 813219354 err=-5 [ 39.046152][ T681] EXT4-fs (loop2): 1 orphan inode deleted [ 39.062480][ T681] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 39.335816][ T797] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.102: inode #1: comm syz.2.102: iget: illegal inode # [ 39.348960][ T795] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.104: inode #1: comm syz.0.104: iget: illegal inode # [ 39.353017][ T791] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.103: inode #1: comm syz.4.103: iget: illegal inode # [ 39.362493][ T795] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.104: error while reading EA inode 1 err=-117 [ 39.375529][ T797] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.102: error while reading EA inode 1 err=-117 [ 39.387401][ T795] EXT4-fs (loop0): 1 orphan inode deleted [ 39.398577][ T791] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.103: error while reading EA inode 1 err=-117 [ 39.404042][ T795] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 39.440214][ T797] EXT4-fs (loop2): 1 orphan inode deleted [ 39.445899][ T791] EXT4-fs (loop4): 1 orphan inode deleted [ 39.447252][ T797] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 39.452692][ T791] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 39.629068][ T837] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.114: inode #1: comm syz.6.114: iget: illegal inode # [ 39.642023][ T837] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.114: error while reading EA inode 1 err=-117 [ 39.659127][ T837] EXT4-fs (loop6): 1 orphan inode deleted [ 39.664700][ T837] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 39.668112][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #1: comm syz.4.116: iget: illegal inode # [ 39.699941][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 1 err=-117 [ 39.700216][ T24] audit: type=1400 audit(1743595634.320:111): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 39.712233][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #1699903300: comm syz.4.116: iget: illegal inode # [ 39.747937][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 1699903300 err=-117 [ 39.760848][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #1666322244: comm syz.4.116: iget: illegal inode # [ 39.774558][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 1666322244 err=-117 [ 39.787722][ T848] EXT4-fs error (device loop4): ext4_get_group_desc:277: comm syz.4.116: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 39.802367][ T848] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.4.116: unable to read itable block [ 39.806754][ T24] audit: type=1400 audit(1743595634.320:112): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.819259][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 620000933 err=-5 [ 39.850434][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3664695670: comm syz.4.116: iget: illegal inode # [ 39.872503][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3664695670 err=-117 [ 39.885926][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3275064567: comm syz.4.116: iget: illegal inode # [ 39.899955][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3275064567 err=-117 [ 39.913963][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #4006862247: comm syz.4.116: iget: illegal inode # [ 39.927830][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 4006862247 err=-117 [ 39.941814][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3463928284: comm syz.4.116: iget: illegal inode # [ 39.955735][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3463928284 err=-117 [ 39.968697][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3388549096: comm syz.4.116: iget: illegal inode # [ 39.993851][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3388549096 err=-117 [ 40.007233][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3115089902: comm syz.4.116: iget: illegal inode # [ 40.021197][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3115089902 err=-117 [ 40.025472][ T870] EXT4-fs (loop0): inodes count not valid: 1634105445 vs 32 [ 40.036342][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #2701126946: comm syz.4.116: iget: illegal inode # [ 40.050935][ T859] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.118: inode #1: comm syz.3.118: iget: illegal inode # [ 40.075706][ T859] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.118: error while reading EA inode 1 err=-117 [ 40.076444][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 2701126946 err=-117 [ 40.088218][ T859] EXT4-fs (loop3): 1 orphan inode deleted [ 40.101022][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #2355304646: comm syz.4.116: iget: illegal inode # [ 40.106471][ T859] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 40.121087][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 2355304646 err=-117 [ 40.156743][ T848] EXT4-fs error (device loop4): ext4_get_group_desc:277: comm syz.4.116: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 40.171549][ T848] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.4.116: unable to read itable block [ 40.190119][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 813182976 err=-5 [ 40.193147][ T877] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.122: inode #1: comm syz.2.122: iget: illegal inode # [ 40.203152][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #2901420061: comm syz.4.116: iget: illegal inode # [ 40.215652][ T877] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.122: error while reading EA inode 1 err=-117 [ 40.230022][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 2901420061 err=-117 [ 40.242490][ T877] EXT4-fs (loop2): 1 orphan inode deleted [ 40.258856][ T877] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 40.281551][ T848] EXT4-fs error (device loop4): ext4_get_group_desc:277: comm