Warning: Permanently added '10.128.1.99' (ECDSA) to the list of known hosts. 2022/12/12 21:15:14 ignoring optional flag "sandboxArg"="0" 2022/12/12 21:15:14 parsed 1 programs 2022/12/12 21:15:14 executed programs: 0 [ 41.415843][ T22] kauditd_printk_skb: 66 callbacks suppressed [ 41.415850][ T22] audit: type=1400 audit(1670879714.270:149): avc: denied { mounton } for pid=400 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 41.463492][ T22] audit: type=1400 audit(1670879714.280:150): avc: denied { mount } for pid=400 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 41.493881][ T22] audit: type=1400 audit(1670879714.320:151): avc: denied { mounton } for pid=407 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 41.525614][ T22] audit: type=1400 audit(1670879714.320:152): avc: denied { module_request } for pid=407 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 41.577901][ T407] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.585421][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.592863][ T407] device bridge_slave_0 entered promiscuous mode [ 41.600422][ T407] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.607527][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.614888][ T407] device bridge_slave_1 entered promiscuous mode [ 41.645288][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.652491][ T409] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.659849][ T409] device bridge_slave_0 entered promiscuous mode [ 41.668582][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.675602][ T409] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.682981][ T409] device bridge_slave_1 entered promiscuous mode [ 41.752568][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.759675][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.766899][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.773938][ T409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.808960][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.815987][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.823710][ T413] device bridge_slave_0 entered promiscuous mode [ 41.834576][ T419] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.842033][ T419] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.849526][ T419] device bridge_slave_0 entered promiscuous mode [ 41.865718][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.872846][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.880290][ T413] device bridge_slave_1 entered promiscuous mode [ 41.886844][ T419] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.893918][ T419] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.901266][ T419] device bridge_slave_1 entered promiscuous mode [ 41.921586][ T418] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.928720][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.936052][ T418] device bridge_slave_0 entered promiscuous mode [ 41.954513][ T418] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.961600][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.968948][ T418] device bridge_slave_1 entered promiscuous mode [ 41.982293][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.989412][ T417] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.996650][ T417] device bridge_slave_0 entered promiscuous mode [ 42.004133][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.011294][ T417] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.018599][ T417] device bridge_slave_1 entered promiscuous mode [ 42.072260][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.080047][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.087198][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.107144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.115739][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.122784][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.130169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.138384][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.145423][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.210180][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.218088][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.226270][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.233753][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.241202][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.249386][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.256402][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.263939][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.272062][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.279183][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.286517][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.307403][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.315498][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.360356][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.368459][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.377177][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.384235][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.430279][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.439537][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.447408][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.455911][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.464007][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.471753][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.479773][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.488299][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.496446][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.503479][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.511539][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.519735][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.526728][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.534068][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.542315][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.550593][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.557593][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.565445][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.573580][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.580610][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.587911][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.595359][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.603525][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.610550][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.617920][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.626160][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.633317][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.640729][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.648718][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.656593][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.664898][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.671939][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.679296][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.687585][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.727377][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.736586][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.745017][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.753400][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.761725][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.769260][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.777012][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.784884][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.793182][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.801950][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.810113][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.817951][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.825978][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.834025][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.857102][ T22] audit: type=1400 audit(1670879715.710:153): avc: denied { mount } for pid=407 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 42.879204][ T440] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 42.879204][ T440] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 42.879204][ T440] [ 42.880827][ T22] audit: type=1400 audit(1670879715.730:154): avc: denied { mounton } for pid=438 comm="syz-executor.0" path="/root/syzkaller-testdir1624335609/syzkaller.FwpPEz/0/file0" dev="sda1" ino=1158 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.901575][ T440] EXT4-fs (loop0): Ignoring removed nobh option [ 42.932893][ T440] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.946997][ T440] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.960453][ T440] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 42.973181][ T440] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 42.974066][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.985901][ T440] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 42.992525][ T440] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2789: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 42.994057][ T22] audit: type=1400 audit(1670879715.850:155): avc: denied { mount } for pid=438 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.045207][ T22] audit: type=1400 audit(1670879715.850:156): avc: denied { setattr } for pid=438 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.045472][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.068459][ T22] audit: type=1400 audit(1670879715.850:157): avc: denied { write } for pid=438 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.076137][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.098561][ T22] audit: type=1400 audit(1670879715.850:158): avc: denied { remove_name } for pid=438 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.106538][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.137197][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.145199][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.153124][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.161362][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.169866][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.178055][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.186546][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.194551][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.202643][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.210947][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.219397][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.227243][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.235380][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.243663][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.252013][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.260703][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.269173][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.277295][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.285711][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.294239][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.321085][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.329679][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.337879][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.346521][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.356696][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.370956][ T450] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 43.370956][ T450] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.370956][ T450] [ 43.372154][ T444] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 43.372154][ T444] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.372154][ T444] [ 43.389547][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.415467][ T446] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 43.415467][ T446] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.415467][ T446] [ 43.416101][ T444] EXT4-fs (loop4): Ignoring removed nobh option [ 43.434199][ T446] EXT4-fs (loop0): Ignoring removed nobh option [ 43.440792][ T450] EXT4-fs (loop1): Ignoring removed nobh option [ 43.446505][ T446] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.463021][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.463713][ T444] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.471501][ T450] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.482113][ T446] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 43.491772][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.503860][ T446] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 43.515648][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.525079][ T444] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 43.532294][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.544859][ T446] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 43.553790][ T450] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 43.569121][ T444] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 43.589777][ T450] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 43.598219][ T444] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 43.605837][ T450] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 43.640656][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.649315][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.719611][ T459] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 43.719611][ T459] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.719611][ T459] [ 43.746725][ T459] EXT4-fs (loop5): Ignoring removed nobh option [ 43.746734][ T461] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 43.746734][ T461] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.746734][ T461] [ 43.746761][ T461] EXT4-fs (loop0): Ignoring removed nobh option [ 43.754008][ T459] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 43.779266][ T465] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 43.779266][ T465] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.779266][ T465] [ 43.790638][ T461] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.813818][ T465] EXT4-fs (loop3): Ignoring removed nobh option [ 43.823280][ T471] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 43.823280][ T471] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.823280][ T471] [ 43.824557][ T466] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 43.824557][ T466] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.824557][ T466] [ 43.844379][ T476] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 43.844379][ T476] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 43.844379][ T476] [ 43.861724][ T471] EXT4-fs (loop2): Ignoring removed nobh option [ 43.878365][ T476] EXT4-fs (loop1): Ignoring removed nobh option [ 43.884482][ T465] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 43.889762][ T459] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 43.892657][ T476] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.907474][ T459] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 43.913834][ T466] EXT4-fs (loop4): Ignoring removed nobh option [ 43.931703][ T465] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 43.935595][ T466] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.942456][ T461] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 43.953980][ T471] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.964722][ T465] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 43.977279][ T476] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 43.988917][ T459] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.000946][ T466] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 44.011405][ T461] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 44.027398][ T476] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 44.039785][ T465] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.052272][ T466] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 44.079275][ T471] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 44.079393][ T471] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 44.079489][ T471] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.092266][ T466] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.107163][ T476] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.131119][ T461] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.466449][ T488] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 44.466449][ T488] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.466449][ T488] [ 44.485160][ T488] EXT4-fs (loop0): Ignoring removed nobh option [ 44.489871][ T485] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 44.489871][ T485] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.489871][ T485] [ 44.491711][ T488] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.510428][ T494] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 44.510428][ T494] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.510428][ T494] [ 44.525844][ T489] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 44.525844][ T489] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.525844][ T489] [ 44.541231][ T485] EXT4-fs (loop4): Ignoring removed nobh option [ 44.563546][ T496] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 44.563546][ T496] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.563546][ T496] [ 44.571970][ T494] EXT4-fs (loop3): Ignoring removed nobh option [ 44.582683][ T501] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 44.582683][ T501] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.582683][ T501] [ 44.588614][ T485] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.609339][ T488] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 44.616444][ T489] EXT4-fs (loop5): Ignoring removed nobh option [ 44.634081][ T488] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 44.638963][ T501] EXT4-fs (loop1): Ignoring removed nobh option [ 44.653408][ T496] EXT4-fs (loop2): Ignoring removed nobh option [ 44.654269][ T488] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.667882][ T496] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.675734][ T489] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 44.685814][ T501] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.695424][ T494] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.712728][ T496] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 44.725373][ T485] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 44.728055][ T496] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 44.741247][ T485] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 44.753784][ T501] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 44.764977][ T485] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.778237][ T494] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 44.806987][ T489] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 44.819674][ T501] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 44.822316][ T496] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.832155][ T494] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 44.848078][ T489] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 44.864971][ T494] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.881567][ T501] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 44.889455][ T489] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.155004][ T514] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 45.155004][ T514] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.155004][ T514] [ 45.164928][ T519] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 45.164928][ T519] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.164928][ T519] [ 45.175460][ T514] EXT4-fs (loop2): Ignoring removed nobh option [ 45.192280][ T519] EXT4-fs (loop1): Ignoring removed nobh option [ 45.198925][ T514] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.204912][ T519] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.225997][ T514] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 45.226075][ T519] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 45.238813][ T514] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 45.263359][ T514] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.270536][ T515] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 45.270536][ T515] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.270536][ T515] [ 45.297521][ T517] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 45.297521][ T517] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.297521][ T517] [ 45.316331][ T510] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 45.316331][ T510] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.316331][ T510] [ 45.347392][ T522] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 45.347392][ T522] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.347392][ T522] [ 45.361889][ T510] EXT4-fs (loop0): Ignoring removed nobh option [ 45.372249][ T517] EXT4-fs (loop3): Ignoring removed nobh option [ 45.375026][ T510] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.378634][ T515] EXT4-fs (loop4): Ignoring removed nobh option [ 45.389366][ T510] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 45.394898][ T519] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 45.406973][ T510] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 45.431576][ T510] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.439997][ T517] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.457677][ T522] EXT4-fs (loop5): Ignoring removed nobh option [ 45.464062][ T522] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 45.474304][ T515] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.484700][ T519] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.503354][ T522] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 45.516675][ T522] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 45.529324][ T522] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.531435][ T515] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 