Warning: Permanently added '10.128.1.122' (ED25519) to the list of known hosts. 2025/08/29 02:55:25 parsed 1 programs [ 25.725981][ T28] audit: type=1400 audit(1756436125.337:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.728901][ T28] audit: type=1400 audit(1756436125.337:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 26.469804][ T28] audit: type=1400 audit(1756436126.087:66): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.470851][ T292] cgroup: Unknown subsys name 'net' [ 26.492437][ T28] audit: type=1400 audit(1756436126.087:67): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.519659][ T28] audit: type=1400 audit(1756436126.107:68): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.519764][ T292] cgroup: Unknown subsys name 'devices' [ 26.630242][ T292] cgroup: Unknown subsys name 'hugetlb' [ 26.635840][ T292] cgroup: Unknown subsys name 'rlimit' [ 26.742273][ T28] audit: type=1400 audit(1756436126.357:69): avc: denied { setattr } for pid=292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.765410][ T28] audit: type=1400 audit(1756436126.357:70): avc: denied { create } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.785745][ T28] audit: type=1400 audit(1756436126.357:71): avc: denied { write } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.799351][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.814558][ T28] audit: type=1400 audit(1756436126.357:72): avc: denied { read } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.834731][ T28] audit: type=1400 audit(1756436126.357:73): avc: denied { mounton } for pid=292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.868064][ T292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.466764][ T296] request_module fs-gadgetfs succeeded, but still no fs? [ 27.754360][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.761453][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.768695][ T321] device bridge_slave_0 entered promiscuous mode [ 27.775431][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.782465][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.789712][ T321] device bridge_slave_1 entered promiscuous mode [ 27.828414][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.835436][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.842713][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.849735][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.866958][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.874436][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.881683][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.890971][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.899167][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.906187][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.915390][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.923506][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.930520][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.945727][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.953566][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.965047][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.975861][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.983847][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.991960][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.999833][ T321] device veth0_vlan entered promiscuous mode [ 28.008940][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.017484][ T321] device veth1_macvtap entered promiscuous mode [ 28.026110][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.036902][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/08/29 02:55:28 executed programs: 0 [ 28.545727][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.552791][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.561043][ T366] device bridge_slave_0 entered promiscuous mode [ 28.570277][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.577283][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.584617][ T366] device bridge_slave_1 entered promiscuous mode [ 28.622950][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.629984][ T366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.637190][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.644212][ T366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.665086][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.672812][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.680137][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.688490][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.697534][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.704574][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.713082][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.721382][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.729630][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.736627][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.749351][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.757353][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.766097][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.774245][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.786999][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.795414][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.805725][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.813639][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.821603][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.829029][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.836838][ T366] device veth0_vlan entered promiscuous mode [ 28.846000][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.854161][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.862877][ T366] device veth1_macvtap entered promiscuous mode [ 28.871768][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.879490][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.887614][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.896808][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.905075][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.927422][ T377] loop2: detected capacity change from 0 to 512 [ 28.936472][ T377] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 28.949657][ T377] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.960100][ T377] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 28.968013][ T377] System zones: 1-12 [ 28.973111][ T377] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2818: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 28.986291][ T377] EXT4-fs (loop2): 1 truncate cleaned up [ 28.991992][ T377] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.004435][ T377] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.17: corrupted xattr block 33 [ 29.016856][ T377] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.17: corrupted xattr block 33 [ 29.028960][ T377] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.040060][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.052158][ T380] loop2: detected capacity change from 0 to 512 [ 29.060957][ T380] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.071201][ T380] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.079257][ T380] System zones: 1-12 [ 29.083808][ T380] EXT4-fs (loop2): 1 truncate cleaned up [ 29.089647][ T380] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.107716][ T380] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.18: corrupted xattr block 33 [ 29.120316][ T380] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.18: corrupted xattr block 33 [ 29.132493][ T380] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.143101][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.155800][ T382] loop2: detected capacity change from 0 to 512 [ 29.163534][ T382] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.174040][ T382] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.182026][ T382] System zones: 1-12 [ 29.186540][ T382] EXT4-fs (loop2): 1 truncate cleaned up [ 29.192349][ T382] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.204241][ T382] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.19: corrupted xattr block 33 [ 29.216780][ T382] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.19: corrupted xattr block 33 [ 29.229292][ T382] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.240974][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.253916][ T384] loop2: detected capacity change from 0 to 512 [ 29.261642][ T384] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.272025][ T384] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.280036][ T384] System zones: 1-12 [ 29.284821][ T384] EXT4-fs (loop2): 1 truncate cleaned up [ 29.290942][ T384] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.303793][ T384] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.20: corrupted xattr block 33 [ 29.316188][ T384] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.20: corrupted xattr block 33 [ 29.328307][ T384] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.339764][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.352391][ T386] loop2: detected capacity change from 0 to 512 [ 29.359221][ T386] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.369515][ T386] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.377425][ T386] System zones: 1-12 [ 29.382553][ T386] EXT4-fs (loop2): 1 truncate cleaned up [ 29.388209][ T386] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.406062][ T386] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.21: corrupted xattr block 33 [ 29.418701][ T386] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.21: corrupted xattr block 33 [ 29.431114][ T386] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.442173][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.454198][ T388] loop2: detected capacity change from 0 to 512 [ 29.462917][ T388] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.473493][ T388] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.481539][ T388] System zones: 1-12 [ 29.486064][ T388] EXT4-fs (loop2): 1 truncate cleaned up [ 29.491922][ T388] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.504641][ T388] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.22: corrupted xattr block 33 [ 29.517016][ T388] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.22: corrupted xattr block 33 [ 29.529221][ T388] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.539943][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.552064][ T390] loop2: detected capacity change from 0 to 512 [ 29.559419][ T390] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.570024][ T390] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.577976][ T390] System zones: 1-12 [ 29.583141][ T390] EXT4-fs (loop2): 1 truncate cleaned up [ 29.589893][ T390] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.602029][ T390] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.23: corrupted xattr block 33 [ 29.614408][ T390] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.23: corrupted xattr block 33 [ 29.626554][ T390] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.637279][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.656574][ T392] loop2: detected capacity change from 0 to 512 [ 29.665572][ T392] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.675942][ T392] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.684055][ T392] System zones: 1-12 [ 29.688564][ T392] EXT4-fs (loop2): 1 truncate cleaned up [ 29.694247][ T392] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.706227][ T392] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.24: corrupted xattr block 33 [ 29.709036][ T43] device bridge_slave_1 left promiscuous mode [ 29.718672][ T392] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.24: corrupted xattr block 33 [ 29.726554][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.744277][ T392] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.744426][ T43] device bridge_slave_0 left promiscuous mode [ 29.759644][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.760358][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.773143][ T43] device veth1_macvtap left promiscuous mode [ 29.779268][ T43] device veth0_vlan left promiscuous mode [ 29.788515][ T394] loop2: detected capacity change from 0 to 512 [ 29.798213][ T394] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.810214][ T394] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.818170][ T394] System zones: 1-12 [ 29.825938][ T394] EXT4-fs (loop2): 1 truncate cleaned up [ 29.833591][ T394] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.850228][ T394] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.25: corrupted xattr block 33 [ 29.862669][ T394] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.25: corrupted xattr block 33 [ 29.874908][ T394] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.885550][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.898273][ T396] loop2: detected capacity change from 0 to 512 [ 29.906301][ T396] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.916616][ T396] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.924615][ T396] System zones: 1-12 [ 29.929984][ T396] EXT4-fs (loop2): 1 truncate cleaned up [ 29.935618][ T396] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.947402][ T396] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.26: corrupted xattr block 33 [ 29.959868][ T396] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.26: corrupted xattr block 33 [ 29.972538][ T396] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 29.983683][ T366] EXT4-fs (loop2): unmounting filesystem. [ 29.995800][ T398] loop2: detected capacity change from 0 to 512 [ 30.002579][ T398] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.013307][ T398] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.021297][ T398] System zones: 1-12 [ 30.025822][ T398] EXT4-fs (loop2): 1 truncate cleaned up [ 30.031647][ T398] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.043862][ T398] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.27: corrupted xattr block 33 [ 30.056330][ T398] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.27: corrupted xattr block 33 [ 30.068440][ T398] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.079032][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.093283][ T400] loop2: detected capacity change from 0 to 512 [ 30.100529][ T400] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.111460][ T400] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.119448][ T400] System zones: 1-12 [ 30.124004][ T400] EXT4-fs (loop2): 1 truncate cleaned up [ 30.129967][ T400] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.141738][ T400] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.28: corrupted xattr block 33 [ 30.154127][ T400] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.28: corrupted xattr block 33 [ 30.166232][ T400] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.176869][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.188942][ T402] loop2: detected capacity change from 0 to 512 [ 30.197486][ T402] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.207744][ T402] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.216251][ T402] System zones: 1-12 [ 30.220826][ T402] EXT4-fs (loop2): 1 truncate cleaned up [ 30.226450][ T402] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.238336][ T402] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.29: corrupted xattr block 33 [ 30.250710][ T402] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.29: corrupted xattr block 33 [ 30.262816][ T402] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.273364][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.285389][ T404] loop2: detected capacity change from 0 to 512 [ 30.294338][ T404] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.304622][ T404] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.312558][ T404] System zones: 1-12 [ 30.317072][ T404] EXT4-fs (loop2): 1 truncate cleaned up [ 30.323188][ T404] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.335279][ T404] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.30: corrupted xattr block 33 [ 30.347641][ T404] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.30: corrupted xattr block 33 [ 30.359731][ T404] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.371054][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.383223][ T406] loop2: detected capacity change from 0 to 512 [ 30.389986][ T406] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.400242][ T406] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.408147][ T406] System zones: 1-12 [ 30.412943][ T406] EXT4-fs (loop2): 1 truncate cleaned up [ 30.418561][ T406] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.430905][ T406] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.31: corrupted xattr block 33 [ 30.443285][ T406] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.31: corrupted xattr block 33 [ 30.455427][ T406] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.466008][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.477728][ T408] loop2: detected capacity change from 0 to 512 [ 30.485552][ T408] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.495903][ T408] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.503955][ T408] System zones: 1-12 [ 30.508430][ T408] EXT4-fs (loop2): 1 truncate cleaned up [ 30.514226][ T408] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.526598][ T408] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.32: corrupted xattr block 33 [ 30.539036][ T408] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.32: corrupted xattr block 33 [ 30.551116][ T408] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.561642][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.574258][ T410] loop2: detected capacity change from 0 to 512 [ 30.583444][ T410] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.593805][ T410] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.601853][ T410] System zones: 1-12 [ 30.606408][ T410] EXT4-fs (loop2): 1 truncate cleaned up [ 30.612265][ T410] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.624174][ T410] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.33: corrupted xattr block 33 [ 30.636560][ T410] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.33: corrupted xattr block 33 [ 30.648596][ T410] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.659191][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.671321][ T412] loop2: detected capacity change from 0 to 512 [ 30.678916][ T412] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.689706][ T412] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.697629][ T412] System zones: 1-12 [ 30.702246][ T412] EXT4-fs (loop2): 1 truncate cleaned up [ 30.707864][ T412] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.719828][ T412] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.34: corrupted xattr block 33 [ 30.732234][ T412] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.34: corrupted xattr block 33 [ 30.744305][ T412] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.754965][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.767234][ T414] loop2: detected capacity change from 0 to 512 [ 30.776030][ T414] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.786296][ T414] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.794235][ T414] System zones: 1-12 [ 30.799830][ T414] EXT4-fs (loop2): 1 truncate cleaned up [ 30.805462][ T414] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.817891][ T414] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.35: corrupted xattr block 33 [ 30.830254][ T414] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.35: corrupted xattr block 33 [ 30.842264][ T414] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.852852][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.865442][ T416] loop2: detected capacity change from 0 to 512 [ 30.874140][ T416] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.884408][ T416] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.892923][ T416] System zones: 1-12 [ 30.897431][ T416] EXT4-fs (loop2): 1 truncate cleaned up [ 30.903072][ T416] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.914888][ T416] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.36: corrupted xattr block 33 [ 30.927244][ T416] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.36: corrupted xattr block 33 [ 30.939429][ T416] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 30.950056][ T366] EXT4-fs (loop2): unmounting filesystem. [ 30.961882][ T418] loop2: detected capacity change from 0 to 512 [ 30.971312][ T418] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.981489][ T418] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 30.989538][ T418] System zones: 1-12 [ 30.994026][ T418] EXT4-fs (loop2): 1 truncate cleaned up [ 31.000109][ T418] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.012163][ T418] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.37: corrupted xattr block 33 [ 31.024502][ T418] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.37: corrupted xattr block 33 [ 31.036652][ T418] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.047262][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.059818][ T420] loop2: detected capacity change from 0 to 512 [ 31.066463][ T420] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.076798][ T420] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.085067][ T420] System zones: 1-12 [ 31.090100][ T420] EXT4-fs (loop2): 1 truncate cleaned up [ 31.095735][ T420] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.108170][ T420] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.38: corrupted xattr block 33 [ 31.120525][ T420] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.38: corrupted xattr block 33 [ 31.132574][ T420] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.143122][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.155414][ T422] loop2: detected capacity change from 0 to 512 [ 31.162448][ T422] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.172973][ T422] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.181082][ T422] System zones: 1-12 [ 31.185603][ T422] EXT4-fs (loop2): 1 truncate cleaned up [ 31.191408][ T422] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.203751][ T422] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.39: corrupted xattr block 33 [ 31.216161][ T422] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.39: corrupted xattr block 33 [ 31.228213][ T422] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.239067][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.251120][ T424] loop2: detected capacity change from 0 to 512 [ 31.259692][ T424] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.269960][ T424] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.277982][ T424] System zones: 1-12 [ 31.282916][ T424] EXT4-fs (loop2): 1 truncate cleaned up [ 31.288592][ T424] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.301162][ T424] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.40: corrupted xattr block 33 [ 31.313515][ T424] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.40: corrupted xattr block 33 [ 31.325559][ T424] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.336155][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.347895][ T426] loop2: detected capacity change from 0 to 512 [ 31.357145][ T426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.367394][ T426] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.375374][ T426] System zones: 1-12 [ 31.380001][ T426] EXT4-fs (loop2): 1 truncate cleaned up [ 31.385621][ T426] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.397541][ T426] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.41: corrupted xattr block 33 [ 31.409977][ T426] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.41: corrupted xattr block 33 [ 31.422254][ T426] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.432885][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.444343][ T428] loop2: detected capacity change from 0 to 512 [ 31.451060][ T428] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.461472][ T428] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.469432][ T428] System zones: 1-12 [ 31.473953][ T428] EXT4-fs (loop2): 1 truncate cleaned up [ 31.479637][ T428] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.491569][ T428] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.42: corrupted xattr block 33 [ 31.504235][ T428] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.42: corrupted xattr block 33 [ 31.516394][ T428] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.527109][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.539449][ T430] loop2: detected capacity change from 0 to 512 [ 31.546136][ T430] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.556496][ T430] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.564454][ T430] System zones: 1-12 [ 31.570023][ T430] EXT4-fs (loop2): 1 truncate cleaned up [ 31.575661][ T430] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.587423][ T430] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.43: corrupted xattr block 33 [ 31.599748][ T430] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.43: corrupted xattr block 33 [ 31.611785][ T430] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.622312][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.635029][ T432] loop2: detected capacity change from 0 to 512 [ 31.643685][ T432] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.653938][ T432] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.661959][ T432] System zones: 1-12 [ 31.666465][ T432] EXT4-fs (loop2): 1 truncate cleaned up [ 31.672403][ T432] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.684273][ T432] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.44: corrupted xattr block 33 [ 31.696784][ T432] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.44: corrupted xattr block 33 [ 31.708883][ T432] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.719461][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.731571][ T434] loop2: detected capacity change from 0 to 512 [ 31.739240][ T434] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.749622][ T434] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.757534][ T434] System zones: 1-12 [ 31.762380][ T434] EXT4-fs (loop2): 1 truncate cleaned up [ 31.768000][ T434] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.781378][ T434] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.45: corrupted xattr block 33 [ 31.793809][ T434] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.45: corrupted xattr block 33 [ 31.805888][ T434] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.816477][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.830511][ T437] loop2: detected capacity change from 0 to 512 [ 31.837184][ T437] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.847594][ T437] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.855609][ T437] System zones: 1-12 [ 31.860383][ T437] EXT4-fs (loop2): 1 truncate cleaned up [ 31.866013][ T437] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.878268][ T437] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.46: corrupted xattr block 33 [ 31.890712][ T437] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.46: corrupted xattr block 33 [ 31.902819][ T437] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 31.913279][ T366] EXT4-fs (loop2): unmounting filesystem. [ 31.924991][ T439] loop2: detected capacity change from 0 to 512 [ 31.932639][ T439] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.942911][ T439] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.950851][ T439] System zones: 1-12 [ 31.955336][ T439] EXT4-fs (loop2): 1 truncate cleaned up [ 31.961185][ T439] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.974524][ T439] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.47: corrupted xattr block 33 [ 31.986995][ T439] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.47: corrupted xattr block 33 [ 31.999075][ T439] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.009752][ T366] EXT4-fs (loop2): unmounting filesystem. [ 32.022308][ T441] loop2: detected capacity change from 0 to 512 [ 32.031492][ T441] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.041807][ T441] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.049928][ T441] System zones: 1-12 [ 32.054463][ T441] EXT4-fs (loop2): 1 truncate cleaned up [ 32.060305][ T441] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 32.072050][ T441] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.48: corrupted xattr block 33 [ 32.084416][ T441] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.48: corrupted xattr block 33 [ 32.096456][ T441] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.113048][ T443] loop2: detected capacity change from 0 to 512 [ 32.121751][ T443] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.132016][ T443] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.140095][ T443] System zones: 1-12 [ 32.144531][ T443] EXT4-fs (loop2): 1 truncate cleaned up [ 32.153311][ T443] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.49: corrupted xattr block 33 [ 32.165780][ T443] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.49: corrupted xattr block 33 [ 32.177883][ T443] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.194878][ T445] loop2: detected capacity change from 0 to 512 [ 32.204045][ T445] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.214263][ T445] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.222265][ T445] System zones: 1-12 [ 32.226805][ T445] EXT4-fs (loop2): 1 truncate cleaned up [ 32.235565][ T445] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.50: corrupted xattr block 33 [ 32.248441][ T445] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.50: corrupted xattr block 33 [ 32.260603][ T445] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.277470][ T447] loop2: detected capacity change from 0 to 512 [ 32.285047][ T447] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.295439][ T447] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.303494][ T447] System zones: 1-12 [ 32.308067][ T447] EXT4-fs (loop2): 1 truncate cleaned up [ 32.316660][ T447] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.51: corrupted xattr block 33 [ 32.329561][ T447] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.51: corrupted xattr block 33 [ 32.341624][ T447] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.358227][ T449] loop2: detected capacity change from 0 to 512 [ 32.365866][ T449] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.376112][ T449] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.384093][ T449] System zones: 1-12 [ 32.388593][ T449] EXT4-fs (loop2): 1 truncate cleaned up [ 32.397818][ T449] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.52: corrupted xattr block 33 [ 32.410264][ T449] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.52: corrupted xattr block 33 [ 32.422336][ T449] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.439158][ T451] loop2: detected capacity change from 0 to 512 [ 32.447983][ T451] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.458252][ T451] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.466230][ T451] System zones: 1-12 [ 32.470969][ T451] EXT4-fs (loop2): 1 truncate cleaned up [ 32.480335][ T451] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.53: corrupted xattr block 33 [ 32.492796][ T451] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.53: corrupted xattr block 33 [ 32.504973][ T451] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.521547][ T453] loop2: detected capacity change from 0 to 512 [ 32.528991][ T453] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.539265][ T453] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.547186][ T453] System zones: 1-12 [ 32.551944][ T453] EXT4-fs (loop2): 1 truncate cleaned up [ 32.561932][ T453] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.54: corrupted xattr block 33 [ 32.574273][ T453] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.54: corrupted xattr block 33 [ 32.586358][ T453] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.604798][ T455] loop2: detected capacity change from 0 to 512 [ 32.613434][ T455] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.623722][ T455] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.631765][ T455] System zones: 1-12 [ 32.636298][ T455] EXT4-fs (loop2): 1 truncate cleaned up [ 32.645291][ T455] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.55: corrupted xattr block 33 [ 32.657629][ T455] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.55: corrupted xattr block 33 [ 32.669683][ T455] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.686633][ T457] loop2: detected capacity change from 0 to 512 [ 32.694511][ T457] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.704895][ T457] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.712871][ T457] System zones: 1-12 [ 32.717411][ T457] EXT4-fs (loop2): 1 truncate cleaned up [ 32.726302][ T457] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.56: corrupted xattr block 33 [ 32.738851][ T457] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.56: corrupted xattr block 33 [ 32.750908][ T457] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.768176][ T459] loop2: detected capacity