Warning: Permanently added '10.128.0.100' (ED25519) to the list of known hosts. 2025/04/01 10:03:34 ignoring optional flag "sandboxArg"="0" 2025/04/01 10:03:35 parsed 1 programs [ 52.327240][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 52.327254][ T24] audit: type=1400 audit(1743501816.150:107): avc: denied { unlink } for pid=444 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.400244][ T444] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.791020][ T449] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.798493][ T449] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.806075][ T449] device bridge_slave_0 entered promiscuous mode [ 52.813257][ T449] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.820360][ T449] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.828252][ T449] device bridge_slave_1 entered promiscuous mode [ 52.879333][ T449] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.886437][ T449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.893687][ T449] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.900891][ T449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.923420][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.932268][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.940682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.948776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.967723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.976613][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.983561][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.991215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.000534][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.007725][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.016559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.025900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.042224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.054309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.062850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.070485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.079657][ T449] device veth0_vlan entered promiscuous mode [ 53.091891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.101554][ T449] device veth1_macvtap entered promiscuous mode [ 53.111910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.122596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.161320][ T24] audit: type=1400 audit(1743501816.980:108): avc: denied { create } for pid=457 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.302265][ T24] audit: type=1401 audit(1743501817.120:109): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 53.657583][ T7] device bridge_slave_1 left promiscuous mode [ 53.663564][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.687163][ T7] device bridge_slave_0 left promiscuous mode [ 53.693324][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.701671][ T7] device veth1_macvtap left promiscuous mode [ 53.707829][ T7] device veth0_vlan left promiscuous mode 2025/04/01 10:03:37 executed programs: 0 [ 54.153075][ T507] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.160084][ T507] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.167938][ T507] device bridge_slave_0 entered promiscuous mode [ 54.181265][ T507] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.188137][ T507] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.195355][ T507] device bridge_slave_1 entered promiscuous mode [ 54.242461][ T507] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.249790][ T507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.256853][ T507] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.263783][ T507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.290046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.298373][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.306218][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.322099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.330561][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.337520][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.346111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.354351][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.361214][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.372648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.389466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.402531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.420841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.428854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.436234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.445011][ T507] device veth0_vlan entered promiscuous mode [ 