45.560143][ T517] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 45.562407][ T515] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 45.573307][ T517] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 45.590983][ T515] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.597042][ T517] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.646517][ T534] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 45.646517][ T534] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.646517][ T534] [ 45.665985][ T534] EXT4-fs (loop2): Ignoring removed nobh option [ 45.672309][ T534] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.689878][ T534] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 45.702308][ T534] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 45.714946][ T534] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.782361][ T540] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 45.782361][ T540] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.782361][ T540] [ 45.800656][ T540] EXT4-fs (loop0): Ignoring removed nobh option [ 45.806883][ T540] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.818157][ T540] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 45.830650][ T540] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 45.843031][ T540] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 45.871341][ T545] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 45.871341][ T545] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.871341][ T545] [ 45.879446][ T550] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 45.879446][ T550] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.879446][ T550] [ 45.908128][ T550] EXT4-fs (loop5): Ignoring removed nobh option [ 45.913070][ T545] EXT4-fs (loop4): Ignoring removed nobh option [ 45.915464][ T550] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 45.920760][ T551] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 45.920760][ T551] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.920760][ T551] [ 45.930720][ T545] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.950916][ T554] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 45.950916][ T554] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 45.950916][ T554] [ 45.960252][ T550] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 45.989910][ T550] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 45.990760][ T554] EXT4-fs (loop1): Ignoring removed nobh option [ 46.002986][ T550] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.008478][ T551] EXT4-fs (loop3): Ignoring removed nobh option [ 46.024312][ T554] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.036426][ T545] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 46.040414][ T551] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.053037][ T545] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 46.064308][ T554] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 46.074711][ T545] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.086972][ T554] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 46.104811][ T551] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 46.115107][ T554] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.143348][ T557] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 46.143348][ T557] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.143348][ T557] [ 46.148958][ T551] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 46.173953][ T551] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.174663][ T557] EXT4-fs (loop2): Ignoring removed nobh option [ 46.196968][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.199712][ T565] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 46.199712][ T565] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.199712][ T565] [ 46.225666][ T565] EXT4-fs (loop0): Ignoring removed nobh option [ 46.226273][ T557] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 46.245092][ T557] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 46.249214][ T565] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 46.257859][ T557] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.269069][ T565] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 46.295703][ T565] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 46.308173][ T565] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.440372][ T572] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 46.440372][ T572] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.440372][ T572] [ 46.449675][ T576] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 46.449675][ T576] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.449675][ T576] [ 46.459004][ T572] EXT4-fs (loop5): Ignoring removed nobh option [ 46.476978][ T569] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 46.476978][ T569] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.476978][ T569] [ 46.483246][ T572] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 46.502469][ T569] EXT4-fs (loop4): Ignoring removed nobh option [ 46.512180][ T576] EXT4-fs (loop1): Ignoring removed nobh option [ 46.518158][ T569] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode 2022/12/12 21:15:19 executed programs: 36 [ 46.538326][ T581] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 46.538326][ T581] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.538326][ T581] [ 46.547553][ T572] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 46.556951][ T576] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.578893][ T581] EXT4-fs (loop3): Ignoring removed nobh option [ 46.580676][ T576] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 46.586071][ T569] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 46.597662][ T576] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 46.620763][ T581] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.631733][ T584] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 46.631733][ T584] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.631733][ T584] [ 46.631869][ T576] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.651229][ T572] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 46.666253][ T584] EXT4-fs (loop2): Ignoring removed nobh option [ 46.679122][ T569] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 46.684648][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.698105][ T572] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.707821][ T581] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 46.723276][ T569] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.736743][ T584] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 46.752015][ T581] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 46.771352][ T591] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 46.771352][ T591] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.771352][ T591] [ 46.794580][ T591] EXT4-fs (loop0): Ignoring removed nobh option [ 46.803345][ T591] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 46.807804][ T581] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.813572][ T584] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 46.833152][ T591] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 46.841685][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.871863][ T591] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 46.884817][ T591] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 46.886861][ T595] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 46.886861][ T595] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 46.886861][ T595] [ 46.919682][ T595] EXT4-fs (loop5): Ignoring removed nobh option [ 46.926054][ T595] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 46.938341][ T595] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 46.950841][ T595] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 46.963306][ T595] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.103388][ T599] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 47.103388][ T599] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.103388][ T599] [ 47.121808][ T599] EXT4-fs (loop2): Ignoring removed nobh option [ 47.128099][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.139699][ T599] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 47.152306][ T599] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 47.158616][ T602] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 47.158616][ T602] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.158616][ T602] [ 47.164767][ T599] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.184670][ T603] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 47.184670][ T603] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.184670][ T603] [ 47.209310][ T602] EXT4-fs (loop4): Ignoring removed nobh option [ 47.218022][ T605] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 47.218022][ T605] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.218022][ T605] [ 47.224849][ T602] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.253392][ T613] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 47.253392][ T613] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.253392][ T613] [ 47.253579][ T603] EXT4-fs (loop3): Ignoring removed nobh option [ 47.278589][ T603] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.282164][ T613] EXT4-fs (loop5): Ignoring removed nobh option [ 47.289607][ T602] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 47.295350][ T605] EXT4-fs (loop1): Ignoring removed nobh option [ 47.307485][ T613] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 47.314554][ T605] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.323203][ T602] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 47.353151][ T613] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 47.355963][ T605] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 47.366835][ T613] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 47.390194][ T603] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 47.403993][ T613] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.407830][ T611] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 47.407830][ T611] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.407830][ T611] [ 47.438804][ T611] EXT4-fs (loop0): Ignoring removed nobh option [ 47.444438][ T603] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 47.445901][ T611] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.457366][ T605] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 47.457636][ T602] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.471384][ T605] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.480294][ T603] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.497082][ T611] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 47.555431][ T611] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 47.568152][ T611] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.716834][ T623] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 47.716834][ T623] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.716834][ T623] [ 47.728268][ T625] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 47.728268][ T625] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.728268][ T625] [ 47.759222][ T625] EXT4-fs (loop5): Ignoring removed nobh option [ 47.759844][ T623] EXT4-fs (loop2): Ignoring removed nobh option [ 47.765687][ T625] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 47.772508][ T623] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.783170][ T625] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 47.792997][ T623] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 47.804346][ T625] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 47.817703][ T623] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 47.829991][ T625] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.841870][ T623] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 47.873548][ T631] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 47.873548][ T631] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.873548][ T631] [ 47.896024][ T633] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 47.896024][ T633] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.896024][ T633] [ 47.899066][ T634] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 47.899066][ T634] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.899066][ T634] [ 47.916155][ T633] EXT4-fs (loop4): Ignoring removed nobh option [ 47.937305][ T634] EXT4-fs (loop1): Ignoring removed nobh option [ 47.939814][ T631] EXT4-fs (loop3): Ignoring removed nobh option [ 47.946737][ T634] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.967944][ T633] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.978244][ T631] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.979324][ T640] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 47.979324][ T640] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 47.979324][ T640] [ 47.989646][ T634] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 48.006704][ T640] EXT4-fs (loop0): Ignoring removed nobh option [ 48.022529][ T634] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 48.026502][ T640] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.039148][ T631] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 48.060873][ T634] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.076742][ T633] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 48.093541][ T631] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 48.093626][ T633] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 48.106065][ T633] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.119845][ T647] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 48.119845][ T647] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.119845][ T647] [ 48.152642][ T640] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 48.152895][ T647] EXT4-fs (loop5): Ignoring removed nobh option [ 48.167848][ T640] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 48.171886][ T631] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.185118][ T640] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.200200][ T647] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 48.232289][ T647] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 48.244794][ T647] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 48.257188][ T647] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.429189][ T651] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 48.429189][ T651] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.429189][ T651] [ 48.454109][ T651] EXT4-fs (loop2): Ignoring removed nobh option [ 48.454150][ T654] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 48.454150][ T654] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.454150][ T654] [ 48.461484][ T651] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.479158][ T659] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 48.479158][ T659] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.479158][ T659] [ 48.488827][ T654] EXT4-fs (loop1): Ignoring removed nobh option [ 48.508023][ T659] EXT4-fs (loop4): Ignoring removed nobh option [ 48.520422][ T659] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 48.524667][ T662] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 48.524667][ T662] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.524667][ T662] [ 48.531213][ T654] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.549886][ T661] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 48.549886][ T661] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.549886][ T661] [ 48.559090][ T662] EXT4-fs (loop3): Ignoring removed nobh option [ 48.578141][ T651] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 48.584495][ T659] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 48.596389][ T661] EXT4-fs (loop0): Ignoring removed nobh option [ 48.608324][ T662] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.615453][ T651] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 48.624715][ T659] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 48.647473][ T654] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 48.649244][ T659] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.685717][ T661] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.694865][ T654] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 48.697510][ T661] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 48.712292][ T654] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.728910][ T651] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.744048][ T662] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 48.753247][ T670] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 48.753247][ T670] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.753247][ T670] [ 48.765443][ T662] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 48.796613][ T662] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.797663][ T670] EXT4-fs (loop5): Ignoring removed nobh option [ 48.813035][ T661] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 48.819550][ T670] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 48.831919][ T661] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.850343][ T670] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 48.869539][ T670] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 48.882082][ T670] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 48.930595][ T674] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 48.930595][ T674] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 48.930595][ T674] [ 48.949005][ T674] EXT4-fs (loop4): Ignoring removed nobh option [ 48.955233][ T674] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 48.966178][ T674] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 48.978876][ T674] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 48.991346][ T674] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.008391][ T678] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 49.008391][ T678] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.008391][ T678] [ 49.027934][ T678] EXT4-fs (loop1): Ignoring removed nobh option [ 49.034235][ T678] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.045030][ T678] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 49.057810][ T678] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 49.058055][ T681] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 49.058055][ T681] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.058055][ T681] [ 49.070789][ T678] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.088395][ T681] EXT4-fs (loop2): Ignoring removed nobh option [ 49.111106][ T681] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.122251][ T681] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 49.135193][ T681] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 49.147780][ T681] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.249179][ T689] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 49.249179][ T689] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.249179][ T689] [ 49.267726][ T689] EXT4-fs (loop3): Ignoring removed nobh option [ 49.274211][ T689] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.287249][ T689] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 49.302366][ T691] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 49.302366][ T691] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.302366][ T691] [ 49.305417][ T689] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 49.321210][ T691] EXT4-fs (loop0): Ignoring removed nobh option [ 49.336091][ T690] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 49.336091][ T690] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.336091][ T690] [ 49.340602][ T691] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.359148][ T701] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 49.359148][ T701] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.359148][ T701] [ 49.368027][ T689] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.402541][ T698] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 49.402541][ T698] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.402541][ T698] [ 49.403273][ T690] EXT4-fs (loop5): Ignoring removed nobh option [ 49.430033][ T698] EXT4-fs (loop2): Ignoring removed nobh option [ 49.433296][ T691] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 49.437664][ T698] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.448889][ T699] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 49.448889][ T699] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.448889][ T699] [ 49.459162][ T701] EXT4-fs (loop1): Ignoring removed nobh option [ 49.483881][ T701] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.494648][ T690] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 49.497568][ T701] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 49.505333][ T699] EXT4-fs (loop4): Ignoring removed nobh option [ 49.523189][ T699] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.537354][ T698] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 49.538213][ T690] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 49.556110][ T698] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 49.562630][ T701] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 49.575269][ T698] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.587180][ T691] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 49.602756][ T701] EXT4-fs (loop1): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.614551][ T699] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 49.630974][ T691] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.643394][ T699] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 49.659123][ T690] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 49.670733][ T699] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouser_xattr,acl,debug_want_extra_isize=0x0000000000000080,lazytime,nobh,quota,,errors=continue [ 49.840693][ T711] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 49.840693][ T711] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.840693][ T711] [ 49.860297][ T711] EXT4-fs (loop3): Ignoring removed nobh option [ 49.867901][ T711] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.882234][ T711] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 49.895612][ T711] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 49.909029][ T715] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 49.909029][ T715] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.909029][ T715] [ 49.927429][ T715] EXT4-fs (loop1): Ignoring removed nobh option [ 49.933870][ T715] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.945183][ T715] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 49.963275][ T715] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 49.985456][ T721] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 49.985456][ T721] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.985456][ T721] [ 49.994514][ T713] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 49.994514][ T713] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 49.994514][ T713] [ 50.007440][ T721] EXT4-fs (loop0): Ignoring removed nobh option [ 50.023357][ T713] EXT4-fs (loop5): Ignoring removed nobh option [ 50.035559][ T719] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 50.035559][ T719] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.035559][ T719] [ 50.036193][ T713] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 50.064422][ T721] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.068142][ T719] EXT4-fs (loop2): Ignoring removed nobh option [ 50.075320][ T713] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 50.081418][ T719] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.094049][ T721] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 50.102859][ T727] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 50.102859][ T727] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.102859][ T727] [ 50.115155][ T713] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 50.134232][ T727] EXT4-fs (loop4): Ignoring removed nobh option [ 50.146048][ T721] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 50.153793][ T719] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 50.164545][ T727] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.177130][ T719] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 50.198442][ T727] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 50.212414][ T734] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 50.212414][ T734] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.212414][ T734] [ 50.231929][ T734] EXT4-fs (loop3): Ignoring removed nobh option [ 50.236267][ T727] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 50.243990][ T734] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.265618][ T734] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 50.278273][ T734] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 50.545957][ T739] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 50.545957][ T739] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.545957][ T739] [ 50.564351][ T739] EXT4-fs (loop0): Ignoring removed nobh option [ 50.567439][ T744] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 50.567439][ T744] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.567439][ T744] [ 50.571157][ T739] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.589163][ T744] EXT4-fs (loop4): Ignoring removed nobh option [ 50.600247][ T742] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 50.600247][ T742] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.600247][ T742] [ 50.605188][ T744] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.623876][ T742] EXT4-fs (loop1): Ignoring removed nobh option [ 50.635301][ T744] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 50.639533][ T742] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.653225][ T744] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 50.662526][ T739] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 50.676086][ T742] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 50.688959][ T750] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 50.688959][ T750] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.688959][ T750] [ 50.698665][ T742] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 50.717636][ T747] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 50.717636][ T747] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.717636][ T747] [ 50.749885][ T751] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 50.749885][ T751] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.749885][ T751] [ 50.774620][ T750] EXT4-fs (loop2): Ignoring removed nobh option [ 50.781268][ T750] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.792731][ T747] EXT4-fs (loop3): Ignoring removed nobh option [ 50.794183][ T739] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 50.799263][ T747] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.812046][ T751] EXT4-fs (loop5): Ignoring removed nobh option [ 50.823352][ T747] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 50.828036][ T751] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 50.840746][ T750] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 50.868782][ T750] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 50.882736][ T763] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 50.882736][ T763] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 50.882736][ T763] [ 50.886670][ T747] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 50.901119][ T763] EXT4-fs (loop4): Ignoring removed nobh option [ 50.915521][ T751] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 50.919825][ T763] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.944228][ T763] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 50.956906][ T763] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 50.957171][ T751] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 51.177112][ T767] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 51.177112][ T767] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.177112][ T767] [ 51.195450][ T767] EXT4-fs (loop1): Ignoring removed nobh option [ 51.201862][ T767] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.222563][ T767] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 51.235633][ T773] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 51.235633][ T773] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.235633][ T773] [ 51.237990][ T767] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 51.258056][ T777] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 51.258056][ T777] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.258056][ T777] [ 51.267268][ T773] EXT4-fs (loop3): Ignoring removed nobh option [ 51.285151][ T777] EXT4-fs (loop5): Ignoring removed nobh option [ 51.297404][ T779] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 51.297404][ T779] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.297404][ T779] [ 51.321760][ T784] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 51.321760][ T784] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.321760][ T784] [ 51.325216][ T774] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 51.325216][ T774] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.325216][ T774] [ 51.358846][ T779] EXT4-fs (loop2): Ignoring removed nobh option [ 51.365150][ T774] EXT4-fs (loop0): Ignoring removed nobh option [ 51.371543][ T777] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 51.384017][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 51.384027][ T22] audit: type=1400 audit(1670879724.240:164): avc: denied { remove_name } for pid=141 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.438702][ T773] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.439282][ T779] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.448949][ T784] EXT4-fs (loop4): Ignoring removed nobh option [ 51.458775][ T774] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.464708][ T784] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 51.485344][ T22] audit: type=1400 audit(1670879724.240:165): avc: denied { rename } for pid=141 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.490165][ T777] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 51.507569][ T22] audit: type=1400 audit(1670879724.240:166): avc: denied { create } for pid=141 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.541575][ T773] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 51.543009][ T779] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 51.554015][ T773] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 51.566918][ T777] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 51.591256][ T779] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 51.591266][ T784] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 51.591371][ T784] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) 2022/12/12 21:15:24 executed programs: 88 [ 51.629747][ T774] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 51.643261][ T774] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 51.940302][ T793] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 51.940302][ T793] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.940302][ T793] [ 51.942558][ T797] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 51.942558][ T797] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 51.942558][ T797] [ 51.958976][ T793] EXT4-fs (loop1): Ignoring removed nobh option [ 51.978079][ T797] EXT4-fs (loop2): Ignoring removed nobh option [ 51.989723][ T797] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.999430][ T793] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.000027][ T795] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 52.000027][ T795] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.000027][ T795] [ 52.017313][ T804] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 52.017313][ T804] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.017313][ T804] [ 52.028977][ T795] EXT4-fs (loop5): Ignoring removed nobh option [ 52.046264][ T799] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 52.046264][ T799] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.046264][ T799] [ 52.052870][ T795] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 52.073932][ T797] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 52.094433][ T807] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 52.094433][ T807] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.094433][ T807] [ 52.112014][ T804] EXT4-fs (loop0): Ignoring removed nobh option [ 52.117143][ T807] EXT4-fs (loop4): Ignoring removed nobh option [ 52.119667][ T799] EXT4-fs (loop3): Ignoring removed nobh option [ 52.128733][ T807] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.132185][ T797] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 52.142944][ T804] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 52.159426][ T793] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 52.163662][ T799] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.189281][ T807] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 52.189418][ T804] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 52.211235][ T795] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 52.214232][ T804] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 52.235780][ T807] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 52.240294][ T793] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 52.254258][ T799] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 52.275174][ T795] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 52.275841][ T799] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 52.653291][ T819] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 52.653291][ T819] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.653291][ T819] [ 52.658708][ T825] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 52.658708][ T825] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.658708][ T825] [ 52.671781][ T819] EXT4-fs (loop2): Ignoring removed nobh option [ 52.691413][ T826] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 52.691413][ T826] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.691413][ T826] [ 52.696121][ T825] EXT4-fs (loop4): Ignoring removed nobh option [ 52.714466][ T820] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 52.714466][ T820] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.714466][ T820] [ 52.720613][ T825] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.748991][ T826] EXT4-fs (loop1): Ignoring removed nobh option [ 52.751742][ T819] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.756144][ T825] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 52.765721][ T821] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 52.765721][ T821] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.765721][ T821] [ 52.777584][ T826] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.805920][ T825] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 52.806083][ T830] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 52.806083][ T830] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.806083][ T830] [ 52.818944][ T820] EXT4-fs (loop3): Ignoring removed nobh option [ 52.844908][ T820] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.855363][ T821] EXT4-fs (loop0): Ignoring removed nobh option [ 52.864835][ T821] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 52.865559][ T830] EXT4-fs (loop5): Ignoring removed nobh option [ 52.876570][ T819] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 52.882770][ T826] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 52.894025][ T819] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 52.906137][ T830] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 52.930226][ T826] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 52.942313][ T820] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 52.955800][ T821] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 52.959576][ T820] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 52.971439][ T840] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 52.971439][ T840] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 52.971439][ T840] [ 53.000973][ T830] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 53.015440][ T821] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 53.029693][ T840] EXT4-fs (loop4): Ignoring removed nobh option [ 53.036007][ T840] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.037397][ T830] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 53.047541][ T840] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 53.077728][ T840] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 53.180459][ T845] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 53.180459][ T845] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.180459][ T845] [ 53.206817][ T845] EXT4-fs (loop3): Ignoring removed nobh option [ 53.213198][ T845] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 53.224860][ T845] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 53.237370][ T845] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 53.259257][ T848] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 53.259257][ T848] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.259257][ T848] [ 53.262890][ T851] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 53.262890][ T851] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.262890][ T851] [ 53.277765][ T848] EXT4-fs (loop1): Ignoring removed nobh option [ 53.296033][ T851] EXT4-fs (loop2): Ignoring removed nobh option [ 53.303539][ T848] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.308504][ T851] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.310063][ T851] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 53.319621][ T848] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 53.328474][ T851] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 53.340886][ T848] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 53.462524][ T857] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 53.462524][ T857] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.462524][ T857] [ 53.480963][ T857] EXT4-fs (loop0): Ignoring removed nobh option [ 53.487823][ T857] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.499376][ T857] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 53.511875][ T857] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 53.540654][ T860] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 53.540654][ T860] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.540654][ T860] [ 53.547318][ T867] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 53.547318][ T867] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.547318][ T867] [ 53.565210][ T860] EXT4-fs (loop5): Ignoring removed nobh option [ 53.577978][ T867] EXT4-fs (loop2): Ignoring removed nobh option [ 53.584238][ T860] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 53.592359][ T867] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.606386][ T862] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 53.606386][ T862] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.606386][ T862] [ 53.612758][ T870] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 53.612758][ T870] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.612758][ T870] [ 53.631232][ T862] EXT4-fs (loop4): Ignoring removed nobh option [ 53.654578][ T862] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.654586][ T874] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 53.654586][ T874] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.654586][ T874] [ 53.654617][ T874] EXT4-fs (loop3): Ignoring removed nobh option [ 53.664869][ T870] EXT4-fs (loop1): Ignoring removed nobh option [ 53.687772][ T867] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 53.689167][ T870] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.690046][ T860] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 53.696579][ T867] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 53.707856][ T860] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 53.745881][ T862] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 53.754557][ T874] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 53.776697][ T862] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 53.803413][ T874] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 53.809891][ T870] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 53.829761][ T870] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 53.830319][ T874] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 53.889379][ T881] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 53.889379][ T881] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.889379][ T881] [ 53.914369][ T881] EXT4-fs (loop0): Ignoring removed nobh option [ 53.925849][ T881] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.937597][ T881] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 53.950856][ T881] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 53.967501][ T888] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 53.967501][ T888] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 53.967501][ T888] [ 53.985961][ T888] EXT4-fs (loop4): Ignoring removed nobh option [ 53.992294][ T888] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.003034][ T884] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 54.003034][ T884] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.003034][ T884] [ 54.003790][ T888] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 54.034291][ T884] EXT4-fs (loop5): Ignoring removed nobh option [ 54.035643][ T888] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 54.040998][ T884] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 54.058487][ T886] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 54.058487][ T886] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.058487][ T886] [ 54.071088][ T884] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 54.081824][ T886] EXT4-fs (loop2): Ignoring removed nobh option [ 54.100231][ T886] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.100579][ T884] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 54.120600][ T886] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 54.144004][ T886] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 54.145104][ T894] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 54.145104][ T894] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.145104][ T894] [ 54.174851][ T894] EXT4-fs (loop3): Ignoring removed nobh option [ 54.181571][ T894] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.196501][ T894] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 54.209197][ T894] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 54.305420][ T906] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 54.305420][ T906] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.305420][ T906] [ 54.325729][ T906] EXT4-fs (loop0): Ignoring removed nobh option [ 54.330993][ T902] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 54.330993][ T902] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.330993][ T902] [ 54.337240][ T906] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.352149][ T908] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 54.352149][ T908] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.352149][ T908] [ 54.360239][ T902] EXT4-fs (loop1): Ignoring removed nobh option [ 54.378369][ T908] EXT4-fs (loop5): Ignoring removed nobh option [ 54.391121][ T908] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 54.403308][ T908] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 54.415883][ T908] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 54.417561][ T906] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 54.428182][ T902] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.441152][ T912] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 54.441152][ T912] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.441152][ T912] [ 54.451757][ T906] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 54.482642][ T912] EXT4-fs (loop4): Ignoring removed nobh option [ 54.485204][ T915] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 54.485204][ T915] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.485204][ T915] [ 54.489021][ T912] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.510268][ T915] EXT4-fs (loop2): Ignoring removed nobh option [ 54.517967][ T902] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 54.525012][ T915] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.536103][ T902] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 54.559982][ T912] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 54.573679][ T912] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 54.573740][ T922] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 54.573740][ T922] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.573740][ T922] [ 54.587936][ T915] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 54.604891][ T922] EXT4-fs (loop3): Ignoring removed nobh option [ 54.617023][ T915] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 54.623083][ T922] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.645908][ T922] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 54.658371][ T922] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 54.699075][ T926] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 54.699075][ T926] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.699075][ T926] [ 54.717717][ T926] EXT4-fs (loop5): Ignoring removed nobh option [ 54.724391][ T926] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 54.736203][ T926] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 54.748819][ T926] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 54.890916][ T934] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 54.890916][ T934] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.890916][ T934] [ 54.906994][ T930] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 54.906994][ T930] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.906994][ T930] [ 54.913439][ T934] EXT4-fs (loop4): Ignoring removed nobh option [ 54.927977][ T930] EXT4-fs (loop0): Ignoring removed nobh option [ 54.936569][ T934] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.941430][ T930] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.950373][ T936] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 54.950373][ T936] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 54.950373][ T936] [ 54.962528][ T934] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 54.978652][ T936] EXT4-fs (loop3): Ignoring removed nobh option [ 54.996911][ T936] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.997248][ T930] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 55.007751][ T942] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 55.007751][ T942] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.007751][ T942] [ 55.037525][ T942] EXT4-fs (loop2): Ignoring removed nobh option [ 55.040432][ T940] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 55.040432][ T940] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.040432][ T940] [ 55.043814][ T942] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.063315][ T936] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 55.072510][ T940] EXT4-fs (loop1): Ignoring removed nobh option [ 55.091093][ T940] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.102411][ T940] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 55.115250][ T940] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 55.127860][ T930] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 55.128418][ T942] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 55.140332][ T934] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 55.166108][ T936] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 55.180634][ T942] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 55.195203][ T951] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 55.195203][ T951] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.195203][ T951] [ 55.221031][ T951] EXT4-fs (loop5): Ignoring removed nobh option [ 55.227452][ T951] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 55.239839][ T951] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 55.258975][ T951] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 55.444333][ T955] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 55.444333][ T955] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.444333][ T955] [ 55.464447][ T955] EXT4-fs (loop3): Ignoring removed nobh option [ 55.470939][ T955] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.484938][ T955] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 55.497783][ T955] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 55.503398][ T962] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 55.503398][ T962] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.503398][ T962] [ 55.529224][ T962] EXT4-fs (loop1): Ignoring removed nobh option [ 55.535919][ T962] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.547294][ T964] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 55.547294][ T964] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.547294][ T964] [ 55.561623][ T963] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 55.561623][ T963] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.561623][ T963] [ 55.566279][ T960] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 55.566279][ T960] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.566279][ T960] [ 55.584107][ T963] EXT4-fs (loop0): Ignoring removed nobh option [ 55.608856][ T963] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.619685][ T964] EXT4-fs (loop4): Ignoring removed nobh option [ 55.624058][ T962] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 55.625937][ T964] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.626467][ T960] EXT4-fs (loop2): Ignoring removed nobh option [ 55.640102][ T962] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 55.649451][ T963] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 55.671589][ T972] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 55.671589][ T972] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.671589][ T972] [ 55.681537][ T960] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.697986][ T972] EXT4-fs (loop5): Ignoring removed nobh option [ 55.706883][ T964] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 55.714755][ T972] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 55.726402][ T963] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 55.736927][ T960] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 55.747770][ T964] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 55.760159][ T960] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 55.788412][ T972] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 55.801060][ T972] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 55.826030][ T979] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 55.826030][ T979] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 55.826030][ T979] [ 55.844905][ T979] EXT4-fs (loop3): Ignoring removed nobh option [ 55.851551][ T979] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.862745][ T979] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 55.875236][ T979] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 56.130792][ T982] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 56.130792][ T982] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.130792][ T982] [ 56.149282][ T982] EXT4-fs (loop1): Ignoring removed nobh option [ 56.159439][ T982] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.170327][ T989] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 56.170327][ T989] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.170327][ T989] [ 56.170336][ T985] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 56.170336][ T985] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.170336][ T985] [ 56.170371][ T985] EXT4-fs (loop5): Ignoring removed nobh option [ 56.188718][ T994] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 56.188718][ T994] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.188718][ T994] [ 56.206866][ T985] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 56.213992][ T994] EXT4-fs (loop2): Ignoring removed nobh option [ 56.232776][ T989] EXT4-fs (loop0): Ignoring removed nobh option [ 56.243125][ T985] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 56.247464][ T989] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.247822][ T994] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.254839][ T985] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 56.267303][ T989] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 56.277705][ T982] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 56.286413][ T989] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 56.304198][ T982] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 56.315912][ T994] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 56.332054][ T990] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 56.332054][ T990] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.332054][ T990] [ 56.336694][ T994] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 56.347662][ T990] EXT4-fs (loop4): Ignoring removed nobh option [ 56.369200][ T1001] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 56.369200][ T1001] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.369200][ T1001] [ 56.382973][ T990] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.389998][ T1001] EXT4-fs (loop3): Ignoring removed nobh option [ 56.434763][ T1001] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.457248][ T1001] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 56.462659][ T990] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 56.470084][ T1001] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 56.484433][ T990] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 56.615450][ T1007] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 56.615450][ T1007] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.615450][ T1007] [ 56.636847][ T1012] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 56.636847][ T1012] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.636847][ T1012] [ 56.638103][ T1007] EXT4-fs (loop5): Ignoring removed nobh option [ 56.655345][ T1012] EXT4-fs (loop1): Ignoring removed nobh option [ 56.666024][ T1007] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 56.678801][ T1012] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.696850][ T1016] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 56.696850][ T1016] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.696850][ T1016] [ 56.699841][ T1007] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 56.717031][ T1016] EXT4-fs (loop0): Ignoring removed nobh option [ 56.728194][ T1010] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 56.728194][ T1010] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.728194][ T1010] [ 56.752750][ T1010] EXT4-fs (loop2): Ignoring removed nobh option [ 56.755449][ T1016] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.766164][ T1010] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.770924][ T1012] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 56.779629][ T1007] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 56.800795][ T1016] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr 2022/12/12 21:15:29 executed programs: 147 [ 56.804998][ T1010] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 56.815931][ T1012] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 56.828146][ T1010] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 56.840489][ T1016] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 56.885240][ T1022] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 56.885240][ T1022] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.885240][ T1022] [ 56.906929][ T1022] EXT4-fs (loop3): Ignoring removed nobh option [ 56.913466][ T1022] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.924487][ T1022] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 56.937688][ T1022] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 56.962244][ T1026] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 56.962244][ T1026] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 56.962244][ T1026] [ 56.980637][ T1026] EXT4-fs (loop4): Ignoring removed nobh option [ 56.987091][ T1026] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.998018][ T1026] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 57.010549][ T1026] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 57.023789][ T1029] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 57.023789][ T1029] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.023789][ T1029] [ 57.042139][ T1029] EXT4-fs (loop1): Ignoring removed nobh option [ 57.048519][ T1029] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.059355][ T1029] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 57.071811][ T1029] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 57.170166][ T1032] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 57.170166][ T1032] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.170166][ T1032] [ 57.192003][ T1032] EXT4-fs (loop2): Ignoring removed nobh option [ 57.195600][ T1039] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 57.195600][ T1039] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.195600][ T1039] [ 57.204554][ T1044] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 57.204554][ T1044] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.204554][ T1044] [ 57.234980][ T1032] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.235165][ T1039] EXT4-fs (loop5): Ignoring removed nobh option [ 57.246452][ T1044] EXT4-fs (loop3): Ignoring removed nobh option [ 57.253853][ T1035] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 57.253853][ T1035] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.253853][ T1035] [ 57.259765][ T1044] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.280573][ T1039] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 57.288245][ T1032] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 57.302535][ T1035] EXT4-fs (loop0): Ignoring removed nobh option [ 57.309162][ T1032] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 57.315734][ T1035] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 57.328627][ T1039] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 57.349606][ T1039] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 57.363973][ T1044] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 57.364879][ T1035] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 57.377394][ T1044] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 57.388776][ T1035] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 57.586852][ T1051] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 57.586852][ T1051] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.586852][ T1051] [ 57.607661][ T1058] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 57.607661][ T1058] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.607661][ T1058] [ 57.611015][ T1056] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 57.611015][ T1056] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.611015][ T1056] [ 57.626148][ T1051] EXT4-fs (loop4): Ignoring removed nobh option [ 57.644295][ T1056] EXT4-fs (loop1): Ignoring removed nobh option [ 57.655203][ T1058] EXT4-fs (loop2): Ignoring removed nobh option [ 57.656762][ T1056] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.656892][ T1051] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.664092][ T1058] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.674724][ T1056] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.1: corrupted in-inode xattr [ 57.684712][ T1051] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 57.693391][ T1056] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 57.706920][ T1058] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 57.718825][ T1051] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 57.730630][ T1058] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 57.758672][ T1064] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 57.758672][ T1064] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.758672][ T1064] [ 57.772924][ T1063] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 57.772924][ T1063] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.772924][ T1063] [ 57.785512][ T1064] EXT4-fs (loop3): Ignoring removed nobh option [ 57.805777][ T1071] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 57.805777][ T1071] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 57.805777][ T1071] [ 57.810420][ T1064] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.828604][ T1071] EXT4-fs (loop5): Ignoring removed nobh option [ 57.838073][ T1063] EXT4-fs (loop0): Ignoring removed nobh option [ 57.844542][ T1071] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 57.860933][ T1073] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 57.861460][ T1063] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 57.872641][ T1073] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 57.872653][ T1073] CPU: 1 PID: 1073 Comm: syz-executor.1 Not tainted 5.10.158-syzkaller #0 [ 57.872658][ T1073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 57.872676][ T1073] RIP: 0010:ext4_xattr_set_entry+0x457/0x3b90 [ 57.872686][ T1073] Code: ff 80 3c 08 00 74 12 48 89 df e8 b4 0e be ff 48 b9 00 00 00 00 00 fc ff df 4c 89 bd 60 ff ff ff 4c 8b 2b 4c 89 e8 48 c1 e8 03 <8a> 04 08 84 c0 4c 8b b5 68 ff ff ff 0f 85 b6 2e 00 00 4c 89 f0 48 [ 57.872700][ T1073] RSP: 0018:ffffc90002aff768 EFLAGS: 00010246 [ 57.896195][ T22] audit: type=1400 audit(1670879730.720:167): avc: denied { setattr } for pid=1054 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.899678][ T1073] [ 57.899688][ T1073] RAX: 0000000000000000 RBX: ffffc90002aff9d0 RCX: dffffc0000000000 [ 57.899694][ T1073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 57.899701][ T1073] RBP: ffffc90002aff8c8 R08: ffffffff81e25f9f R09: ffffed1021d2d153 [ 57.899708][ T1073] R10: ffffed1021d2d153 R11: 1ffff11021d2d152 R12: ffffc90002affa18 [ 57.899714][ T1073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 57.899722][ T1073] FS: 00007fd4d9829700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 57.899738][ T1073] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.917841][ T1063] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 57.935508][ T1073] CR2: 00005555564ec728 CR3: 0000000117043000 CR4: 00000000003506a0 [ 57.935521][ T1073] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.935527][ T1073] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 57.935531][ T1073] Call Trace: [ 57.935549][ T1073] ? __ext4_get_inode_loc+0x475/0xf50 [ 57.935567][ T1073] ? errseq_check+0x40/0x70 [ 57.942660][ T1071] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.5: corrupted in-inode xattr [ 57.964318][ T1073] ext4_xattr_ibody_set+0x7c/0x2a0 [ 57.964329][ T1073] ext4_xattr_set_handle+0xbb6/0x14c0 [ 57.964340][ T1073] ext4_xattr_set+0x1d0/0x330 [ 57.964359][ T1073] ext4_xattr_security_set+0x3b/0x50 [ 57.966898][ T1063] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 57.975222][ T1073] ? ext4_xattr_security_get+0x40/0x40 [ 57.975232][ T1073] __vfs_setxattr+0x436/0x490 [ 57.975241][ T1073] __vfs_setxattr_noperm+0x11b/0x4e0 [ 57.975256][ T1073] __vfs_setxattr_locked+0x1f9/0x210 [ 57.983570][ T1071] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz-executor.5: couldn't read orphan inode 15 (err -117) [ 57.991407][ T1073] vfs_setxattr+0xc8/0x240 [ 57.991417][ T1073] setxattr+0x178/0x330 [ 57.991433][ T1073] path_setxattr+0x11e/0x1d0 [ 58.162621][ T1073] __x64_sys_lsetxattr+0xc2/0xe0 [ 58.167539][ T1073] do_syscall_64+0x34/0x70 [ 58.171934][ T1073] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 58.177804][ T1073] RIP: 0033:0x7fd4e20970d9 [ 58.182202][ T1073] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 58.201784][ T1073] RSP: 002b:00007fd4d9829168 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 58.210177][ T1073] RAX: ffffffffffffffda RBX: 00007fd4e21b7050 RCX: 00007fd4e20970d9 [ 58.218126][ T1073] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000020000140 [ 58.226074][ T1073] RBP: 00007fd4e20f2ae9 R08: 0000000000000000 R09: 0000000000000000 [ 58.234024][ T1073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 58.241976][ T1073] R13: 00007fff3a69891f R14: 00007fd4d9829300 R15: 0000000000022000 [ 58.249944][ T1073] Modules linked in: [ 58.257081][ T1073] ---[ end trace cee9236adfd579c7 ]--- [ 58.259805][ T1064] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2179: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 58.263199][ T1073] RIP: 0010:ext4_xattr_set_entry+0x457/0x3b90 [ 58.275335][ T1064] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 58.281467][ T1073] Code: ff 80 3c 08 00 74 12 48 89 df e8 b4 0e be ff 48 b9 00 00 00 00 00 fc ff df 4c 89 bd 60 ff ff ff 4c 8b 2b 4c 89 e8 48 c1 e8 03 <8a> 04 08 84 c0 4c 8b b5 68 ff ff ff 0f 85 b6 2e 00 00 4c 89 f0 48 [ 58.313345][ T1073] RSP: 0018:ffffc90002aff768 EFLAGS: 00010246 [ 58.319545][ T1073] RAX: 0000000000000000 RBX: ffffc90002aff9d0 RCX: dffffc0000000000 [ 58.327515][ T1073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.338005][ T1073] RBP: ffffc90002aff8c8 R08: ffffffff81e25f9f R09: ffffed1021d2d153 [ 58.346054][ T1073] R10: ffffed1021d2d153 R11: 1ffff11021d2d152 R12: ffffc90002affa18 [ 58.354033][ T1073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 58.362024][ T1073] FS: 00007fd4d9829700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 58.371068][ T1073] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.377737][ T1073] CR2: 00007f8ef2f64000 CR3: 0000000117043000 CR4: 00000000003506b0 [ 58.385817][ T1073] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.393888][ T1073] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.401941][ T1073] Kernel panic - not syncing: Fatal exception [ 58.408188][ T1073] Kernel Offset: disabled [ 58.412504][ T1073] Rebooting in 86400 seconds..