syz.4.116: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 40.293164][ T883] exfat: Bad value for 'uid' [ 40.302975][ T848] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.4.116: unable to read itable block [ 40.319603][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 323319702 err=-5 [ 40.332489][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3758350202: comm syz.4.116: iget: illegal inode # [ 40.346420][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3758350202 err=-117 [ 40.359447][ T848] EXT4-fs error (device loop4): ext4_get_group_desc:277: comm syz.4.116: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 40.374236][ T848] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.4.116: unable to read itable block [ 40.387839][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 1209872631 err=-5 [ 40.400742][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #3737284580: comm syz.4.116: iget: illegal inode # [ 40.414602][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 3737284580 err=-117 [ 40.427560][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #2427438777: comm syz.4.116: iget: illegal inode # [ 40.441294][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 2427438777 err=-117 [ 40.454686][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #4069555136: comm syz.4.116: iget: illegal inode # [ 40.468774][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 4069555136 err=-117 [ 40.485699][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.116: inode #2818987279: comm syz.4.116: iget: illegal inode # [ 40.500015][ T848] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.116: error while reading EA inode 2818987279 err=-117 [ 40.513677][ T848] EXT4-fs (loop4): 1 orphan inode deleted [ 40.519328][ T848] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 40.562634][ T893] EXT4-fs error (device loop3): ext4_orphan_get:1395: inode #15: comm syz.3.125: iget: bad extra_isize 56027 (inode size 256) [ 40.575824][ T893] EXT4-fs error (device loop3): ext4_orphan_get:1400: comm syz.3.125: couldn't read orphan inode 15 (err -117) [ 40.587726][ T893] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 40.861045][ T928] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.135: inode #1: comm syz.4.135: iget: illegal inode # [ 40.863717][ T922] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.134: inode #1: comm syz.2.134: iget: illegal inode # [ 40.876914][ T936] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.137: inode #1: comm syz.0.137: iget: illegal inode # [ 40.888091][ T928] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.135: error while reading EA inode 1 err=-117 [ 40.902238][ T936] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.137: error while reading EA inode 1 err=-117 [ 40.912547][ T922] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.134: error while reading EA inode 1 err=-117 [ 40.925927][ T936] EXT4-fs (loop0): 1 orphan inode deleted [ 40.938142][ T928] EXT4-fs (loop4): 1 orphan inode deleted [ 40.951460][ T922] EXT4-fs (loop2): 1 orphan inode deleted [ 40.954301][ T936] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 40.957642][ T928] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.002059][ T922] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.040692][ T940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.136: inode #1: comm syz.3.136: iget: illegal inode # [ 41.053606][ T940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.136: error while reading EA inode 1 err=-117 [ 41.067721][ T940] EXT4-fs (loop3): 1 orphan inode deleted [ 41.079353][ T940] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.404733][ T963] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.141: inode #1: comm syz.4.141: iget: illegal inode # [ 41.418289][ T963] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.141: error while reading EA inode 1 err=-117 [ 41.433453][ T982] EXT4-fs error (device loop6): ext4_fill_super:4955: inode #2: comm syz.6.146: iget: bad extra_isize 40056 (inode size 256) [ 41.446299][ T963] EXT4-fs (loop4): 1 orphan inode deleted [ 41.446576][ T982] EXT4-fs (loop6): get root inode failed [ 41.457436][ T963] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.480090][ T982] EXT4-fs (loop6): mount failed [ 41.492175][ T984] EXT4-fs error (device loop2): ext4_orphan_get:1395: inode #15: comm syz.2.147: iget: bad extra_isize 56027 (inode size 256) [ 41.515353][ T984] EXT4-fs error (device loop2): ext4_orphan_get:1400: comm syz.2.147: couldn't read orphan inode 15 (err -117) [ 41.516150][ T977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.144: inode #1: comm syz.3.144: iget: illegal inode # [ 41.527538][ T984] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.540991][ T977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.144: error while reading EA inode 1 err=-117 [ 41.563650][ T975] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.145: inode #1: comm syz.0.145: iget: illegal inode # [ 41.574260][ T977] EXT4-fs (loop3): 1 orphan inode deleted [ 41.587549][ T975] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.145: error while reading EA inode 1 err=-117 [ 41.592111][ T977] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.604428][ T975] EXT4-fs (loop0): 1 orphan inode deleted [ 41.631694][ T975] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 41.974259][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #1: comm syz.0.152: iget: illegal inode # [ 41.987730][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 1 err=-117 [ 42.012465][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #1699903300: comm syz.0.152: iget: illegal inode # [ 42.026193][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 1699903300 err=-117 [ 42.039310][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #1666322244: comm syz.0.152: iget: illegal