54.460958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.470135][ T507] device veth1_macvtap entered promiscuous mode [ 54.479555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.489472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.532124][ T512] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.16: inode #1: comm syz.2.16: iget: illegal inode # [ 54.545911][ T512] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.16: error while reading EA inode 1 err=-117 [ 54.558227][ T512] EXT4-fs (loop2): 1 orphan inode deleted [ 54.563896][ T512] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 54.573231][ T24] audit: type=1400 audit(1743501818.390:110): avc: denied { mount } for pid=511 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 54.599874][ T24] audit: type=1400 audit(1743501818.410:111): avc: denied { write } for pid=511 comm="syz.2.16" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.623126][ T24] audit: type=1400 audit(1743501818.410:112): avc: denied { add_name } for pid=511 comm="syz.2.16" name="net_prio.prioidx" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.645055][ T24] audit: type=1400 audit(1743501818.410:113): avc: denied { create } for pid=511 comm="syz.2.16" name="net_prio.prioidx" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.667059][ T24] audit: type=1400 audit(1743501818.410:114): avc: denied { read append open } for pid=511 comm="syz.2.16" path=2F302FE91F7189591E9233614B2F66696C65302F6E65745F7072696F2E7072696F696478 dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.695892][ T24] audit: type=1400 audit(1743501818.410:115): avc: denied { create } for pid=511 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 54.739886][ T24] audit: type=1400 audit(1743501818.420:116): avc: denied { write } for pid=511 comm="syz.2.16" path=2F302FE91F7189591E9233614B2F66696C65302F66696C6530616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161 dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.931391][ T525] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.17: inode #1: comm syz.2.17: iget: illegal inode # [ 54.944664][ T525] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.17: error while reading EA inode 1 err=-117 [ 54.957061][ T525] EXT4-fs (loop2): 1 orphan inode deleted [ 54.962637][ T525] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 54.973939][ T525] ================================================================== [ 54.982892][ T525] BUG: KASAN: use-after-free in ext4_insert_dentry+0x392/0x710 [ 54.991241][ T525] Write of size 250 at addr ffff8881238eaf18 by task syz.2.17/525 [ 54.999056][ T525] [ 55.001240][ T525] CPU: 1 PID: 525 Comm: syz.2.17 Not tainted 5.10.234-syzkaller-1006684-g094fc3778d6b #0 [ 55.011599][ T525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.021670][ T525] Call Trace: [ 55.024909][ T525] dump_stack_lvl+0x1e2/0x24b [ 55.029606][ T525] ? bfq_pos_tree_add_move+0x43b/0x43b [ 55.035398][ T525] ? panic+0x812/0x812 [ 55.040578][ T525] ? __ext4_handle_dirty_metadata+0x36e/0x810 [ 55.048193][ T525] print_address_description+0x81/0x3b0 [ 55.054777][ T525] kasan_report+0x179/0x1c0 [ 55.060055][ T525] ? ext4_insert_dentry+0x392/0x710 [ 55.065862][ T525] ? ext4_insert_dentry+0x392/0x710 [ 55.073237][ T525] kasan_check_range+0x293/0x2a0 [ 55.078331][ T525] ? ext4_insert_dentry+0x392/0x710 [ 55.083899][ T525] memcpy+0x44/0x70 [ 55.087587][ T525] ext4_insert_dentry+0x392/0x710 [ 55.092924][ T525] add_dirent_to_buf+0x3ac/0x780 [ 55.098105][ T525] ? ext4_dx_add_entry+0x1600/0x1600 [ 55.103485][ T525] ? ext4_handle_dirty_dx_node+0x41c/0x580 [ 55.109660][ T525] make_indexed_dir+0xe9f/0x1500 [ 55.115241][ T525] ? add_dirent_to_buf+0x780/0x780 [ 55.120741][ T525] ? add_dirent_to_buf+0x36f/0x780 [ 55.125953][ T525] ? ext4_dx_add_entry+0x1600/0x1600 [ 55.131949][ T525] ? __kasan_check_read+0x11/0x20 [ 55.138917][ T525] ? __ext4_read_dirblock+0x4d8/0x8c0 [ 55.147924][ T525] ext4_add_entry+0xdcf/0x1280 [ 55.155678][ T525] ? ext4_inc_count+0x190/0x190 [ 55.163524][ T525] ? ext4_init_new_dir+0x7c8/0xa20 [ 55.169683][ T525] ? ext4_init_dot_dotdot+0x500/0x500 [ 55.175146][ T525] ext4_mkdir+0x4d2/0xba0 [ 55.180788][ T525] ? ext4_symlink+0xe40/0xe40 [ 55.185973][ T525] ? selinux_inode_mkdir+0x22/0x30 [ 55.192852][ T525] ? security_inode_mkdir+0xbc/0x100 [ 55.198687][ T525] vfs_mkdir+0x4cf/0x6c0 [ 55.202785][ T525] do_mkdirat+0x1a6/0x2c0 [ 55.208500][ T525] ? do_mknodat+0x450/0x450 [ 55.213646][ T525] ? fpu__clear_all+0x20/0x20 [ 55.219387][ T525] ? __kasan_check_read+0x11/0x20 [ 55.224535][ T525] __x64_sys_mkdirat+0x7b/0x90 [ 55.229732][ T525] do_syscall_64+0x34/0x70 [ 55.234158][ T525] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 55.240280][ T525] RIP: 0033:0x7fef13dac169 [ 55.244783][ T525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.265792][ T525] RSP: 002b:00007fef1381e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 55.274169][ T525] RAX: ffffffffffffffda RBX: 00007fef13fc4fa0 RCX: 00007fef13dac169 [ 55.282552][ T525] RDX: 0000000000000000 RSI: 00004000000005c0 RDI: ffffffffffffff9c [ 55.291192][ T525] RBP: 00007fef13e2d2a0 R08: 0000000000000000 R09: 0000000000000000 [ 55.299420][ T525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.308069][ T525] R13: 0000000000000000 R14: 00007fef13fc4fa0 R15: 00007ffdc234c828 [ 55.316180][ T525] [ 55.318582][ T525] The buggy address belongs to the page: [ 55.324947][ T525] page:ffffea00048e3a80 refcount:3 mapcount:0 mapping:ffff88810044a050 index:0x3f pfn:0x1238ea [ 55.335413][ T525] aops:def_blk_aops ino:0 [ 55.339799][ T525] flags: 0x400000000000202a(referenced|dirty|active|private) [ 55.347236][ T525] raw: 400000000000202a dead000000000100 dead000000000122 ffff88810044a050 [ 55.355766][ T525] raw: 000000000000003f ffff888126729a80 00000003ffffffff ffff88810f9f2000 [ 55.364829][ T525] page dumped because: kasan: bad access detected [ 55.371835][ T525] page->mem_cgroup:ffff88810f9f2000 [ 55.378099][ T525] page_owner tracks the page as allocated [ 55.384202][ T525] page last allocated via order 0, migratetype Movable, gfp_mask 0x108c48(GFP_NOFS|__GFP_NOFAIL|__GFP_HARDWALL|__GFP_MOVABLE), pid 525, ts 54973498073, free_ts 54829443506 [ 55.403846][ T525] prep_new_page+0x166/0x180 [ 55.408643][ T525] get_page_from_freelist+0x2d8c/0x2f30 [ 55.414643][ T525] __alloc_pages_nodemask+0x435/0xaf0 [ 55.420216][ T525] pagecache_get_page+0x669/0x950 [ 55.425639][ T525] __getblk_gfp+0x221/0x7e0 [ 55.430459][ T525] ext4_getblk+0x259/0x660 [ 55.435942][ T525] ext4_bread+0x2f/0x1b0 [ 55.440161][ T525] ext4_append+0x29a/0x4d0 [ 55.444606][ T525] make_indexed_dir+0x505/0x1500 [ 55.449536][ T525] ext4_add_entry+0xdcf/0x1280 [ 55.454459][ T525] ext4_mkdir+0x4d2/0xba0 [ 55.458750][ T525] vfs_mkdir+0x4cf/0x6c0 [ 55.462959][ T525] do_mkdirat+0x1a6/0x2c0 [ 55.467127][ T525] __x64_sys_mkdirat+0x7b/0x90 [ 55.471724][ T525] do_syscall_64+0x34/0x70 [ 55.476204][ T525] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 55.481920][ T525] page last free stack trace: [ 55.486586][ T525] free_unref_page_prepare+0x2ae/0x2d0 [ 55.491889][ T525] free_unref_page_list+0x122/0xb20 [ 55.497007][ T525] release_pages+0xea0/0xef0 [ 55.501669][ T525] __pagevec_release+0x84/0x100 [ 55.506447][ T525] shmem_undo_range+0x7d1/0x1a60 [ 55.511414][ T525] shmem_evict_inode+0x215/0x9d0 [ 55.516301][ T525] evict+0x526/0x9c0 [ 55.520076][ T525] iput+0x632/0x7e0 [ 55.523830][ T525] dentry_unlink_inode+0x2ea/0x3d0 [ 55.528965][ T525] __dentry_kill+0x447/0x650 [ 55.533991][ T525] dentry_kill+0xc0/0x2a0 [ 55.538357][ T525] dput+0x40/0x80 [ 55.542133][ T525] __fput+0x52e/0x7b0 [ 55.546264][ T525] ____fput+0x15/0x20 [ 55.550072][ T525] task_work_run+0x129/0x190 [ 55.555095][ T525] exit_to_user_mode_loop+0xbf/0xd0 [ 55.560537][ T525] [ 55.562681][ T525] Memory state around the buggy address: [ 55.568268][ T525] ffff8881238eaf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 55.576388][ T525] ffff8881238eaf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 55.585366][ T525] >ffff8881238eb000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.593455][ T525] ^ [ 55.597362][ T525] ffff8881238eb080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.605259][ T525] ffff8881238eb100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.613496][ T525] ================================================================== [ 55.622130][ T525] Disabling lock debugging due to kernel taint [ 55.730783][ T530] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.18: inode #1: comm syz.2.18: iget: illegal inode # [ 55.743689][ T530] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.18: error while reading EA inode 1 err=-117 [ 55.756074][ T530] EXT4-fs (loop2): 1 orphan inode deleted [ 55.761882][ T530] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 55.840009][ T534] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.19: inode #1: comm syz.2.19: iget: illegal inode # [ 55.854221][ T534] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.19: error while reading EA inode 1 err=-117 [ 55.869277][ T534] EXT4-fs (loop2): 1 orphan inode deleted [ 55.875217][ T534] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 55.949420][ T538] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.20: inode #1: comm syz.2.20: iget: illegal inode # [ 55.962687][ T538] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.20: error while reading EA inode 1 err=-117 [ 55.976350][ T538] EXT4-fs (loop2): 1 orphan inode deleted [ 55.983020][ T538] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 