change from 0 to 512 [ 32.774869][ T459] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.785252][ T459] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.793301][ T459] System zones: 1-12 [ 32.797812][ T459] EXT4-fs (loop2): 1 truncate cleaned up [ 32.803504][ T459] EXT4-fs mount: 17 callbacks suppressed [ 32.803514][ T459] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 32.821720][ T459] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.57: corrupted xattr block 33 [ 32.834086][ T459] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.57: corrupted xattr block 33 [ 32.846149][ T459] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.857299][ T366] EXT4-fs (loop2): unmounting filesystem. [ 32.870052][ T461] loop2: detected capacity change from 0 to 512 [ 32.881232][ T461] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.891547][ T461] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.900023][ T461] System zones: 1-12 [ 32.904522][ T461] EXT4-fs (loop2): 1 truncate cleaned up [ 32.910182][ T461] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 32.922059][ T461] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.58: corrupted xattr block 33 [ 32.934425][ T461] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.58: corrupted xattr block 33 [ 32.946476][ T461] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 32.957122][ T366] EXT4-fs (loop2): unmounting filesystem. [ 32.969427][ T463] loop2: detected capacity change from 0 to 512 [ 32.978161][ T463] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.988406][ T463] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 32.996363][ T463] System zones: 1-12 [ 33.001185][ T463] EXT4-fs (loop2): 1 truncate cleaned up [ 33.006806][ T463] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.020076][ T463] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.59: corrupted xattr block 33 [ 33.032424][ T463] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.59: corrupted xattr block 33 [ 33.044474][ T463] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.054962][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.067965][ T465] loop2: detected capacity change from 0 to 512 [ 33.076672][ T465] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.086950][ T465] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.094982][ T465] System zones: 1-12 [ 33.099843][ T465] EXT4-fs (loop2): 1 truncate cleaned up [ 33.105475][ T465] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.117342][ T465] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.60: corrupted xattr block 33 [ 33.129722][ T465] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.60: corrupted xattr block 33 [ 33.141762][ T465] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.152381][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.166241][ T467] loop2: detected capacity change from 0 to 512 [ 33.172997][ T467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.183384][ T467] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.191421][ T467] System zones: 1-12 [ 33.195947][ T467] EXT4-fs (loop2): 1 truncate cleaned up [ 33.201621][ T467] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.213544][ T467] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.61: corrupted xattr block 33 [ 33.225912][ T467] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.61: corrupted xattr block 33 [ 33.238186][ T467] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.248843][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.260900][ T469] loop2: detected capacity change from 0 to 512 [ 33.268535][ T469] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.279068][ T469] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.286962][ T469] System zones: 1-12 [ 33.291808][ T469] EXT4-fs (loop2): 1 truncate cleaned up [ 33.297455][ T469] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.309462][ T469] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.62: corrupted xattr block 33 [ 33.321855][ T469] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.62: corrupted xattr block 33 [ 33.334042][ T469] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.344599][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.359557][ T471] loop2: detected capacity change from 0 to 512 [ 33.367599][ T471] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.377949][ T471] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.386017][ T471] System zones: 1-12 [ 33.391607][ T471] EXT4-fs (loop2): 1 truncate cleaned up [ 33.397240][ T471] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.410661][ T471] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.63: corrupted xattr block 33 [ 33.423003][ T471] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.63: corrupted xattr block 33 [ 33.435076][ T471] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.445665][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.457734][ T473] loop2: detected capacity change from 0 to 512 [ 33.466367][ T473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.476652][ T473] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.484614][ T473] System zones: 1-12 [ 33.489383][ T473] EXT4-fs (loop2): 1 truncate cleaned up [ 33.495018][ T473] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.506845][ T473] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.64: corrupted xattr block 33 [ 33.519227][ T473] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.64: corrupted xattr block 33 [ 33.531342][ T473] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.541927][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.554463][ T475] loop2: detected capacity change from 0 to 512 [ 33.563957][ T475] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode 2025/08/29 02:55:33 executed programs: 50 [ 33.574304][ T475] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.582541][ T475] System zones: 1-12 [ 33.587052][ T475] EXT4-fs (loop2): 1 truncate cleaned up [ 33.592696][ T475] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.604497][ T475] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.65: corrupted xattr block 33 [ 33.616924][ T475] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.65: corrupted xattr block 33 [ 33.629030][ T475] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.639990][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.652824][ T477] loop2: detected capacity change from 0 to 512 [ 33.662635][ T477] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.672939][ T477] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.680881][ T477] System zones: 1-12 [ 33.685399][ T477] EXT4-fs (loop2): 1 truncate cleaned up [ 33.691190][ T477] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.703280][ T477] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.66: corrupted xattr block 33 [ 33.715702][ T477] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.66: corrupted xattr block 33 [ 33.727828][ T477] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.738794][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.751258][ T479] loop2: detected capacity change from 0 to 512 [ 33.757955][ T479] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.768288][ T479] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.776352][ T479] System zones: 1-12 [ 33.781240][ T479] EXT4-fs (loop2): 1 truncate cleaned up [ 33.786872][ T479] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.799139][ T479] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.67: corrupted xattr block 33 [ 33.811509][ T479] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.67: corrupted xattr block 33 [ 33.823627][ T479] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.834381][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.846449][ T481] loop2: detected capacity change from 0 to 512 [ 33.855279][ T481] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.866052][ T481] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.874126][ T481] System zones: 1-12 [ 33.878668][ T481] EXT4-fs (loop2): 1 truncate cleaned up [ 33.884612][ T481] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.896447][ T481] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.68: corrupted xattr block 33 [ 33.908913][ T481] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.68: corrupted xattr block 33 [ 33.920944][ T481] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 33.931576][ T366] EXT4-fs (loop2): unmounting filesystem. [ 33.943833][ T483] loop2: detected capacity change from 0 to 512 [ 33.952770][ T483] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.963078][ T483] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.971802][ T483] System zones: 1-12 [ 33.976294][ T483] EXT4-fs (loop2): 1 truncate cleaned up [ 33.981958][ T483] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.993720][ T483] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.69: corrupted xattr block 33 [ 34.006099][ T483] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.69: corrupted xattr block 33 [ 34.018171][ T483] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.029218][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.041804][ T485] loop2: detected capacity change from 0 to 512 [ 34.048456][ T485] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.061046][ T485] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.069284][ T485] System zones: 1-12 [ 34.073832][ T485] EXT4-fs (loop2): 1 truncate cleaned up [ 34.079568][ T485] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.095748][ T485] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.70: corrupted xattr block 33 [ 34.108621][ T485] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.70: corrupted xattr block 33 [ 34.120930][ T485] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.132940][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.148953][ T487] loop2: detected capacity change from 0 to 512 [ 34.160714][ T487] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.171163][ T487] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.179955][ T487] System zones: 1-12 [ 34.184613][ T487] EXT4-fs (loop2): 1 truncate cleaned up [ 34.190470][ T487] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.202282][ T487] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.71: corrupted xattr block 33 [ 34.214743][ T487] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.71: corrupted xattr block 33 [ 34.226853][ T487] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.237601][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.249792][ T489] loop2: detected capacity change from 0 to 512 [ 34.257396][ T489] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.267766][ T489] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.275814][ T489] System zones: 1-12 [ 34.280802][ T489] EXT4-fs (loop2): 1 truncate cleaned up [ 34.286451][ T489] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.305734][ T489] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.72: corrupted xattr block 33 [ 34.318203][ T489] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.72: corrupted xattr block 33 [ 34.330315][ T489] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.341101][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.353763][ T491] loop2: detected capacity change from 0 to 512 [ 34.365441][ T491] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.378372][ T491] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.386443][ T491] System zones: 1-12 [ 34.391527][ T491] EXT4-fs (loop2): 1 truncate cleaned up [ 34.397158][ T491] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.409421][ T491] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.73: corrupted xattr block 33 [ 34.421858][ T491] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.73: corrupted xattr block 33 [ 34.433989][ T491] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.444573][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.458971][ T493] loop2: detected capacity change from 0 to 512 [ 34.465660][ T493] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.475974][ T493] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.484025][ T493] System zones: 1-12 [ 34.488561][ T493] EXT4-fs (loop2): 1 truncate cleaned up [ 34.494362][ T493] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.506405][ T493] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.74: corrupted xattr block 33 [ 34.518928][ T493] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.74: corrupted xattr block 33 [ 34.531105][ T493] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.541661][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.553985][ T495] loop2: detected capacity change from 0 to 512 [ 34.562829][ T495] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.573070][ T495] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.581661][ T495] System zones: 1-12 [ 34.586160][ T495] EXT4-fs (loop2): 1 truncate cleaned up [ 34.591838][ T495] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.603946][ T495] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.75: corrupted xattr block 33 [ 34.616414][ T495] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.75: corrupted xattr block 33 [ 34.628516][ T495] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.639295][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.651888][ T497] loop2: detected capacity change from 0 to 512 [ 34.660653][ T497] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.670901][ T497] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.678908][ T497] System zones: 1-12 [ 34.683422][ T497] EXT4-fs (loop2): 1 truncate cleaned up [ 34.689310][ T497] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.701255][ T497] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.76: corrupted xattr block 33 [ 34.713592][ T497] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.76: corrupted xattr block 33 [ 34.725667][ T497] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.736282][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.748654][ T499] loop2: detected capacity change from 0 to 512 [ 34.757911][ T499] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.768316][ T499] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.776401][ T499] System zones: 1-12 [ 34.781087][ T499] EXT4-fs (loop2): 1 truncate cleaned up [ 34.786703][ T499] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.798624][ T499] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.77: corrupted xattr block 33 [ 34.811033][ T499] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.77: corrupted xattr block 33 [ 34.823092][ T499] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.833824][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.845614][ T501] loop2: detected capacity change from 0 to 512 [ 34.853298][ T501] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.863653][ T501] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.871844][ T501] System zones: 1-12 [ 34.876343][ T501] EXT4-fs (loop2): 1 truncate cleaned up [ 34.882032][ T501] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.894432][ T501] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.78: corrupted xattr block 33 [ 34.906757][ T501] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.78: corrupted xattr block 33 [ 34.918854][ T501] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 34.929428][ T366] EXT4-fs (loop2): unmounting filesystem. [ 34.941152][ T503] loop2: detected capacity change from 0 to 512 [ 34.948837][ T503] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.959169][ T503] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.967075][ T503] System zones: 1-12 [ 34.971671][ T503] EXT4-fs (loop2): 1 truncate cleaned up [ 34.977299][ T503] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.989895][ T503] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.79: corrupted xattr block 33 [ 35.002332][ T503] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.79: corrupted xattr block 33 [ 35.014504][ T503] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.025045][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.037137][ T505] loop2: detected capacity change from 0 to 512 [ 35.046462][ T505] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.056830][ T505] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.064995][ T505] System zones: 1-12 [ 35.070079][ T505] EXT4-fs (loop2): 1 truncate cleaned up [ 35.075694][ T505] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.087518][ T505] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.80: corrupted xattr block 33 [ 35.099893][ T505] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.80: corrupted xattr block 33 [ 35.111974][ T505] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.122575][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.134325][ T507] loop2: detected capacity change from 0 to 512 [ 35.142944][ T507] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.153273][ T507] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.161300][ T507] System zones: 1-12 [ 35.165812][ T507] EXT4-fs (loop2): 1 truncate cleaned up [ 35.171566][ T507] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.183937][ T507] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.81: corrupted xattr block 33 [ 35.196306][ T507] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.81: corrupted xattr block 33 [ 35.208352][ T507] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.219646][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.231496][ T509] loop2: detected capacity change from 0 to 512 [ 35.239265][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.249518][ T509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.257449][ T509] System zones: 1-12 [ 35.262366][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 35.268003][ T509] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.280109][ T509] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.82: corrupted xattr block 33 [ 35.292496][ T509] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.82: corrupted xattr block 33 [ 35.304545][ T509] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.315073][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.326711][ T511] loop2: detected capacity change from 0 to 512 [ 35.333511][ T511] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.343790][ T511] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.351822][ T511] System zones: 1-12 [ 35.356309][ T511] EXT4-fs (loop2): 1 truncate cleaned up [ 35.362123][ T511] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.374104][ T511] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.83: corrupted xattr block 33 [ 35.386441][ T511] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.83: corrupted xattr block 33 [ 35.398586][ T511] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.409311][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.422029][ T513] loop2: detected capacity change from 0 to 512 [ 35.431059][ T513] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.441322][ T513] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.449284][ T513] System zones: 1-12 [ 35.453793][ T513] EXT4-fs (loop2): 1 truncate cleaned up [ 35.459694][ T513] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.471633][ T513] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.84: corrupted xattr block 33 [ 35.484027][ T513] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.84: corrupted xattr block 33 [ 35.496122][ T513] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.506669][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.519354][ T515] loop2: detected capacity change from 0 to 512 [ 35.528220][ T515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.538476][ T515] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.546487][ T515] System zones: 1-12 [ 35.551070][ T515] EXT4-fs (loop2): 1 truncate cleaned up [ 35.556710][ T515] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.568515][ T515] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.85: corrupted xattr block 33 [ 35.581260][ T515] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.85: corrupted xattr block 33 [ 35.593381][ T515] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.604423][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.616724][ T517] loop2: detected capacity change from 0 to 512 [ 35.625428][ T517] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.635709][ T517] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.643680][ T517] System zones: 1-12 [ 35.648196][ T517] EXT4-fs (loop2): 1 truncate cleaned up [ 35.653863][ T517] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.666389][ T517] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.86: corrupted xattr block 33 [ 35.678835][ T517] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.86: corrupted xattr block 33 [ 35.690884][ T517] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.701759][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.713526][ T519] loop2: detected capacity change from 0 to 512 [ 35.721132][ T519] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.731519][ T519] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.739536][ T519] System zones: 1-12 [ 35.744029][ T519] EXT4-fs (loop2): 1 truncate cleaned up [ 35.749839][ T519] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.762232][ T519] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.87: corrupted xattr block 33 [ 35.774646][ T519] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.87: corrupted xattr block 33 [ 35.786720][ T519] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.797285][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.809596][ T521] loop2: detected capacity change from 0 to 512 [ 35.818447][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.828671][ T521] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.836647][ T521] System zones: 1-12 [ 35.841215][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 35.846852][ T521] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.858855][ T521] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.88: corrupted xattr block 33 [ 35.871297][ T521] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.88: corrupted xattr block 33 [ 35.883381][ T521] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.894243][ T366] EXT4-fs (loop2): unmounting filesystem. [ 35.905975][ T523] loop2: detected capacity change from 0 to 512 [ 35.913551][ T523] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.923869][ T523] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.931801][ T523] System zones: 1-12 [ 35.936268][ T523] EXT4-fs (loop2): 1 truncate cleaned up [ 35.950710][ T523] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.89: corrupted xattr block 33 [ 35.963046][ T523] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.89: corrupted xattr block 33 [ 35.975116][ T523] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 35.991596][ T525] loop2: detected capacity change from 0 to 512 [ 35.999218][ T525] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.009549][ T525] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.017452][ T525] System zones: 1-12 [ 36.022113][ T525] EXT4-fs (loop2): 1 truncate cleaned up [ 36.031818][ T525] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.90: corrupted xattr block 33 [ 36.044187][ T525] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.90: corrupted xattr block 33 [ 36.056252][ T525] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.074292][ T527] loop2: detected capacity change from 0 to 512 [ 36.080939][ T527] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.091239][ T527] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.099233][ T527] System zones: 1-12 [ 36.103849][ T527] EXT4-fs (loop2): 1 truncate cleaned up [ 36.112751][ T527] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.91: corrupted xattr block 33 [ 36.125108][ T527] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.91: corrupted xattr block 33 [ 36.137436][ T527] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.161349][ T529] loop2: detected capacity change from 0 to 512 [ 36.170473][ T529] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.180682][ T529] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.188587][ T529] System zones: 1-12 [ 36.193452][ T529] EXT4-fs (loop2): 1 truncate cleaned up [ 36.202762][ T529] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.92: corrupted xattr block 33 [ 36.215201][ T529] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.92: corrupted xattr block 33 [ 36.227300][ T529] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.244026][ T531] loop2: detected capacity change from 0 to 512 [ 36.251636][ T531] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.262014][ T531] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.269989][ T531] System zones: 1-12 [ 36.274444][ T531] EXT4-fs (loop2): 1 truncate cleaned up [ 36.283529][ T531] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.93: corrupted xattr block 33 [ 36.295932][ T531] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.93: corrupted xattr block 33 [ 36.307960][ T531] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.324592][ T533] loop2: detected capacity change from 0 to 512 [ 36.331281][ T533] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.342498][ T533] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.351015][ T533] System zones: 1-12 [ 36.355496][ T533] EXT4-fs (loop2): 1 truncate cleaned up [ 36.364214][ T533] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.94: corrupted xattr block 33 [ 36.376761][ T533] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.94: corrupted xattr block 33 [ 36.389142][ T533] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.405863][ T535] loop2: detected capacity change from 0 to 512 [ 36.413482][ T535] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.424005][ T535] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.431945][ T535] System zones: 1-12 [ 36.436440][ T535] EXT4-fs (loop2): 1 truncate cleaned up [ 36.445181][ T535] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.95: corrupted xattr block 33 [ 36.458011][ T535] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.95: corrupted xattr block 33 [ 36.470104][ T535] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.486658][ T537] loop2: detected capacity change from 0 to 512 [ 36.495244][ T537] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.505491][ T537] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.513448][ T537] System zones: 1-12 [ 36.517930][ T537] EXT4-fs (loop2): 1 truncate cleaned up [ 36.526618][ T537] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.96: corrupted xattr block 33 [ 36.539083][ T537] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.96: corrupted xattr block 33 [ 36.551269][ T537] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.567825][ T539] loop2: detected capacity change from 0 to 512 [ 36.575440][ T539] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.585745][ T539] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.593847][ T539] System zones: 1-12 [ 36.598525][ T539] EXT4-fs (loop2): 1 truncate cleaned up [ 36.607791][ T539] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.97: corrupted xattr block 33 [ 36.620394][ T539] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.97: corrupted xattr block 33 [ 36.632484][ T539] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.649195][ T541] loop2: detected capacity change from 0 to 512 [ 36.656793][ T541] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.667080][ T541] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.675161][ T541] System zones: 1-12 [ 36.680046][ T541] EXT4-fs (loop2): 1 truncate cleaned up [ 36.688548][ T541] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.98: corrupted xattr block 33 [ 36.701044][ T541] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.98: corrupted xattr block 33 [ 36.713153][ T541] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 36.730551][ T543] loop2: detected capacity change from 0 to 512 [ 36.739562][ T543] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.750238][ T543] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.758145][ T543] System zones: 1-12 [ 36.762923][ T543] EXT4-fs (loop2): 1 truncate cleaned up [ 36.774973][ T543] ================================================================== [ 36.783031][ T543] BUG: KASAN: out-of-bounds in ext4_xattr_set_entry+0x979/0x21d0 [ 36.790739][ T543] Read of size 18446744073709551572 at addr ffff888113bf1850 by task syz.2.99/543 [ 36.799904][ T543] [ 36.802211][ T543] CPU: 1 PID: 543 Comm: syz.2.99 Not tainted syzkaller #0 [ 36.809321][ T543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 36.819404][ T543] Call Trace: [ 36.822659][ T543] [ 36.825568][ T543] __dump_stack+0x21/0x24 [ 36.829886][ T543] dump_stack_lvl+0xee/0x150 [ 36.834457][ T543] ? __cfi_dump_stack_lvl+0x8/0x8 [ 36.839459][ T543] ? ext4_xattr_block_set+0x9dc/0x3270 [ 36.844894][ T543] ? __ext4_unlink+0x673/0xb00 [ 36.849631][ T543] ? ext4_xattr_set_entry+0x979/0x21d0 [ 36.855065][ T543] print_address_description+0x71/0x210 [ 36.860586][ T543] print_report+0x4a/0x60 [ 36.864888][ T543] kasan_report+0x122/0x150 [ 36.869393][ T543] ? ext4_xattr_set_entry+0x979/0x21d0 [ 36.874831][ T543] ? ext4_xattr_set_entry+0x979/0x21d0 [ 36.880265][ T543] kasan_check_range+0x280/0x290 [ 36.885195][ T543] memmove+0x2d/0x70 [ 36.889067][ T543] ext4_xattr_set_entry+0x979/0x21d0 [ 36.894354][ T543] ext4_xattr_block_set+0xada/0x3270 [ 36.899639][ T543] ? __getblk_gfp+0x3b/0x7d0 [ 36.904205][ T543] ? xattr_find_entry+0x24c/0x300 [ 36.909215][ T543] ? ext4_xattr_block_find+0x310/0x310 [ 36.914650][ T543] ? ext4_xattr_block_find+0x295/0x310 [ 36.920081][ T543] ext4_expand_extra_isize_ea+0xf30/0x1990 [ 36.925865][ T543] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 36.931473][ T543] __ext4_mark_inode_dirty+0x3cf/0x600 [ 36.936904][ T543] __ext4_unlink+0x673/0xb00 [ 36.941490][ T543] ? memcpy+0x56/0x70 [ 36.945454][ T543] ? __cfi___ext4_unlink+0x10/0x10 [ 36.950541][ T543] ? dquot_initialize+0x20/0x20 [ 36.955366][ T543] ? clear_nonspinnable+0x60/0x60 [ 36.960392][ T543] ext4_unlink+0x13a/0x3a0 [ 36.964785][ T543] vfs_unlink+0x39f/0x630 [ 36.969086][ T543] do_unlinkat+0x31f/0x6b0 [ 36.973487][ T543] ? __cfi_do_unlinkat+0x10/0x10 [ 36.978404][ T543] ? getname_flags+0x206/0x500 [ 36.983142][ T543] __x64_sys_unlink+0x49/0x50 [ 36.987792][ T543] x64_sys_call+0x958/0x9a0 [ 36.992270][ T543] do_syscall_64+0x4c/0xa0 [ 36.996664][ T543] ? clear_bhb_loop+0x30/0x80 [ 37.001321][ T543] ? clear_bhb_loop+0x30/0x80 [ 37.005996][ T543] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 37.011862][ T543] RIP: 0033:0x7f2752d8ebe9 [ 37.016258][ T543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.035835][ T543] RSP: 002b:00007fffb9b37d98 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 37.044235][ T543] RAX: ffffffffffffffda RBX: 00007f2752fb5fa0 RCX: 00007f2752d8ebe9 [ 37.052188][ T543] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 37.060134][ T543] RBP: 00007f2752e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 37.068098][ T543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 37.076044][ T543] R13: 00007f2752fb5fa0 R14: 00007f2752fb5fa0 R15: 0000000000000001 [ 37.083990][ T543] [ 37.086983][ T543] [ 37.089277][ T543] Allocated by task 543: [ 37.093494][ T543] kasan_set_track+0x4b/0x70 [ 37.098058][ T543] kasan_save_alloc_info+0x25/0x30 [ 37.103143][ T543] __kasan_kmalloc+0x95/0xb0 [ 37.107704][ T543] __kmalloc_node_track_caller+0xb1/0x1e0 [ 37.113396][ T543] kmemdup+0x2b/0x60 [ 37.117266][ T543] ext4_xattr_block_set+0x9dc/0x3270 [ 37.122547][ T543] ext4_expand_extra_isize_ea+0xf30/0x1990 [ 37.128330][ T543] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 37.133935][ T543] __ext4_mark_inode_dirty+0x3cf/0x600 [ 37.139379][ T543] __ext4_unlink+0x673/0xb00 [ 37.143940][ T543] ext4_unlink+0x13a/0x3a0 [ 37.148334][ T543] vfs_unlink+0x39f/0x630 [ 37.152633][ T543] do_unlinkat+0x31f/0x6b0 [ 37.157019][ T543] __x64_sys_unlink+0x49/0x50 [ 37.161665][ T543] x64_sys_call+0x958/0x9a0 [ 37.166141][ T543] do_syscall_64+0x4c/0xa0 [ 37.170532][ T543] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 37.176404][ T543] [ 37.178703][ T543] The buggy address belongs to the object at ffff888113bf1800 [ 37.178703][ T543] which belongs to the cache kmalloc-1k of size 1024 [ 37.192735][ T543] The buggy address is located 80 bytes inside of [ 37.192735][ T543] 1024-byte region [ffff888113bf1800, ffff888113bf1c00) [ 37.205984][ T543] [ 37.208284][ T543] The buggy address belongs to the physical page: [ 37.214667][ T543] page:ffffea00044efc00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x113bf0 [ 37.224886][ T543] head:ffffea00044efc00 order:3 compound_mapcount:0 compound_pincount:0 [ 37.233187][ T543] flags: 0x4000000000010200(slab|head|zone=1) [ 37.239255][ T543] raw: 4000000000010200 0000000000000000 dead000000000001 ffff888100043080 [ 37.247821][ T543] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 37.256373][ T543] page dumped because: kasan: bad access detected [ 37.262762][ T543] page_owner tracks the page as allocated [ 37.268450][ T543] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 43, tgid 43 (kworker/u4:2), ts 29810302542, free_ts 29786040939 [ 37.290218][ T543] post_alloc_hook+0x1f5/0x210 [ 37.294962][ T543] prep_new_page+0x1c/0x110 [ 37.299443][ T543] get_page_from_freelist+0x2c7b/0x2cf0 [ 37.304969][ T543] __alloc_pages+0x1c3/0x450 [ 37.309540][ T543] alloc_slab_page+0x6e/0xf0 [ 37.314110][ T543] new_slab+0x98/0x3d0 [ 37.318159][ T543] ___slab_alloc+0x6f6/0xb50 [ 37.322726][ T543] __slab_alloc+0x5e/0xa0 [ 37.327035][ T543] __kmem_cache_alloc_node+0x203/0x2c0 [ 37.332471][ T543] __kmalloc_node_track_caller+0xa0/0x1e0 [ 37.338174][ T543] __alloc_skb+0x236/0x4b0 [ 37.342572][ T543] inet6_rt_notify+0x2a2/0x470 [ 37.347335][ T543] fib6_del+0xbdd/0xf50 [ 37.351475][ T543] fib6_clean_node+0x2a4/0x530 [ 37.356215][ T543] fib6_walk_continue+0x50e/0x710 [ 37.361214][ T543] fib6_walk+0x153/0x290 [ 37.365434][ T543] page last free stack trace: [ 37.370078][ T543] free_unref_page_prepare+0x742/0x750 [ 37.375517][ T543] free_unref_page+0x8f/0x530 [ 37.380173][ T543] __free_pages+0x67/0x100 [ 37.384575][ T543] __free_slab+0xca/0x1a0 [ 37.388901][ T543] __unfreeze_partials+0x160/0x190 [ 37.393996][ T543] put_cpu_partial+0xa9/0x100 [ 37.398654][ T543] __slab_free+0x1c4/0x280 [ 37.403050][ T543] ___cache_free+0xbf/0xd0 [ 37.407444][ T543] qlist_free_all+0xc6/0x140 [ 37.412009][ T543] kasan_quarantine_reduce+0x14a/0x170 [ 37.417443][ T543] __kasan_slab_alloc+0x24/0x80 [ 37.422271][ T543] slab_post_alloc_hook+0x4f/0x2d0 [ 37.427362][ T543] kmem_cache_alloc+0x16e/0x330 [ 37.432203][ T543] getname_flags+0xb9/0x500 [ 37.436689][ T543] __x64_sys_symlinkat+0x7c/0xb0 [ 37.441606][ T543] x64_sys_call+0x282/0x9a0 [ 37.446099][ T543] [ 37.448404][ T543] Memory state around the buggy address: [ 37.454016][ T543] ffff888113bf1700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 37.462060][ T543] ffff888113bf1780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 37.470097][ T543] >ffff888113bf1800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 37.478130][ T543] ^ [ 37.484790][ T543] ffff888113bf1880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 37.492862][ T543] ffff888113bf1900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 37.500894][ T543] ================================================================== [ 37.509162][ T543] Disabling lock debugging due to kernel taint [ 37.514533][ T28] kauditd_printk_skb: 39 callbacks suppressed [ 37.514544][ T28] audit: type=1400 audit(1756436137.127:113): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 37.543109][ T28] audit: type=1400 audit(1756436137.127:114): avc: denied { search } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.564431][ T28] audit: type=1400 audit(1756436137.127:115): avc: denied { write } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.589576][ T28] audit: type=1400 audit(1756436137.127:116): avc: denied { add_name } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.592992][ T545] loop2: detected capacity change from 0 to 512 [ 37.610265][ T28] audit: type=1400 audit(1756436137.127:117): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.636980][ T28] audit: type=1400 audit(1756436137.127:118): avc: denied { append open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.646870][ T545] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.660033][ T28] audit: type=1400 audit(1756436137.127:119): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.670419][ T545] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.700324][ T545] System zones: 1-12 [ 37.705203][ T545] EXT4-fs (loop2): 1 truncate cleaned up [ 37.717709][ T545] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.100: corrupted xattr block 33 [ 37.730124][ T545] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.100: corrupted xattr block 33 [ 37.742327][ T545] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 37.758985][ T548] loop2: detected capacity change from 0 to 512 [ 37.766585][ T548] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.776913][ T548] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.784864][ T548] System zones: 1-12 [ 37.790270][ T548] EXT4-fs (loop2): 1 truncate cleaned up [ 37.799851][ T548] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.101: corrupted xattr block 33 [ 37.812315][ T548] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.101: corrupted xattr block 33 [ 37.824442][ T548] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 37.841108][ T551] loop2: detected capacity change from 0 to 512 [ 37.848637][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.859268][ T551] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.867211][ T551] System zones: 1-12 [ 37.871823][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 37.881097][ T551] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.102: corrupted xattr block 33 [ 37.893587][ T551] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.102: corrupted xattr block 33 [ 37.905702][ T551] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 37.922246][ T553] loop2: detected capacity change from 0 to 512 [ 37.931125][ T553] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.941400][ T553] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.949540][ T553] System zones: 1-12 [ 37.954020][ T553] EXT4-fs (loop2): 1 truncate cleaned up [ 37.962860][ T553] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.103: corrupted xattr block 33 [ 37.975318][ T553] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.103: corrupted xattr block 33 [ 37.987454][ T553] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.004072][ T555] loop2: detected capacity change from 0 to 512 [ 38.010762][ T555] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.021208][ T555] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.029164][ T555] System zones: 1-12 [ 38.033655][ T555] EXT4-fs (loop2): 1 truncate cleaned up [ 38.042170][ T555] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.104: corrupted xattr block 33 [ 38.054579][ T555] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.104: corrupted xattr block 33 [ 38.066678][ T555] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.084140][ T557] loop2: detected capacity change from 0 to 512 [ 38.091679][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.101965][ T557] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.109963][ T557] System zones: 1-12 [ 38.114500][ T557] EXT4-fs (loop2): 1 truncate cleaned up [ 38.123251][ T557] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.105: corrupted xattr block 33 [ 38.135795][ T557] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.105: corrupted xattr block 33 [ 38.148038][ T557] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.164333][ T559] loop2: detected capacity change from 0 to 512 [ 38.171846][ T559] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.182117][ T559] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.190132][ T559] System zones: 1-12 [ 38.194617][ T559] EXT4-fs (loop2): 1 truncate cleaned up [ 38.204930][ T559] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.106: corrupted xattr block 33 [ 38.217442][ T559] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.106: corrupted xattr block 33 [ 38.229619][ T559] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.246395][ T561] loop2: detected capacity change from 0 to 512 [ 38.253443][ T561] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.263779][ T561] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.271750][ T561] System zones: 1-12 [ 38.276240][ T561] EXT4-fs (loop2): 1 truncate cleaned up [ 38.285692][ T561] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.107: corrupted xattr block 33 [ 38.298135][ T561] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.107: corrupted xattr block 33 [ 38.310248][ T561] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.327003][ T563] loop2: detected capacity change from 0 to 512 [ 38.333675][ T563] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.344006][ T563] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.351946][ T563] System zones: 1-12 [ 38.356441][ T563] EXT4-fs (loop2): 1 truncate cleaned up [ 38.365465][ T563] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.108: corrupted xattr block 33 [ 38.377999][ T563] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.108: corrupted xattr block 33 [ 38.390137][ T563] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.406713][ T565] loop2: detected capacity change from 0 to 512 [ 38.414318][ T565] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.424617][ T565] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.432554][ T565] System zones: 1-12 [ 38.437040][ T565] EXT4-fs (loop2): 1 truncate cleaned up [ 38.445596][ T565] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.109: corrupted xattr block 33 [ 38.458535][ T565] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.109: corrupted xattr block 33 [ 38.470735][ T565] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.486923][ T567] loop2: detected capacity change from 0 to 512 [ 38.494695][ T567] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.504950][ T567] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.512922][ T567] System zones: 1-12 [ 38.517405][ T567] EXT4-fs (loop2): 1 truncate cleaned up [ 38.525974][ T567] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.110: corrupted xattr block 33 [ 38.539205][ T567] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.110: corrupted xattr block 33 [ 38.551352][ T567] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.570433][ T569] loop2: detected capacity change from 0 to 512 2025/08/29 02:55:38 executed programs: 96 [ 38.579176][ T569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.589415][ T569] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.597338][ T569] System zones: 1-12 [ 38.602242][ T569] EXT4-fs (loop2): 1 truncate cleaned up [ 38.609802][ T28] audit: type=1400 audit(1756436138.227:120): avc: denied { write } for pid=283 comm="syz-execprog" path="pipe:[14853]" dev="pipefs" ino=14853 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 38.612208][ T569] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.111: corrupted xattr block 33 [ 38.645364][ T569] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.111: corrupted xattr block 33 [ 38.657551][ T569] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.674399][ T571] loop2: detected capacity change from 0 to 512 [ 38.681103][ T571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.691468][ T571] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.699544][ T571] System zones: 1-12 [ 38.704099][ T571] EXT4-fs (loop2): 1 truncate cleaned up [ 38.712749][ T571] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.112: corrupted xattr block 33 [ 38.725297][ T571] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.112: corrupted xattr block 33 [ 38.737517][ T571] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.754393][ T573] loop2: detected capacity change from 0 to 512 [ 38.763793][ T573] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.773995][ T573] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.782039][ T573] System zones: 1-12 [ 38.786533][ T573] EXT4-fs (loop2): 1 truncate cleaned up [ 38.795508][ T573] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.113: corrupted xattr block 33 [ 38.808157][ T573] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.113: corrupted xattr block 33 [ 38.820306][ T573] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.836736][ T575] loop2: detected capacity change from 0 to 512 [ 38.844393][ T575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.854671][ T575] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.862704][ T575] System zones: 1-12 [ 38.867187][ T575] EXT4-fs (loop2): 1 truncate cleaned up [ 38.876242][ T575] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.114: corrupted xattr block 33 [ 38.888885][ T575] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.114: corrupted xattr block 33 [ 38.901287][ T575] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 38.919807][ T577] loop2: detected capacity change from 0 to 512 [ 38.926493][ T577] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.936874][ T577] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.944859][ T577] System zones: 1-12 [ 38.950344][ T577] EXT4-fs (loop2): 1 truncate cleaned up [ 38.959169][ T577] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.115: corrupted xattr block 33 [ 38.971633][ T577] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.115: corrupted xattr block 33 [ 38.983772][ T577] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.001116][ T579] loop2: detected capacity change from 0 to 512 [ 39.008646][ T579] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.019266][ T579] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.027172][ T579] System zones: 1-12 [ 39.031806][ T579] EXT4-fs (loop2): 1 truncate cleaned up [ 39.041315][ T579] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.116: corrupted xattr block 33 [ 39.053939][ T579] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.116: corrupted xattr block 33 [ 39.066076][ T579] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.083217][ T581] loop2: detected capacity change from 0 to 512 [ 39.092616][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.102867][ T581] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.111005][ T581] System zones: 1-12 [ 39.115493][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 39.124305][ T581] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.117: corrupted xattr block 33 [ 39.137006][ T581] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.117: corrupted xattr block 33 [ 39.149181][ T581] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.166621][ T583] loop2: detected capacity change from 0 to 512 [ 39.175331][ T583] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.185559][ T583] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.193505][ T583] System zones: 1-12 [ 39.198027][ T583] EXT4-fs (loop2): 1 truncate cleaned up [ 39.206543][ T583] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.118: corrupted xattr block 33 [ 39.219288][ T583] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.118: corrupted xattr block 33 [ 39.231470][ T583] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.248223][ T585] loop2: detected capacity change from 0 to 512 [ 39.255854][ T585] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.266155][ T585] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.274146][ T585] System zones: 1-12 [ 39.278662][ T585] EXT4-fs (loop2): 1 truncate cleaned up [ 39.287303][ T585] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.119: corrupted xattr block 33 [ 39.299890][ T585] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.119: corrupted xattr block 33 [ 39.312077][ T585] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.328656][ T587] loop2: detected capacity change from 0 to 512 [ 39.336300][ T587] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.346581][ T587] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.354564][ T587] System zones: 1-12 [ 39.359712][ T587] EXT4-fs (loop2): 1 truncate cleaned up [ 39.369568][ T587] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.120: corrupted xattr block 33 [ 39.382146][ T587] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.120: corrupted xattr block 33 [ 39.394343][ T587] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.411716][ T589] loop2: detected capacity change from 0 to 512 [ 39.419266][ T589] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.429495][ T589] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.437407][ T589] System zones: 1-12 [ 39.441975][ T589] EXT4-fs (loop2): 1 truncate cleaned up [ 39.452393][ T589] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.121: corrupted xattr block 33 [ 39.464840][ T589] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.121: corrupted xattr block 33 [ 39.476975][ T589] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.493941][ T591] loop2: detected capacity change from 0 to 512 [ 39.501441][ T591] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.511920][ T591] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.519892][ T591] System zones: 1-12 [ 39.524374][ T591] EXT4-fs (loop2): 1 truncate cleaned up [ 39.533382][ T591] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.122: corrupted xattr block 33 [ 39.545926][ T591] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.122: corrupted xattr block 33 [ 39.558140][ T591] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.576243][ T593] loop2: detected capacity change from 0 to 512 [ 39.583100][ T593] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.593416][ T593] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.601369][ T593] System zones: 1-12 [ 39.605870][ T593] EXT4-fs (loop2): 1 truncate cleaned up [ 39.614834][ T593] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.123: corrupted xattr block 33 [ 39.627388][ T593] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.123: corrupted xattr block 33 [ 39.639547][ T593] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.656600][ T595] loop2: detected capacity change from 0 to 512 [ 39.665177][ T595] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.675446][ T595] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.683406][ T595] System zones: 1-12 [ 39.687881][ T595] EXT4-fs (loop2): 1 truncate cleaned up [ 39.701381][ T595] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.124: corrupted xattr block 33 [ 39.713958][ T595] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.124: corrupted xattr block 33 [ 39.726094][ T595] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.743251][ T597] loop2: detected capacity change from 0 to 512 [ 39.752193][ T597] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.762450][ T597] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.770769][ T597] System zones: 1-12 [ 39.775287][ T597] EXT4-fs (loop2): 1 truncate cleaned up [ 39.784598][ T597] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.125: corrupted xattr block 33 [ 39.797078][ T597] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.125: corrupted xattr block 33 [ 39.809218][ T597] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.825975][ T599] loop2: detected capacity change from 0 to 512 [ 39.833582][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.843950][ T599] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.851913][ T599] System zones: 1-12 [ 39.856392][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 39.865293][ T599] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.126: corrupted xattr block 33 [ 39.877730][ T599] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.126: corrupted xattr block 33 [ 39.889953][ T599] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.906861][ T601] loop2: detected capacity change from 0 to 512 [ 39.915468][ T601] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.925722][ T601] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.933669][ T601] System zones: 1-12 [ 39.938218][ T601] EXT4-fs (loop2): 1 truncate cleaned up [ 39.947272][ T601] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.127: corrupted xattr block 33 [ 39.959752][ T601] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.127: corrupted xattr block 33 [ 39.971922][ T601] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 39.988564][ T603] loop2: detected capacity change from 0 to 512 [ 39.996255][ T603] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.006542][ T603] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.014503][ T603] System zones: 1-12 [ 40.019098][ T603] EXT4-fs (loop2): 1 truncate cleaned up [ 40.027542][ T603] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.128: corrupted xattr block 33 [ 40.040192][ T603] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.128: corrupted xattr block 33 [ 40.052405][ T603] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.069572][ T605] loop2: detected capacity change from 0 to 512 [ 40.078366][ T605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.088639][ T605] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.096588][ T605] System zones: 1-12 [ 40.101399][ T605] EXT4-fs (loop2): 1 truncate cleaned up [ 40.109916][ T605] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.129: corrupted xattr block 33 [ 40.122479][ T605] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.129: corrupted xattr block 33 [ 40.134606][ T605] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.151351][ T607] loop2: detected capacity change from 0 to 512 [ 40.160222][ T607] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.170816][ T607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.178916][ T607] System zones: 1-12 [ 40.183434][ T607] EXT4-fs (loop2): 1 truncate cleaned up [ 40.192181][ T607] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.130: corrupted xattr block 33 [ 40.204637][ T607] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.130: corrupted xattr block 33 [ 40.216766][ T607] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.233689][ T609] loop2: detected capacity change from 0 to 512 [ 40.242788][ T609] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.253119][ T609] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.261072][ T609] System zones: 1-12 [ 40.265579][ T609] EXT4-fs (loop2): 1 truncate cleaned up [ 40.274188][ T609] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.131: corrupted xattr block 33 [ 40.286638][ T609] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.131: corrupted xattr block 33 [ 40.298925][ T609] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.315974][ T611] loop2: detected capacity change from 0 to 512 [ 40.324592][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.334792][ T611] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.342724][ T611] System zones: 1-12 [ 40.347192][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 40.361914][ T611] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.132: corrupted xattr block 33 [ 40.374364][ T611] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.132: corrupted xattr block 33 [ 40.386527][ T611] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.403409][ T613] loop2: detected capacity change from 0 to 512 [ 40.410908][ T613] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.421158][ T613] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.429261][ T613] System zones: 1-12 [ 40.433757][ T613] EXT4-fs (loop2): 1 truncate cleaned up [ 40.443668][ T613] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.133: corrupted xattr block 33 [ 40.456133][ T613] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.133: corrupted xattr block 33 [ 40.468271][ T613] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.484778][ T615] loop2: detected capacity change from 0 to 512 [ 40.493399][ T615] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.503708][ T615] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.511687][ T615] System zones: 1-12 [ 40.516211][ T615] EXT4-fs (loop2): 1 truncate cleaned up [ 40.525775][ T615] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.134: corrupted xattr block 33 [ 40.538253][ T615] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.134: corrupted xattr block 33 [ 40.550395][ T615] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.567332][ T617] loop2: detected capacity change from 0 to 512 [ 40.574201][ T617] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.584608][ T617] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.592571][ T617] System zones: 1-12 [ 40.597083][ T617] EXT4-fs (loop2): 1 truncate cleaned up [ 40.606428][ T617] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.135: corrupted xattr block 33 [ 40.619602][ T617] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.135: corrupted xattr block 33 [ 40.631764][ T617] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.649712][ T619] loop2: detected capacity change from 0 to 512 [ 40.656384][ T619] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.667134][ T619] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.675104][ T619] System zones: 1-12 [ 40.679720][ T619] EXT4-fs (loop2): 1 truncate cleaned up [ 40.688219][ T619] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.136: corrupted xattr block 33 [ 40.701018][ T619] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.136: corrupted xattr block 33 [ 40.713308][ T619] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.730702][ T621] loop2: detected capacity change from 0 to 512 [ 40.739469][ T621] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.749740][ T621] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.757643][ T621] System zones: 1-12 [ 40.762218][ T621] EXT4-fs (loop2): 1 truncate cleaned up [ 40.771647][ T621] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.137: corrupted xattr block 33 [ 40.784094][ T621] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.137: corrupted xattr block 33 [ 40.796244][ T621] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.812845][ T623] loop2: detected capacity change from 0 to 512 [ 40.820429][ T623] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.831039][ T623] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.838981][ T623] System zones: 1-12 [ 40.843467][ T623] EXT4-fs (loop2): 1 truncate cleaned up [ 40.852316][ T623] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.138: corrupted xattr block 33 [ 40.864802][ T623] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.138: corrupted xattr block 33 [ 40.876997][ T623] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.894011][ T625] loop2: detected capacity change from 0 to 512 [ 40.901868][ T625] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.912308][ T625] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.920251][ T625] System zones: 1-12 [ 40.924775][ T625] EXT4-fs (loop2): 1 truncate cleaned up [ 40.933536][ T625] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.139: corrupted xattr block 33 [ 40.946002][ T625] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.139: corrupted xattr block 33 [ 40.958219][ T625] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 40.975386][ T627] loop2: detected capacity change from 0 to 512 [ 40.983339][ T627] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.993648][ T627] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.001594][ T627] System zones: 1-12 [ 41.006121][ T627] EXT4-fs (loop2): 1 truncate cleaned up [ 41.014936][ T627] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.140: corrupted xattr block 33 [ 41.027373][ T627] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.140: corrupted xattr block 33 [ 41.039603][ T627] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.056237][ T629] loop2: detected capacity change from 0 to 512 [ 41.063774][ T629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.074027][ T629] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.081959][ T629] System zones: 1-12 [ 41.086508][ T629] EXT4-fs (loop2): 1 truncate cleaned up [ 41.095309][ T629] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.141: corrupted xattr block 33 [ 41.107771][ T629] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.141: corrupted xattr block 33 [ 41.119990][ T629] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.136990][ T631] loop2: detected capacity change from 0 to 512 [ 41.144687][ T631] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.154933][ T631] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.162949][ T631] System zones: 1-12 [ 41.167452][ T631] EXT4-fs (loop2): 1 truncate cleaned up [ 41.181915][ T631] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.142: corrupted xattr block 33 [ 41.194348][ T631] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.142: corrupted xattr block 33 [ 41.206583][ T631] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.223309][ T633] loop2: detected capacity change from 0 to 512 [ 41.231913][ T633] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.242122][ T633] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.250172][ T633] System zones: 1-12 [ 41.254676][ T633] EXT4-fs (loop2): 1 truncate cleaned up [ 41.263954][ T633] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.143: corrupted xattr block 33 [ 41.276401][ T633] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.143: corrupted xattr block 33 [ 41.288529][ T633] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.305139][ T635] loop2: detected capacity change from 0 to 512 [ 41.312982][ T635] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.323268][ T635] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.331210][ T635] System zones: 1-12 [ 41.335708][ T635] EXT4-fs (loop2): 1 truncate cleaned up [ 41.344261][ T635] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.144: corrupted xattr block 33 [ 41.357179][ T635] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.144: corrupted xattr block 33 [ 41.369339][ T635] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.386517][ T637] loop2: detected capacity change from 0 to 512 [ 41.395703][ T637] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.406006][ T637] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.414112][ T637] System zones: 1-12 [ 41.418628][ T637] EXT4-fs (loop2): 1 truncate cleaned up [ 41.427795][ T637] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.145: corrupted xattr block 33 [ 41.440289][ T637] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.145: corrupted xattr block 33 [ 41.452579][ T637] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.469362][ T639] loop2: detected capacity change from 0 to 512 [ 41.477217][ T639] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.487529][ T639] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.496045][ T639] System zones: 1-12 [ 41.500601][ T639] EXT4-fs (loop2): 1 truncate cleaned up [ 41.509323][ T639] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.146: corrupted xattr block 33 [ 41.521811][ T639] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.146: corrupted xattr block 33 [ 41.533942][ T639] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.551031][ T641] loop2: detected capacity change from 0 to 512 [ 41.559837][ T641] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.570368][ T641] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.578275][ T641] System zones: 1-12 [ 41.583255][ T641] EXT4-fs (loop2): 1 truncate cleaned up [ 41.592862][ T641] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.147: corrupted xattr block 33 [ 41.605406][ T641] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.147: corrupted xattr block 33 [ 41.617600][ T641] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.634916][ T643] loop2: detected capacity change from 0 to 512 [ 41.643533][ T643] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.653788][ T643] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.661782][ T643] System zones: 1-12 [ 41.666271][ T643] EXT4-fs (loop2): 1 truncate cleaned up [ 41.675734][ T643] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.148: corrupted xattr block 33 [ 41.688250][ T643] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.148: corrupted xattr block 33 [ 41.700482][ T643] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.717154][ T645] loop2: detected capacity change from 0 to 512 [ 41.725006][ T645] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.735303][ T645] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.743246][ T645] System zones: 1-12 [ 41.747726][ T645] EXT4-fs (loop2): 1 truncate cleaned up [ 41.756726][ T645] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.149: corrupted xattr block 33 [ 41.769282][ T645] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.149: corrupted xattr block 33 [ 41.781421][ T645] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.797897][ T647] loop2: detected capacity change from 0 to 512 [ 41.806660][ T647] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.816890][ T647] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.825244][ T647] System zones: 1-12 [ 41.830232][ T647] EXT4-fs (loop2): 1 truncate cleaned up [ 41.839261][ T647] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.150: corrupted xattr block 33 [ 41.851677][ T647] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.150: corrupted xattr block 33 [ 41.863821][ T647] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.880861][ T650] loop2: detected capacity change from 0 to 512 [ 41.890207][ T650] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.900403][ T650] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.908305][ T650] System zones: 1-12 [ 41.913178][ T650] EXT4-fs (loop2): 1 truncate cleaned up [ 41.922053][ T650] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.151: corrupted xattr block 33 [ 41.934521][ T650] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.151: corrupted xattr block 33 [ 41.946637][ T650] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 41.963895][ T652] loop2: detected capacity change from 0 to 512 [ 41.970936][ T652] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.981171][ T652] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.989244][ T652] System zones: 1-12 [ 41.993757][ T652] EXT4-fs (loop2): 1 truncate cleaned up [ 42.002972][ T652] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.152: corrupted xattr block 33 [ 42.015434][ T652] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.152: corrupted xattr block 33 [ 42.027578][ T652] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.046400][ T654] loop2: detected capacity change from 0 to 512 [ 42.053245][ T654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.063592][ T654] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.071613][ T654] System zones: 1-12 [ 42.076107][ T654] EXT4-fs (loop2): 1 truncate cleaned up [ 42.085214][ T654] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.153: corrupted xattr block 33 [ 42.097738][ T654] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.153: corrupted xattr block 33 [ 42.109947][ T654] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.127055][ T656] loop2: detected capacity change from 0 to 512 [ 42.135620][ T656] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.145869][ T656] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.153906][ T656] System zones: 1-12 [ 42.158453][ T656] EXT4-fs (loop2): 1 truncate cleaned up [ 42.166969][ T656] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.154: corrupted xattr block 33 [ 42.179521][ T656] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.154: corrupted xattr block 33 [ 42.191810][ T656] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.208262][ T658] loop2: detected capacity change from 0 to 512 [ 42.216335][ T658] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.226725][ T658] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.234682][ T658] System zones: 1-12 [ 42.240008][ T658] EXT4-fs (loop2): 1 truncate cleaned up [ 42.248865][ T658] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.155: corrupted xattr block 33 [ 42.261315][ T658] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.155: corrupted xattr block 33 [ 42.273453][ T658] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.290779][ T660] loop2: detected capacity change from 0 to 512 [ 42.297405][ T660] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.307744][ T660] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.315695][ T660] System zones: 1-12 [ 42.320598][ T660] EXT4-fs (loop2): 1 truncate cleaned up [ 42.330184][ T660] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.156: corrupted xattr block 33 [ 42.342620][ T660] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.156: corrupted xattr block 33 [ 42.354715][ T660] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.371234][ T662] loop2: detected capacity change from 0 to 512 [ 42.378887][ T662] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.389106][ T662] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.397016][ T662] System zones: 1-12 [ 42.401560][ T662] EXT4-fs (loop2): 1 truncate cleaned up [ 42.411428][ T662] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.157: corrupted xattr block 33 [ 42.424422][ T662] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.157: corrupted xattr block 33 [ 42.436632][ T662] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.453891][ T664] loop2: detected capacity change from 0 to 512 [ 42.462669][ T664] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.472971][ T664] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.480922][ T664] System zones: 1-12 [ 42.485400][ T664] EXT4-fs (loop2): 1 truncate cleaned up [ 42.494136][ T664] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.158: corrupted xattr block 33 [ 42.506629][ T664] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.158: corrupted xattr block 33 [ 42.518820][ T664] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.535438][ T666] loop2: detected capacity change from 0 to 512 [ 42.542924][ T666] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.553332][ T666] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.561305][ T666] System zones: 1-12 [ 42.565892][ T666] EXT4-fs (loop2): 1 truncate cleaned up [ 42.579976][ T666] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.159: corrupted xattr block 33 [ 42.592461][ T666] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.159: corrupted xattr block 33 [ 42.604725][ T666] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.621228][ T668] loop2: detected capacity change from 0 to 512 [ 42.629934][ T668] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.640146][ T668] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.648051][ T668] System zones: 1-12 [ 42.652921][ T668] EXT4-fs (loop2): 1 truncate cleaned up [ 42.661809][ T668] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.160: corrupted xattr block 33 [ 42.674266][ T668] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.160: corrupted xattr block 33 [ 42.686380][ T668] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.703777][ T670] loop2: detected capacity change from 0 to 512 [ 42.712446][ T670] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.722695][ T670] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.731232][ T670] System zones: 1-12 [ 42.735718][ T670] EXT4-fs (loop2): 1 truncate cleaned up [ 42.744827][ T670] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.161: corrupted xattr block 33 [ 42.757595][ T670] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.161: corrupted xattr block 33 [ 42.769748][ T670] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.786177][ T672] loop2: detected capacity change from 0 to 512 [ 42.793769][ T672] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.804100][ T672] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.812029][ T672] System zones: 1-12 [ 42.816493][ T672] EXT4-fs (loop2): 1 truncate cleaned up [ 42.825036][ T672] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.162: corrupted xattr block 33 [ 42.837825][ T672] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.162: corrupted xattr block 33 [ 42.850157][ T672] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.867162][ T674] loop2: detected capacity change from 0 to 512 [ 42.874830][ T674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.885115][ T674] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.893080][ T674] System zones: 1-12 [ 42.897646][ T674] EXT4-fs (loop2): 1 truncate cleaned up [ 42.906900][ T674] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.163: corrupted xattr block 33 [ 42.919457][ T674] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.163: corrupted xattr block 33 [ 42.931731][ T674] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 42.948491][ T676] loop2: detected capacity change from 0 to 512 [ 42.956087][ T676] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.966675][ T676] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 42.974644][ T676] System zones: 1-12 [ 42.979482][ T676] EXT4-fs (loop2): 1 truncate cleaned up [ 42.988026][ T676] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.164: corrupted xattr block 33 [ 43.000450][ T676] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.164: corrupted xattr block 33 [ 43.012594][ T676] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.029582][ T678] loop2: detected capacity change from 0 to 512 [ 43.036267][ T678] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.046568][ T678] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.054550][ T678] System zones: 1-12 [ 43.059850][ T678] EXT4-fs (loop2): 1 truncate cleaned up [ 43.069507][ T678] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.165: corrupted xattr block 33 [ 43.081947][ T678] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.165: corrupted xattr block 33 [ 43.094102][ T678] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.110716][ T680] loop2: detected capacity change from 0 to 512 [ 43.118243][ T680] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.128606][ T680] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.136559][ T680] System zones: 1-12 [ 43.141198][ T680] EXT4-fs (loop2): 1 truncate cleaned up [ 43.150420][ T680] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.166: corrupted xattr block 33 [ 43.162919][ T680] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.166: corrupted xattr block 33 [ 43.175126][ T680] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.191708][ T682] loop2: detected capacity change from 0 to 512 [ 43.200306][ T682] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.210657][ T682] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.218565][ T682] System zones: 1-12 [ 43.223218][ T682] EXT4-fs (loop2): 1 truncate cleaned up [ 43.232158][ T682] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.167: corrupted xattr block 33 [ 43.244632][ T682] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.167: corrupted xattr block 33 [ 43.256754][ T682] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.273317][ T684] loop2: detected capacity change from 0 to 512 [ 43.280935][ T684] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.291217][ T684] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.299724][ T684] System zones: 1-12 [ 43.304205][ T684] EXT4-fs (loop2): 1 truncate cleaned up [ 43.312982][ T684] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.168: corrupted xattr block 33 [ 43.325439][ T684] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.168: corrupted xattr block 33 [ 43.337583][ T684] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.353956][ T686] loop2: detected capacity change from 0 to 512 [ 43.361550][ T686] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.371823][ T686] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.379799][ T686] System zones: 1-12 [ 43.384279][ T686] EXT4-fs (loop2): 1 truncate cleaned up [ 43.392968][ T686] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.169: corrupted xattr block 33 [ 43.405786][ T686] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.169: corrupted xattr block 33 [ 43.418003][ T686] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.434974][ T688] loop2: detected capacity change from 0 to 512 [ 43.442641][ T688] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.452926][ T688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.460867][ T688] System zones: 1-12 [ 43.465350][ T688] EXT4-fs (loop2): 1 truncate cleaned up [ 43.474119][ T688] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.170: corrupted xattr block 33 [ 43.486675][ T688] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.170: corrupted xattr block 33 [ 43.499100][ T688] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.515804][ T690] loop2: detected capacity change from 0 to 512 [ 43.524654][ T690] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.534933][ T690] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.542865][ T690] System zones: 1-12 [ 43.547334][ T690] EXT4-fs (loop2): 1 truncate cleaned up [ 43.556129][ T690] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.171: corrupted xattr block 33 [ 43.568925][ T690] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.171: corrupted xattr block 33 [ 43.581073][ T690] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.598331][ T692] loop2: detected capacity change from 0 to 512 2025/08/29 02:55:43 executed programs: 157 [ 43.607186][ T692] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.617475][ T692] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.625541][ T692] System zones: 1-12 [ 43.630254][ T692] EXT4-fs (loop2): 1 truncate cleaned up [ 43.639748][ T692] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.172: corrupted xattr block 33 [ 43.652270][ T692] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.172: corrupted xattr block 33 [ 43.664476][ T692] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.681247][ T694] loop2: detected capacity change from 0 to 512 [ 43.689154][ T694] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.699459][ T694] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.707368][ T694] System zones: 1-12 [ 43.711989][ T694] EXT4-fs (loop2): 1 truncate cleaned up [ 43.721371][ T694] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.173: corrupted xattr block 33 [ 43.733847][ T694] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.173: corrupted xattr block 33 [ 43.746287][ T694] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.762957][ T696] loop2: detected capacity change from 0 to 512 [ 43.770615][ T696] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.781687][ T696] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.789628][ T696] System zones: 1-12 [ 43.794109][ T696] EXT4-fs (loop2): 1 truncate cleaned up [ 43.803192][ T696] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.174: corrupted xattr block 33 [ 43.815726][ T696] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.174: corrupted xattr block 33 [ 43.827924][ T696] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.844573][ T698] loop2: detected capacity change from 0 to 512 [ 43.851274][ T698] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.861592][ T698] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.869555][ T698] System zones: 1-12 [ 43.874055][ T698] EXT4-fs (loop2): 1 truncate cleaned up [ 43.883056][ T698] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.175: corrupted xattr block 33 [ 43.895635][ T698] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.175: corrupted xattr block 33 [ 43.907872][ T698] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 43.924841][ T700] loop2: detected capacity change from 0 to 512 [ 43.933421][ T700] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.943676][ T700] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 43.951652][ T700] System zones: 1-12 [ 43.956295][ T700] EXT4-fs (loop2): 1 truncate cleaned up [ 43.964979][ T700] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.176: corrupted xattr block 33 [ 43.977459][ T700] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.176: corrupted xattr block 33 [ 43.989583][ T700] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.006523][ T702] loop2: detected capacity change from 0 to 512 [ 44.015775][ T702] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.026015][ T702] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.034078][ T702] System zones: 1-12 [ 44.038582][ T702] EXT4-fs (loop2): 1 truncate cleaned up [ 44.047434][ T702] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.177: corrupted xattr block 33 [ 44.059952][ T702] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.177: corrupted xattr block 33 [ 44.072157][ T702] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.089665][ T704] loop2: detected capacity change from 0 to 512 [ 44.096323][ T704] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.106710][ T704] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.114781][ T704] System zones: 1-12 [ 44.119409][ T704] EXT4-fs (loop2): 1 truncate cleaned up [ 44.128298][ T704] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.178: corrupted xattr block 33 [ 44.140894][ T704] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.178: corrupted xattr block 33 [ 44.153054][ T704] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.169845][ T706] loop2: detected capacity change from 0 to 512 [ 44.176510][ T706] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.186934][ T706] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.194878][ T706] System zones: 1-12 [ 44.200067][ T706] EXT4-fs (loop2): 1 truncate cleaned up [ 44.209078][ T706] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.179: corrupted xattr block 33 [ 44.221513][ T706] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.179: corrupted xattr block 33 [ 44.233621][ T706] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.250528][ T708] loop2: detected capacity change from 0 to 512 [ 44.257162][ T708] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.267448][ T708] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.275387][ T708] System zones: 1-12 [ 44.280047][ T708] EXT4-fs (loop2): 1 truncate cleaned up [ 44.289669][ T708] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.180: corrupted xattr block 33 [ 44.302482][ T708] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.180: corrupted xattr block 33 [ 44.314609][ T708] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.331151][ T710] loop2: detected capacity change from 0 to 512 [ 44.338823][ T710] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.349091][ T710] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.356999][ T710] System zones: 1-12 [ 44.361926][ T710] EXT4-fs (loop2): 1 truncate cleaned up [ 44.371396][ T710] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.181: corrupted xattr block 33 [ 44.383841][ T710] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.181: corrupted xattr block 33 [ 44.395952][ T710] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.414112][ T712] loop2: detected capacity change from 0 to 512 [ 44.422024][ T712] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.432344][ T712] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.440579][ T712] System zones: 1-12 [ 44.445040][ T712] EXT4-fs (loop2): 1 truncate cleaned up [ 44.453637][ T712] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.182: corrupted xattr block 33 [ 44.466139][ T712] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.182: corrupted xattr block 33 [ 44.478330][ T712] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.495040][ T714] loop2: detected capacity change from 0 to 512 [ 44.503637][ T714] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.513859][ T714] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.521785][ T714] System zones: 1-12 [ 44.526339][ T714] EXT4-fs (loop2): 1 truncate cleaned up [ 44.535038][ T714] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.183: corrupted xattr block 33 [ 44.547581][ T714] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.183: corrupted xattr block 33 [ 44.559723][ T714] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.576341][ T716] loop2: detected capacity change from 0 to 512 [ 44.584982][ T716] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.595220][ T716] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.603183][ T716] System zones: 1-12 [ 44.607667][ T716] EXT4-fs (loop2): 1 truncate cleaned up [ 44.616471][ T716] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.184: corrupted xattr block 33 [ 44.628923][ T716] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.184: corrupted xattr block 33 [ 44.641044][ T716] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.657693][ T718] loop2: detected capacity change from 0 to 512 [ 44.665223][ T718] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.675770][ T718] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.683719][ T718] System zones: 1-12 [ 44.688259][ T718] EXT4-fs (loop2): 1 truncate cleaned up [ 44.697002][ T718] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.185: corrupted xattr block 33 [ 44.709539][ T718] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.185: corrupted xattr block 33 [ 44.721664][ T718] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.738465][ T720] loop2: detected capacity change from 0 to 512 [ 44.747389][ T720] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.757667][ T720] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.766026][ T720] System zones: 1-12 [ 44.770947][ T720] EXT4-fs (loop2): 1 truncate cleaned up [ 44.781244][ T720] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.186: corrupted xattr block 33 [ 44.793694][ T720] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.186: corrupted xattr block 33 [ 44.805832][ T720] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.823154][ T722] loop2: detected capacity change from 0 to 512 [ 44.831995][ T722] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.842245][ T722] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.850274][ T722] System zones: 1-12 [ 44.854810][ T722] EXT4-fs (loop2): 1 truncate cleaned up [ 44.864040][ T722] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.187: corrupted xattr block 33 [ 44.876483][ T722] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.187: corrupted xattr block 33 [ 44.888634][ T722] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.905553][ T724] loop2: detected capacity change from 0 to 512 [ 44.913460][ T724] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.923788][ T724] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 44.931775][ T724] System zones: 1-12 [ 44.936301][ T724] EXT4-fs (loop2): 1 truncate cleaned up [ 44.945508][ T724] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.188: corrupted xattr block 33 [ 44.958097][ T724] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.188: corrupted xattr block 33 [ 44.970257][ T724] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 44.986918][ T726] loop2: detected capacity change from 0 to 512 [ 44.995536][ T726] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.005833][ T726] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.013809][ T726] System zones: 1-12 [ 45.018310][ T726] EXT4-fs (loop2): 1 truncate cleaned up [ 45.027070][ T726] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.189: corrupted xattr block 33 [ 45.039702][ T726] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.189: corrupted xattr block 33 [ 45.051842][ T726] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.068132][ T728] loop2: detected capacity change from 0 to 512 [ 45.076744][ T728] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.086956][ T728] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.094896][ T728] System zones: 1-12 [ 45.100190][ T728] EXT4-fs (loop2): 1 truncate cleaned up [ 45.108627][ T728] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.190: corrupted xattr block 33 [ 45.121194][ T728] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.190: corrupted xattr block 33 [ 45.133386][ T728] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.149613][ T730] loop2: detected capacity change from 0 to 512 [ 45.157135][ T730] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.167554][ T730] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.175495][ T730] System zones: 1-12 [ 45.180246][ T730] EXT4-fs (loop2): 1 truncate cleaned up [ 45.190059][ T730] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.191: corrupted xattr block 33 [ 45.202539][ T730] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.191: corrupted xattr block 33 [ 45.214744][ T730] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.231344][ T732] loop2: detected capacity change from 0 to 512 [ 45.240023][ T732] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.250240][ T732] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.258143][ T732] System zones: 1-12 [ 45.262999][ T732] EXT4-fs (loop2): 1 truncate cleaned up [ 45.272284][ T732] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.192: corrupted xattr block 33 [ 45.284764][ T732] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.192: corrupted xattr block 33 [ 45.296880][ T732] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.313434][ T734] loop2: detected capacity change from 0 to 512 [ 45.321949][ T734] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.332294][ T734] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.340331][ T734] System zones: 1-12 [ 45.345008][ T734] EXT4-fs (loop2): 1 truncate cleaned up [ 45.353580][ T734] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.193: corrupted xattr block 33 [ 45.366025][ T734] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.193: corrupted xattr block 33 [ 45.378189][ T734] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.396316][ T736] loop2: detected capacity change from 0 to 512 [ 45.403028][ T736] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.413284][ T736] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.421275][ T736] System zones: 1-12 [ 45.425744][ T736] EXT4-fs (loop2): 1 truncate cleaned up [ 45.434372][ T736] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.194: corrupted xattr block 33 [ 45.447265][ T736] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.194: corrupted xattr block 33 [ 45.459405][ T736] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.476225][ T738] loop2: detected capacity change from 0 to 512 [ 45.482938][ T738] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.493259][ T738] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.501217][ T738] System zones: 1-12 [ 45.505698][ T738] EXT4-fs (loop2): 1 truncate cleaned up [ 45.515094][ T738] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.195: corrupted xattr block 33 [ 45.527543][ T738] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.195: corrupted xattr block 33 [ 45.539690][ T738] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.556895][ T740] loop2: detected capacity change from 0 to 512 [ 45.565738][ T740] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.575967][ T740] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.583932][ T740] System zones: 1-12 [ 45.588438][ T740] EXT4-fs (loop2): 1 truncate cleaned up [ 45.596925][ T740] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.196: corrupted xattr block 33 [ 45.609657][ T740] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.196: corrupted xattr block 33 [ 45.621994][ T740] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.639385][ T742] loop2: detected capacity change from 0 to 512 [ 45.648382][ T742] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.658655][ T742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.666600][ T742] System zones: 1-12 [ 45.671428][ T742] EXT4-fs (loop2): 1 truncate cleaned up [ 45.680835][ T742] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.197: corrupted xattr block 33 [ 45.693457][ T742] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.197: corrupted xattr block 33 [ 45.705595][ T742] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.722917][ T744] loop2: detected capacity change from 0 to 512 [ 45.730527][ T744] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.740924][ T744] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.749536][ T744] System zones: 1-12 [ 45.754099][ T744] EXT4-fs (loop2): 1 truncate cleaned up [ 45.762660][ T744] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.198: corrupted xattr block 33 [ 45.775151][ T744] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.198: corrupted xattr block 33 [ 45.787286][ T744] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.804106][ T746] loop2: detected capacity change from 0 to 512 [ 45.811977][ T746] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.822267][ T746] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.830293][ T746] System zones: 1-12 [ 45.834803][ T746] EXT4-fs (loop2): 1 truncate cleaned up [ 45.843629][ T746] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.199: corrupted xattr block 33 [ 45.856360][ T746] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.199: corrupted xattr block 33 [ 45.868620][ T746] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.885983][ T748] loop2: detected capacity change from 0 to 512 [ 45.892699][ T748] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.902934][ T748] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.910927][ T748] System zones: 1-12 [ 45.915406][ T748] EXT4-fs (loop2): 1 truncate cleaned up [ 45.924953][ T748] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.200: corrupted xattr block 33 [ 45.937817][ T748] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.200: corrupted xattr block 33 [ 45.949956][ T748] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 45.967012][ T750] loop2: detected capacity change from 0 to 512 [ 45.975857][ T750] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.986142][ T750] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 45.994482][ T750] System zones: 1-12 [ 45.999149][ T750] EXT4-fs (loop2): 1 truncate cleaned up [ 46.008208][ T750] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.201: corrupted xattr block 33 [ 46.020669][ T750] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.201: corrupted xattr block 33 [ 46.032784][ T750] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.049470][ T752] loop2: detected capacity change from 0 to 512 [ 46.058196][ T752] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.068452][ T752] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.076383][ T752] System zones: 1-12 [ 46.081062][ T752] EXT4-fs (loop2): 1 truncate cleaned up [ 46.090227][ T752] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.202: corrupted xattr block 33 [ 46.102746][ T752] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.202: corrupted xattr block 33 [ 46.114857][ T752] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.131902][ T754] loop2: detected capacity change from 0 to 512 [ 46.141141][ T754] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.151379][ T754] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.159515][ T754] System zones: 1-12 [ 46.164030][ T754] EXT4-fs (loop2): 1 truncate cleaned up [ 46.172958][ T754] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.203: corrupted xattr block 33 [ 46.185516][ T754] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.203: corrupted xattr block 33 [ 46.197645][ T754] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.214137][ T756] loop2: detected capacity change from 0 to 512 [ 46.222939][ T756] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.233402][ T756] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.241358][ T756] System zones: 1-12 [ 46.245830][ T756] EXT4-fs (loop2): 1 truncate cleaned up [ 46.254690][ T756] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.204: corrupted xattr block 33 [ 46.267411][ T756] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.204: corrupted xattr block 33 [ 46.279755][ T756] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.296036][ T758] loop2: detected capacity change from 0 to 512 [ 46.304494][ T758] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.314737][ T758] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.322658][ T758] System zones: 1-12 [ 46.327131][ T758] EXT4-fs (loop2): 1 truncate cleaned up [ 46.336024][ T758] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.205: corrupted xattr block 33 [ 46.349007][ T758] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.205: corrupted xattr block 33 [ 46.361397][ T758] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.377701][ T760] loop2: detected capacity change from 0 to 512 [ 46.385265][ T760] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.395508][ T760] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.403436][ T760] System zones: 1-12 [ 46.407882][ T760] EXT4-fs (loop2): 1 truncate cleaned up [ 46.415400][ T760] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.206: corrupted xattr block 33 [ 46.428566][ T760] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.206: corrupted xattr block 33 [ 46.440771][ T760] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.457960][ T762] loop2: detected capacity change from 0 to 512 [ 46.466691][ T762] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.476952][ T762] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.484893][ T762] System zones: 1-12 [ 46.489441][ T762] EXT4-fs (loop2): 1 truncate cleaned up [ 46.498020][ T762] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.207: corrupted xattr block 33 [ 46.510936][ T762] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.207: corrupted xattr block 33 [ 46.523149][ T762] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.539711][ T764] loop2: detected capacity change from 0 to 512 [ 46.548397][ T764] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.558640][ T764] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.566594][ T764] System zones: 1-12 [ 46.571822][ T764] EXT4-fs (loop2): 1 truncate cleaned up [ 46.580711][ T764] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.208: corrupted xattr block 33 [ 46.593125][ T764] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.208: corrupted xattr block 33 [ 46.605288][ T764] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.621631][ T766] loop2: detected capacity change from 0 to 512 [ 46.629664][ T766] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.639929][ T766] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.647833][ T766] System zones: 1-12 [ 46.652750][ T766] EXT4-fs (loop2): 1 truncate cleaned up [ 46.662599][ T766] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.209: corrupted xattr block 33 [ 46.675058][ T766] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.209: corrupted xattr block 33 [ 46.687267][ T766] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.703958][ T768] loop2: detected capacity change from 0 to 512 [ 46.711686][ T768] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.722046][ T768] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.729971][ T768] System zones: 1-12 [ 46.734442][ T768] EXT4-fs (loop2): 1 truncate cleaned up [ 46.742958][ T768] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2768: inode #15: comm syz.2.210: corrupted xattr block 33 [ 46.756095][ T768] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2934: inode #15: comm syz.2.210: corrupted xattr block 33 [ 46.768303][ T768] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 46.784843][ T770] loop2: detected capacity change from 0 to 512 [ 46.791544][ T770] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.801850][ T770] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.809832][ T770] System zones: 1-12 [ 46.814302][ T770] EXT4-fs (loop2): 1 truncate cleaned up