inode # [ 42.053050][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 1666322244 err=-117 [ 42.066200][ T1012] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.152: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 42.082247][ T1012] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.0.152: unable to read itable block [ 42.097996][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 620000933 err=-5 [ 42.110715][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3664695670: comm syz.0.152: iget: illegal inode # [ 42.124271][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3664695670 err=-117 [ 42.137296][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3275064567: comm syz.0.152: iget: illegal inode # [ 42.150997][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3275064567 err=-117 [ 42.163906][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #4006862247: comm syz.0.152: iget: illegal inode # [ 42.182222][ T1035] exfat: Bad value for 'uid' [ 42.187609][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 4006862247 err=-117 [ 42.200704][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3463928284: comm syz.0.152: iget: illegal inode # [ 42.200759][ T1029] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.156: inode #1: comm syz.3.156: iget: illegal inode # [ 42.214296][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3463928284 err=-117 [ 42.242250][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3388549096: comm syz.0.152: iget: illegal inode # [ 42.243862][ T1037] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.158: inode #1: comm syz.2.158: iget: illegal inode # [ 42.255848][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3388549096 err=-117 [ 42.281147][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3115089902: comm syz.0.152: iget: illegal inode # [ 42.295220][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3115089902 err=-117 [ 42.310752][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #2701126946: comm syz.0.152: iget: illegal inode # 2025/04/02 12:07:16 executed programs: 154 [ 42.329146][ T1037] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.158: error while reading EA inode 1 err=-117 [ 42.341137][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 2701126946 err=-117 [ 42.354256][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #2355304646: comm syz.0.152: iget: illegal inode # [ 42.354277][ T1029] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.156: error while reading EA inode 1 err=-117 [ 42.380910][ T1043] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.159: inode #1: comm syz.6.159: iget: illegal inode # [ 42.404140][ T1043] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.159: error while reading EA inode 1 err=-117 [ 42.420556][ T1037] EXT4-fs (loop2): 1 orphan inode deleted [ 42.426518][ T1043] EXT4-fs (loop6): 1 orphan inode deleted [ 42.432248][ T1037] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 42.443745][ T1029] EXT4-fs (loop3): 1 orphan inode deleted [ 42.454976][ T1043] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 42.482608][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 2355304646 err=-117 [ 42.496915][ T1012] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.152: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 42.511569][ T1012] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.0.152: unable to read itable block [ 42.525059][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 813182976 err=-5 [ 42.526831][ T1029] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 42.537717][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #2901420061: comm syz.0.152: iget: illegal inode # [ 42.573369][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 2901420061 err=-117 [ 42.589320][ T1012] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.152: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 42.617166][ T1059] EXT4-fs (loop4): inodes count not valid: 1634105445 vs 32 [ 42.625782][ T1012] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.0.152: unable to read itable block [ 42.639301][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 323319702 err=-5 [ 42.652159][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3758350202: comm syz.0.152: iget: illegal inode # [ 42.667013][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3758350202 err=-117 [ 42.680115][ T1012] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.152: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 42.694783][ T1012] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.0.152: unable to read itable block [ 42.708226][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 1209872631 err=-5 [ 42.721122][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #3737284580: comm syz.0.152: iget: illegal inode # [ 42.734824][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 3737284580 err=-117 [ 42.747774][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #2427438777: comm syz.0.152: iget: illegal inode # [ 42.761516][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 2427438777 err=-117 [ 42.774650][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #4069555136: comm syz.0.152: iget: illegal inode # [ 42.788458][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 4069555136 err=-117 [ 42.803532][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.152: inode #2818987279: comm syz.0.152: iget: illegal inode # [ 42.824595][ T1012] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.152: error while reading EA inode 2818987279 err=-117 [ 42.838802][ T1066] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.162: inode #1: comm syz.6.162: iget: illegal inode # [ 42.838892][ T1012] EXT4-fs (loop0): 1 orphan inode deleted [ 42.852033][ T1066] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.162: error while reading