56.101553][ T542] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.21: inode #1: comm syz.2.21: iget: illegal inode # [ 56.114859][ T542] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.21: error while reading EA inode 1 err=-117 [ 56.128136][ T542] EXT4-fs (loop2): 1 orphan inode deleted [ 56.133681][ T542] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 56.271992][ T546] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.22: inode #1: comm syz.2.22: iget: illegal inode # [ 56.285566][ T546] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.22: error while reading EA inode 1 err=-117 [ 56.298753][ T546] EXT4-fs (loop2): 1 orphan inode deleted [ 56.304890][ T546] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 56.418976][ T551] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.23: inode #1: comm syz.2.23: iget: illegal inode # [ 56.431769][ T551] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.23: error while reading EA inode 1 err=-117 [ 56.444327][ T551] EXT4-fs (loop2): 1 orphan inode deleted [ 56.449902][ T551] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 56.628953][ T555] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.24: inode #1: comm syz.2.24: iget: illegal inode # [ 56.642114][ T555] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.24: error while reading EA inode 1 err=-117 [ 56.655556][ T555] EXT4-fs (loop2): 1 orphan inode deleted [ 56.661334][ T555] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 56.726030][ T559] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.25: inode #1: comm syz.2.25: iget: illegal inode # [ 56.739806][ T559] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.25: error while reading EA inode 1 err=-117 [ 56.752870][ T559] EXT4-fs (loop2): 1 orphan inode deleted [ 56.758557][ T559] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 56.861842][ T563] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.26: inode #1: comm syz.2.26: iget: illegal inode # [ 56.875149][ T563] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.26: error while reading EA inode 1 err=-117 [ 56.887731][ T563] EXT4-fs (loop2): 1 orphan inode deleted [ 56.893550][ T563] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.011208][ T567] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.27: inode #1: comm syz.2.27: iget: illegal inode # [ 57.024336][ T567] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.27: error while reading EA inode 1 err=-117 [ 57.036864][ T567] EXT4-fs (loop2): 1 orphan inode deleted [ 57.042409][ T567] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.141122][ T571] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.28: inode #1: comm syz.2.28: iget: illegal inode # [ 57.154079][ T571] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.28: error while reading EA inode 1 err=-117 [ 57.166204][ T571] EXT4-fs (loop2): 1 orphan inode deleted [ 57.172118][ T571] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.281793][ T575] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.29: inode #1: comm syz.2.29: iget: illegal inode # [ 57.295296][ T575] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.29: error while reading EA inode 1 err=-117 [ 57.307646][ T575] EXT4-fs (loop2): 1 orphan inode deleted [ 57.313264][ T575] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.400292][ T580] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.30: inode #1: comm syz.2.30: iget: illegal inode # [ 57.413363][ T580] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.30: error while reading EA inode 1 err=-117 [ 57.425766][ T580] EXT4-fs (loop2): 1 orphan inode deleted [ 57.431459][ T580] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.551740][ T584] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.31: inode #1: comm syz.2.31: iget: illegal inode # [ 57.565722][ T584] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.31: error while reading EA inode 1 err=-117 [ 57.578876][ T584] EXT4-fs (loop2): 1 orphan inode deleted [ 57.584644][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.701974][ T588] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.32: inode #1: comm syz.2.32: iget: illegal inode # [ 57.716065][ T588] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.32: error while reading EA inode 1 err=-117 [ 57.728993][ T588] EXT4-fs (loop2): 1 orphan inode deleted [ 57.734713][ T588] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.842988][ T592] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.33: inode #1: comm syz.2.33: iget: illegal inode # [ 57.856186][ T592] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.33: error while reading EA inode 1 err=-117 [ 57.868991][ T592] EXT4-fs (loop2): 1 orphan inode deleted [ 57.874851][ T592] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.951969][ T596] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.34: inode #1: comm syz.2.34: iget: illegal inode # [ 57.965137][ T596] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.34: error while reading EA inode 1 err=-117 [ 57.977779][ T596] EXT4-fs (loop2): 1 orphan inode deleted [ 57.983534][ T596] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.082241][ T600] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.35: inode #1: comm syz.2.35: iget: illegal inode # [ 58.095213][ T600] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.35: error while reading EA inode 1 err=-117 [ 58.107618][ T600] EXT4-fs (loop2): 1 orphan inode deleted [ 58.113265][ T600] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.310599][ T604] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.36: inode #1: comm syz.2.36: iget: illegal inode # [ 58.323769][ T604] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.36: error while reading EA inode 1 err=-117 [ 58.337126][ T604] EXT4-fs (loop2): 1 orphan inode deleted [ 58.342771][ T604] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.442313][ T609] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.37: inode #1: comm syz.2.37: iget: illegal inode # [ 58.455378][ T609] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.37: error while reading EA inode 1 err=-117 [ 58.467857][ T609] EXT4-fs (loop2): 1 orphan inode deleted [ 58.473511][ T609] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.598128][ T613] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.38: inode #1: comm syz.2.38: iget: illegal inode # [ 58.610940][ T613] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.38: error while reading EA inode 1 err=-117 [ 58.623133][ T613] EXT4-fs (loop2): 1 orphan inode deleted [ 58.628704][ T613] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.790763][ T617] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.39: inode #1: comm syz.2.39: iget: illegal inode # [ 58.803954][ T617] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.39: error while reading EA inode 1 err=-117 [ 58.817006][ T617] EXT4-fs (loop2): 1 orphan inode deleted [ 58.822656][ T617] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.912350][ T621] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.40: inode #1: comm syz.2.40: iget: illegal inode # [ 58.925550][ T621] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.40: error while reading EA inode 1 err=-117 [ 58.938420][ T621] EXT4-fs (loop2): 1 orphan inode deleted [ 58.944062][ T621] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.060904][ T625] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.41: inode #1: comm syz.2.41: iget: illegal inode # [ 59.073791][ T625] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.41: error while reading EA inode 1 err=-117 [ 59.086310][ T625] EXT4-fs (loop2): 1 orphan inode deleted [ 59.092004][ T625] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 2025/04/01 10:03:42 executed programs: 28 [ 59.192185][ T629] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.42: inode #1: comm syz.2.42: iget: illegal inode # [ 59.205472][ T629] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.42: error while reading EA inode 1 err=-117 [ 59.218376][ T629] EXT4-fs (loop2): 1 orphan inode deleted [ 59.223929][ T629] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.332137][ T634] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.43: inode #1: comm syz.2.43: iget: illegal inode # [ 59.345970][ T634] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.43: error while reading EA inode 1 err=-117 [ 59.358982][ T634] EXT4-fs (loop2): 1 orphan inode deleted [ 59.364726][ T634] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.456217][ T638] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.44: inode #1: comm syz.2.44: iget: illegal inode # [ 59.469335][ T638] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.44: error while reading EA inode 1 err=-117 [ 59.481918][ T638] EXT4-fs (loop2): 1 orphan inode deleted [ 59.488320][ T638] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.571709][ T642] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.45: inode #1: comm syz.2.45: iget: illegal inode # [ 59.584793][ T642] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.45: error while reading EA inode 1 err=-117 [ 59.597304][ T642] EXT4-fs (loop2): 1 orphan inode deleted [ 59.602918][ T642] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.751372][ T646] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.46: inode #1: comm syz.2.46: iget: illegal inode # [ 59.764557][ T646] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.46: error while reading EA