EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE EXT4-fs error (device loop0): ext4_xattr_inode_iget:400: inode #12: comm syz-executor160: casefold flag without casefold feature ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3961 at kernel/locking/lockdep.c:896 look_up_lock_class+0x134/0x13c Modules linked in: CPU: 0 PID: 3961 Comm: syz-executor160 Not tainted 5.15.110-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 pstate: 804000c5 (Nzcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : look_up_lock_class+0x134/0x13c lr : look_up_lock_class+0x74/0x13c sp : ffff80001a8f6cb0 x29: ffff80001a8f6cb0 x28: dfff800000000000 x27: 0000000100000000 x26: ffff8000183bed20 x25: ffff8000183be000 x24: ffff0000c86c3580 x23: ffff800014820d00 x22: 0000000000000000 x21: ffff800014c17e79 x20: ffff0000dc56c9b8 x19: ffff800016ffe000 x18: ffff80001a8f6240 x17: 1fffe000368ffd8e x16: ffff8000082eb17c x15: 000000000000b67f x14: 1ffff0000291a06a x13: ffffffffffffffff x12: 0000000000000000 x11: ff8080000a9a1710 x10: 0000000000000000 x9 : ffff800017185d00 x8 : ffff800014c17e78 x7 : 0000000000000000 x6 : 0000000000000000 x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000010 x2 : 0000000000000001 x1 : 0000000000000001 x0 : 0000000000000001 Call trace: look_up_lock_class+0x134/0x13c register_lock_class+0x90/0x6a4 kernel/locking/lockdep.c:1245 lockdep_init_map_type+0x284/0x768 kernel/locking/lockdep.c:4814 ext4_xattr_inode_set_class fs/ext4/xattr.c:126 [inline] ext4_xattr_inode_iget+0x278/0x4b8 fs/ext4/xattr.c:425 ext4_xattr_inode_get+0x148/0x674 fs/ext4/xattr.c:501 ext4_xattr_move_to_block fs/ext4/xattr.c:2589 [inline] ext4_xattr_make_inode_space fs/ext4/xattr.c:2691 [inline] ext4_expand_extra_isize_ea+0xb9c/0x1688 fs/ext4/xattr.c:2783 __ext4_expand_extra_isize+0x290/0x348 fs/ext4/inode.c:5828 ext4_try_to_expand_extra_isize fs/ext4/inode.c:5871 [inline] __ext4_mark_inode_dirty+0x4e8/0x924 fs/ext4/inode.c:5949 ext4_evict_inode+0xb68/0x124c fs/ext4/inode.c:282 evict+0x260/0x68c fs/inode.c:587 iput_final fs/inode.c:1663 [inline] iput+0x744/0x824 fs/inode.c:1689 ext4_process_orphan+0x244/0x2b8 fs/ext4/orphan.c:360 ext4_orphan_cleanup+0x8bc/0x104c fs/ext4/orphan.c:474 ext4_fill_super+0x7f7c/0x868c fs/ext4/super.c:4964 mount_bdev+0x26c/0x368 fs/super.c:1378 ext4_mount+0x44/0x58 fs/ext4/super.c:6568 legacy_get_tree+0xd4/0x16c fs/fs_context.c:610 vfs_get_tree+0x90/0x274 fs/super.c:1508 do_new_mount+0x25c/0x8c8 fs/namespace.c:2994 path_mount+0x590/0x104c fs/namespace.c:3324 do_mount fs/namespace.c:3337 [inline] __do_sys_mount fs/namespace.c:3545 [inline] __se_sys_mount fs/namespace.c:3522 [inline] __arm64_sys_mount+0x510/0x5e0 fs/namespace.c:3522 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:52 el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142 do_el0_svc+0x58/0x14c arch/arm64/kernel/syscall.c:181 el0_svc+0x7c/0x1f0 arch/arm64/kernel/entry-common.c:596 el0t_64_sync_handler+0x84/0xe4 arch/arm64/kernel/entry-common.c:614 el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584 irq event stamp: 15861 hardirqs last enabled at (15861): [] raw_spin_rq_unlock_irq kernel/sched/sched.h:1338 [inline] hardirqs last enabled at (15861): [] finish_lock_switch+0xbc/0x1e8 kernel/sched/core.c:4780 hardirqs last disabled at (15860): [] __schedule+0x308/0x1e38 kernel/sched/core.c:6268 softirqs last enabled at (15832): [] softirq_handle_end kernel/softirq.c:401 [inline] softirqs last enabled at (15832): [] __do_softirq+0xb5c/0xe20 kernel/softirq.c:587 softirqs last disabled at (15821): [] do_softirq_own_stack include/asm-generic/softirq_stack.h:10 [inline] softirqs last disabled at (15821): [] invoke_softirq kernel/softirq.c:439 [inline] softirqs last disabled at (15821): [] __irq_exit_rcu+0x28c/0x534 kernel/softirq.c:636 ---[ end trace c8d6962cd346aa74 ]--- EXT4-fs warning (device loop0): ext4_xattr_inode_get:511: inode #12: comm syz-executor160: ea_inode file size=60 entry size=6 EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. EXT4-fs error (device loop0): ext4_xattr_inode_iget:400: inode #12: comm syz-executor160: casefold flag without casefold feature EXT4-fs error (device loop0): ext4_do_update_inode:5143: inode #15: comm syz-executor160: corrupted inode contents EXT4-fs error (device loop0): ext4_dirty_inode:5981: inode #15: comm syz-executor160: mark_inode_dirty error EXT4-fs error (device loop0): ext4_do_update_inode:5143: inode #15: comm syz-executor160: corrupted inode contents EXT4-fs error (device loop0): ext4_xattr_delete_inode:2954: inode #15: comm syz-executor160: mark_inode_dirty error EXT4-fs error (device loop0): ext4_xattr_delete_inode:2957: inode #15: comm syz-executor160: mark inode dirty (error -117) EXT4-fs warning (device loop0): ext4_evict_inode:302: xattr delete (err -117) EXT4-fs (loop0): 1 orphan inode deleted EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,prjquota,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,mblk_io_submit,errors=continue,usrjquota=,,errors=continue. Quota mode: writeback.