EA inode 1 err=-117 [ 42.858160][ T1012] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 42.869554][ T1066] EXT4-fs (loop6): 1 orphan inode deleted [ 42.897207][ T1066] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 42.937912][ T1083] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.168: inode #1: comm syz.2.168: iget: illegal inode # [ 42.952074][ T1083] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.168: error while reading EA inode 1 err=-117 [ 42.964739][ T1083] EXT4-fs (loop2): 1 orphan inode deleted [ 42.972263][ T1083] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 43.109163][ T1089] EXT4-fs error (device loop4): ext4_fill_super:4955: inode #2: comm syz.4.170: iget: bad extra_isize 40056 (inode size 256) [ 43.122332][ T1089] EXT4-fs (loop4): get root inode failed [ 43.127908][ T1089] EXT4-fs (loop4): mount failed [ 43.380410][ T1112] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.174: inode #1: comm syz.2.174: iget: illegal inode # [ 43.380575][ T1106] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.173: inode #1: comm syz.0.173: iget: illegal inode # [ 43.409454][ T1109] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.175: inode #1: comm syz.3.175: iget: illegal inode # [ 43.411326][ T1106] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.173: error while reading EA inode 1 err=-117 [ 43.422704][ T1109] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.175: error while reading EA inode 1 err=-117 [ 43.446214][ T1109] EXT4-fs (loop3): 1 orphan inode deleted [ 43.452337][ T1109] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 43.475111][ T1112] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.174: error while reading EA inode 1 err=-117 [ 43.489865][ T1106] EXT4-fs (loop0): 1 orphan inode deleted [ 43.501983][ T1106] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 43.525639][ T1112] EXT4-fs (loop2): 1 orphan inode deleted [ 43.540318][ T1112] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 43.773892][ T1148] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.186: inode #1: comm syz.4.186: iget: illegal inode # [ 43.787502][ T1148] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.186: error while reading EA inode 1 err=-117 [ 43.799833][ T1148] EXT4-fs (loop4): 1 orphan inode deleted [ 43.805478][ T1148] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 43.841350][ T1161] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.187: inode #1: comm syz.3.187: iget: illegal inode # [ 43.854694][ T1161] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.187: error while reading EA inode 1 err=-117 [ 43.867212][ T1161] EXT4-fs (loop3): 1 orphan inode deleted [ 43.872745][ T1161] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 43.959062][ T1170] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.188: inode #1: comm syz.2.188: iget: illegal inode # [ 43.972196][ T1170] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.188: error while reading EA inode 1 err=-117 [ 43.986369][ T1170] EXT4-fs (loop2): 1 orphan inode deleted [ 43.992509][ T1170] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 44.237364][ T1193] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.194: inode #1: comm syz.4.194: iget: illegal inode # [ 44.250273][ T1193] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.194: error while reading EA inode 1 err=-117 [ 44.262568][ T1193] EXT4-fs (loop4): 1 orphan inode deleted [ 44.272753][ T1193] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 44.403801][ T1220] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.200: inode #1: comm syz.3.200: iget: illegal inode # [ 44.416777][ T1220] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.200: error while reading EA inode 1 err=-117 [ 44.429372][ T1220] EXT4-fs (loop3): 1 orphan inode deleted [ 44.434902][ T1220] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 44.740785][ T1247] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.207: inode #1: comm syz.6.207: iget: illegal inode # [ 44.747015][ T1254] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.208: inode #1: comm syz.2.208: iget: illegal inode # [ 44.766910][ T1247] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.207: error while reading EA inode 1 err=-117 [ 44.772955][ T1260] EXT4-fs (loop4): inodes count not valid: 1634105445 vs 32 [ 44.779538][ T1254] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.208: error while reading EA inode 1 err=-117 [ 44.800596][ T1254] EXT4-fs (loop2): 1 orphan inode deleted [ 44.800782][ T1247] EXT4-fs (loop6): 1 orphan inode deleted [ 44.806421][ T1254] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 44.834690][ T1247] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 44.834787][ T1252] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.206: inode #1: comm syz.3.206: iget: illegal inode # [ 44.883253][ T1252] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.206: error while reading EA inode 1 err=-117 [ 44.895416][ T1252] EXT4-fs (loop3): 1 orphan inode deleted [ 44.901033][ T1252] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 45.113248][ T1277] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.212: inode #1: comm syz.2.212: iget: illegal inode # [ 45.126129][ T1277] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.212: error while reading EA inode 1 err=-117 [ 45.138306][ T1277] EXT4-fs (loop2): 1 orphan inode deleted [ 45.143854][ T1277] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 45.259599][ T1304] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.219: inode #1: comm syz.6.219: iget: illegal inode # [ 45.276033][ T1304] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.219: error while reading EA inode 1 err=-117 [ 45.291546][ T1314] EXT4-fs error (device loop0): ext4_orphan_get:1395: inode #15: comm syz.0.220: iget: bad extra_isize 56027 (inode size 256)