inode 1 err=-117 [ 59.777133][ T646] EXT4-fs (loop2): 1 orphan inode deleted [ 59.782827][ T646] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.891295][ T650] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.47: inode #1: comm syz.2.47: iget: illegal inode # [ 59.904518][ T650] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.47: error while reading EA inode 1 err=-117 [ 59.917086][ T650] EXT4-fs (loop2): 1 orphan inode deleted [ 59.922908][ T650] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.021829][ T654] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.48: inode #1: comm syz.2.48: iget: illegal inode # [ 60.035295][ T654] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.48: error while reading EA inode 1 err=-117 [ 60.048067][ T654] EXT4-fs (loop2): 1 orphan inode deleted [ 60.053798][ T654] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.151159][ T658] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.49: inode #1: comm syz.2.49: iget: illegal inode # [ 60.164572][ T658] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.49: error while reading EA inode 1 err=-117 [ 60.177027][ T658] EXT4-fs (loop2): 1 orphan inode deleted [ 60.183127][ T658] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.281265][ T662] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.50: inode #1: comm syz.2.50: iget: illegal inode # [ 60.294768][ T662] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.50: error while reading EA inode 1 err=-117 [ 60.307620][ T662] EXT4-fs (loop2): 1 orphan inode deleted [ 60.313345][ T662] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.391155][ T667] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.51: inode #1: comm syz.2.51: iget: illegal inode # [ 60.404686][ T667] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.51: error while reading EA inode 1 err=-117 [ 60.417059][ T667] EXT4-fs (loop2): 1 orphan inode deleted [ 60.422595][ T667] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.537660][ T671] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.52: inode #1: comm syz.2.52: iget: illegal inode # [ 60.551073][ T671] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.52: error while reading EA inode 1 err=-117 [ 60.563846][ T671] EXT4-fs (loop2): 1 orphan inode deleted [ 60.569495][ T671] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.641725][ T675] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.53: inode #1: comm syz.2.53: iget: illegal inode # [ 60.654710][ T675] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.53: error while reading EA inode 1 err=-117 [ 60.667163][ T675] EXT4-fs (loop2): 1 orphan inode deleted [ 60.672696][ T675] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.831926][ T679] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.54: inode #1: comm syz.2.54: iget: illegal inode # [ 60.845238][ T679] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.54: error while reading EA inode 1 err=-117 [ 60.857572][ T679] EXT4-fs (loop2): 1 orphan inode deleted [ 60.863529][ T679] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.950013][ T683] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.55: inode #1: comm syz.2.55: iget: illegal inode # [ 60.963008][ T683] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.55: error while reading EA inode 1 err=-117 [ 60.975593][ T683] EXT4-fs (loop2): 1 orphan inode deleted [ 60.981434][ T683] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.062819][ T687] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.56: inode #1: comm syz.2.56: iget: illegal inode # [ 61.076128][ T687] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.56: error while reading EA inode 1 err=-117 [ 61.088726][ T687] EXT4-fs (loop2): 1 orphan inode deleted [ 61.094410][ T687] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.202278][ T691] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.57: inode #1: comm syz.2.57: iget: illegal inode # [ 61.215478][ T691] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.57: error while reading EA inode 1 err=-117 [ 61.228177][ T691] EXT4-fs (loop2): 1 orphan inode deleted [ 61.233751][ T691] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.307655][ T696] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.58: inode #1: comm syz.2.58: iget: illegal inode # [ 61.321060][ T696] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.58: error while reading EA inode 1 err=-117 [ 61.334195][ T696] EXT4-fs (loop2): 1 orphan inode deleted [ 61.340070][ T696] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.397876][ T700] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.59: inode #1: comm syz.2.59: iget: illegal inode # [ 61.411281][ T700] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.59: error while reading EA inode 1 err=-117 [ 61.423981][ T700] EXT4-fs (loop2): 1 orphan inode deleted [ 61.430235][ T700] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.487600][ T704] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.60: inode #1: comm syz.2.60: iget: illegal inode # [ 61.500436][ T704] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.60: error while reading EA inode 1 err=-117 [ 61.512579][ T704] EXT4-fs (loop2): 1 orphan inode deleted [ 61.518907][ T704] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.588310][ T708] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.61: inode #1: comm syz.2.61: iget: illegal inode # [ 61.601511][ T708] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.61: error while reading EA inode 1 err=-117 [ 61.613638][ T708] EXT4-fs (loop2): 1 orphan inode deleted [ 61.619836][ T708] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.686385][ T712] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.62: inode #1: comm syz.2.62: iget: illegal inode # [ 61.700478][ T712] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.62: error while reading EA inode 1 err=-117 [ 61.713288][ T712] EXT4-fs (loop2): 1 orphan inode deleted [ 61.718993][ T712] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.786468][ T716] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.63: inode #1: comm syz.2.63: iget: illegal inode # [ 61.799752][ T716] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.63: error while reading EA inode 1 err=-117 [ 61.811956][ T716] EXT4-fs (loop2): 1 orphan inode deleted [ 61.817963][ T716] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.885607][ T720] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.64: inode #1: comm syz.2.64: iget: illegal inode # [ 61.899084][ T720] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.64: error while reading EA inode 1 err=-117 [ 61.911656][ T720] EXT4-fs (loop2): 1 orphan inode deleted [ 61.917268][ T720] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.021134][ T724] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.65: inode #1: comm syz.2.65: iget: illegal inode # [ 62.034481][ T724] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.65: error while reading EA inode 1 err=-117 [ 62.046812][ T724] EXT4-fs (loop2): 1 orphan inode deleted [ 62.052547][ T724] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.228836][ T728] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.66: inode #1: comm syz.2.66: iget: illegal inode # [ 62.241588][ T728] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.66: error while reading EA inode 1 err=-117 [ 62.257229][ T728] EXT4-fs (loop2): 1 orphan inode deleted [ 62.263598][ T728] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.392163][ T733] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.67: inode #1: comm syz.2.67: iget: illegal inode # [ 62.405460][ T733] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.67: error while reading EA inode 1 err=-117 [ 62.417781][ T733] EXT4-fs (loop2): 1 orphan inode deleted [ 62.423335][ T733] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.541099][ T737] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.68: inode #1: comm syz.2.68: iget: illegal inode # [ 62.553875][ T737] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.68: error while reading EA inode 1 err=-117 [ 62.566066][ T737] EXT4-fs (loop2): 1 orphan inode deleted [ 62.571791][ T737] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.671482][ T741] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.69: inode #1: comm syz.2.69: iget: illegal inode # [ 62.684548][ T741] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.69: error while reading EA inode 1 err=-117 [ 62.696843][ T741] EXT4-fs (loop2): 1 orphan inode deleted [ 62.702498][ T741] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.851705][ T745] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.70: inode #1: comm syz.2.70: iget: illegal inode # [ 62.864938][ T745] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.70: error while reading EA inode 1 err=-117 [ 62.877217][ T745] EXT4-fs (loop2): 1 orphan inode deleted [ 62.883032][ T745] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.989269][ T749] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.71: inode #1: comm syz.2.71: iget: illegal inode # [ 63.002393][ T749] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.71: error while reading EA inode 1 err=-117 [ 63.015314][ T749] EXT4-fs (loop2): 1 orphan inode deleted [ 63.022293][ T749] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.097627][ T753] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.72: inode #1: comm syz.2.72: iget: illegal inode # [ 63.111056][ T753] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.72: error while reading EA inode 1 err=-117 [ 63.123775][ T753] EXT4-fs (loop2): 1 orphan inode deleted [ 63.129627][ T753] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.241939][ T757] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.73: inode #1: comm syz.2.73: iget: illegal inode # [ 63.255462][ T757] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.73: error while reading EA inode 1 err=-117 [ 63.268050][ T757] EXT4-fs (loop2): 1 orphan inode deleted [ 63.273602][ T757] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.402574][ T762] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.74: inode #1: comm syz.2.74: iget: illegal inode # [ 63.416039][ T762] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.74: error while reading EA inode 1 err=-117 [ 63.428955][ T762] EXT4-fs (loop2): 1 orphan inode deleted [ 63.434617][ T762] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.561815][ T766] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.75: inode #1: comm syz.2.75: iget: illegal inode # [ 63.575108][ T766] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.75: error while reading EA inode 1 err=-117 [ 63.587930][ T766] EXT4-fs (loop2): 1 orphan inode deleted [ 63.594364][ T766] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.731307][ T770] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.76: inode #1: comm syz.2.76: iget: illegal inode # [ 63.744037][ T770] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.76: error while reading EA inode 1 err=-117 [ 63.756260][ T770] EXT4-fs (loop2): 1 orphan inode deleted [ 63.761961][ T770] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.860820][ T774] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.77: inode #1: comm syz.2.77: iget: illegal inode # [ 63.874281][ T774] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.77: error while reading EA inode 1 err=-117 [ 63.887456][ T774] EXT4-fs (loop2): 1 orphan inode deleted [ 63.893040][ T774] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 64.031629][ T778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.78: inode #1: comm syz.2.78: iget: illegal inode # [ 64.044795][ T778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.78: error while reading EA inode 1 err=-117 [ 64.057580][ T778] EXT4-fs (loop2): 1 orphan inode deleted [ 64.063216][ T778] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 64.171807][ T782] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.79: inode #1: comm syz.2.79: iget: illegal inode # [ 64.185550][ T782] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.79: error while reading EA inode 1 err=-117 [ 64.198137][ T782] EXT4-fs (loop2): 1 orphan inode deleted [ 64.204492][ T782] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 2025/04/01 10:03:48 executed programs: 66 [ 64.321770][ T787] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.80: inode #1: comm syz.2.80: iget: illegal inode # [ 64.335893][ T787] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.80: error while reading EA inode 1 err=-117 [ 64.349828][ T787] EXT4-fs (loop2): 1 orphan inode deleted [ 64.441287][ T791] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.81: inode #1: comm syz.2.81: iget: illegal inode # [ 64.454198][ T791] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.81: error while reading EA inode 1 err=-117 [ 64.467006][ T791] EXT4-fs (loop2): 1 orphan inode deleted [ 64.536198][ T795] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.82: inode #1: comm syz.2.82: iget: illegal inode # [ 64.549316][ T795] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.82: error while reading EA inode 1 err=-117 [ 64.562610][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 64.562623][ T24] audit: type=1400 audit(1743501828.380:121): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.563279][ T795] EXT4-fs (loop2): 1 orphan inode deleted [ 64.568922][ T24] audit: type=1400 audit(1743501828.380:122): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.620802][ T24] audit: type=1400 audit(1743501828.380:123): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.731695][ T799] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.83: inode #1: comm syz.2.83: iget: illegal inode # [ 64.745196][ T799] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.83: error while reading EA inode 1 err=-117 [ 64.757521][ T799] EXT4-fs (loop2): 1 orphan inode deleted [ 64.862151][ T803] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.84: inode #1: comm syz.2.84: iget: illegal inode # [ 64.875990][ T803] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.84: error while reading EA inode 1 err=-117 [ 64.888864][ T803] EXT4-fs (loop2): 1 orphan inode deleted