Warning: Permanently added '10.128.1.178' (ED25519) to the list of known hosts. 2025/04/21 19:23:06 ignoring optional flag "sandboxArg"="0" 2025/04/21 19:23:07 parsed 1 programs [ 52.699608][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 52.699619][ T24] audit: type=1400 audit(1745263388.000:107): avc: denied { unlink } for pid=447 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.746176][ T447] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.460849][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.467869][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.475394][ T477] device bridge_slave_0 entered promiscuous mode [ 53.482231][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.489396][ T477] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.496946][ T477] device bridge_slave_1 entered promiscuous mode [ 53.526096][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.533072][ T477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.540113][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.547009][ T477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.563963][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.571714][ T111] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.578857][ T111] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.588701][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.597002][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.603953][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.613138][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.621187][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.628016][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.639296][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.648850][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.663033][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.674721][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.682665][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.690308][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.698402][ T477] device veth0_vlan entered promiscuous mode [ 53.707439][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.716657][ T477] device veth1_macvtap entered promiscuous mode [ 53.729690][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.738373][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.780332][ T24] audit: type=1401 audit(1745263389.080:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 53.799449][ T24] audit: type=1400 audit(1745263389.100:109): avc: denied { create } for pid=487 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 2025/04/21 19:23:09 executed programs: 0 [ 54.271194][ T510] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.278200][ T510] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.285893][ T510] device bridge_slave_0 entered promiscuous mode [ 54.295952][ T510] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.303772][ T510] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.311437][ T510] device bridge_slave_1 entered promiscuous mode [ 54.340715][ T510] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.348092][ T510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.355223][ T510] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.362680][ T510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.385057][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.392624][ T482] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.399969][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.409093][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.417165][ T482] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.424060][ T482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.436557][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.444860][ T482] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.451917][ T482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.464399][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.472491][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.482072][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.490118][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.506243][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.514689][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.529042][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.536983][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.545197][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.552963][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.561704][ T510] device veth0_vlan entered promiscuous mode [ 54.572300][ T9] device bridge_slave_1 left promiscuous mode [ 54.578865][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.586517][ T9] device bridge_slave_0 left promiscuous mode [ 54.592577][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.600069][ T9] device veth1_macvtap left promiscuous mode [ 54.606442][ T9] device veth0_vlan left promiscuous mode [ 54.694817][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.702867][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.712179][ T510] device veth1_macvtap entered promiscuous mode [ 54.721069][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.728590][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.736971][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.748293][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.756625][ T482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.806107][ T515] EXT4-fs (loop2): Ignoring removed orlov option [ 54.814170][ T515] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.16: inode #1: comm syz.2.16: iget: illegal inode # [ 54.827038][ T515] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.16: error while reading EA inode 1 err=-117 [ 54.839575][ T515] EXT4-fs (loop2): 1 orphan inode deleted [ 54.845339][ T515] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 54.870600][ T24] audit: type=1400 audit(1745263390.170:110): avc: denied { mount } for pid=514 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 54.895519][ T24] audit: type=1400 audit(1745263390.180:111): avc: denied { write } for pid=514 comm="syz.2.16" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.917415][ T24] audit: type=1400 audit(1745263390.180:112): avc: denied { add_name } for pid=514 comm="syz.2.16" name="net_prio.prioidx" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.939083][ T24] audit: type=1400 audit(1745263390.180:113): avc: denied { create } for pid=514 comm="syz.2.16" name="net_prio.prioidx" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.961144][ T24] audit: type=1400 audit(1745263390.180:114): avc: denied { read append open } for pid=514 comm="syz.2.16" path=2F302FE91F7189591E9233614B2F66696C65302F6E65745F7072696F2E7072696F696478 dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.989545][ T24] audit: type=1400 audit(1745263390.180:115): avc: denied { create } for pid=514 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 55.031244][ T24] audit: type=1400 audit(1745263390.180:116): avc: denied { write } for pid=514 comm="syz.2.16" path=2F302FE91F7189591E9233614B2F66696C65302F66696C6530616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161 dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.152353][ T520] EXT4-fs (loop2): Ignoring removed orlov option [ 55.161228][ T520] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.17: inode #1: comm syz.2.17: iget: illegal inode # [ 55.174205][ T520] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.17: error while reading EA inode 1 err=-117 [ 55.186892][ T520] EXT4-fs (loop2): 1 orphan inode deleted [ 55.192562][ T520] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 55.214060][ T520] ================================================================== [ 55.222180][ T520] BUG: KASAN: use-after-free in ext4_insert_dentry+0x392/0x710 [ 55.229646][ T520] Write of size 251 at addr ffff888121dddf14 by task syz.2.17/520 [ 55.237278][ T520] [ 55.239442][ T520] CPU: 0 PID: 520 Comm: syz.2.17 Not tainted 5.10.236-syzkaller-1007360-gba8b8b193394 #0 [ 55.249247][ T520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.259422][ T520] Call Trace: [ 55.262541][ T520] dump_stack_lvl+0x1e2/0x24b [ 55.267042][ T520] ? bfq_pos_tree_add_move+0x43b/0x43b [ 55.272364][ T520] ? panic+0x812/0x812 [ 55.276426][ T520] ? __ext4_handle_dirty_metadata+0x2de/0x810 [ 55.282481][ T520] print_address_description+0x81/0x3b0 [ 55.287849][ T520] kasan_report+0x179/0x1c0 [ 55.292526][ T520] ? ext4_insert_dentry+0x392/0x710 [ 55.297579][ T520] ? ext4_insert_dentry+0x392/0x710 [ 55.302623][ T520] kasan_check_range+0x293/0x2a0 [ 55.307376][ T520] ? ext4_insert_dentry+0x392/0x710 [ 55.312468][ T520] memcpy+0x44/0x70 [ 55.316045][ T520] ext4_insert_dentry+0x392/0x710 [ 55.321275][ T520] add_dirent_to_buf+0x3ac/0x780 [ 55.326039][ T520] ? ext4_dx_add_entry+0x1600/0x1600 [ 55.331169][ T520] ? ext4_handle_dirty_dx_node+0x41c/0x580 [ 55.336876][ T520] make_indexed_dir+0xe9f/0x1500 [ 55.341655][ T520] ? add_dirent_to_buf+0x780/0x780 [ 55.346691][ T520] ? add_dirent_to_buf+0x36f/0x780 [ 55.351732][ T520] ? ext4_dx_add_entry+0x1600/0x1600 [ 55.357049][ T520] ? __kasan_check_read+0x11/0x20 [ 55.362098][ T520] ? __ext4_read_dirblock+0x4d8/0x8c0 [ 55.367352][ T520] ext4_add_entry+0xdcf/0x1280 [ 55.371984][ T520] ? memcpy+0x56/0x70 [ 55.375834][ T520] ? ext4_inc_count+0x190/0x190 [ 55.380473][ T520] ? dquot_initialize+0x20/0x20 [ 55.385161][ T520] ext4_add_nondir+0x97/0x270 [ 55.389734][ T520] ? memcpy+0x56/0x70 [ 55.393493][ T520] ext4_symlink+0x911/0xe40 [ 55.397869][ T520] ? ext4_unlink+0x3f0/0x3f0 [ 55.402258][ T520] ? selinux_inode_symlink+0x22/0x30 [ 55.407379][ T520] ? security_inode_symlink+0xb8/0x100 [ 55.412671][ T520] vfs_symlink+0x367/0x4f0 [ 55.416926][ T520] do_symlinkat+0x19b/0x400 [ 55.421262][ T520] ? do_mkdirat+0x2c0/0x2c0 [ 55.425602][ T520] ? __kasan_check_read+0x11/0x20 [ 55.430460][ T520] __x64_sys_symlink+0x60/0x70 [ 55.435063][ T520] do_syscall_64+0x31/0x40 [ 55.439409][ T520] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 55.445149][ T520] RIP: 0033:0x7f4e6578a169 [ 55.449384][ T520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.468915][ T520] RSP: 002b:00007f4e651fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 55.477157][ T520] RAX: ffffffffffffffda RBX: 00007f4e659a2fa0 RCX: 00007f4e6578a169 [ 55.484972][ T520] RDX: 0000000000000000 RSI: 0000400000000cc0 RDI: 0000400000000dc0 [ 55.492780][ T520] RBP: 00007f4e6580b2a0 R08: 0000000000000000 R09: 0000000000000000 [ 55.500601][ T520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.508401][ T520] R13: 0000000000000000 R14: 00007f4e659a2fa0 R15: 00007ffdd4c6f678 [ 55.516300][ T520] [ 55.518466][ T520] The buggy address belongs to the page: [ 55.523991][ T520] page:ffffea0004877740 refcount:3 mapcount:0 mapping:ffff8881091a4f50 index:0x3f pfn:0x121ddd [ 55.534110][ T520] aops:def_blk_aops ino:0 [ 55.538265][ T520] flags: 0x400000000000202a(referenced|dirty|active|private) [ 55.545469][ T520] raw: 400000000000202a dead000000000100 dead000000000122 ffff8881091a4f50 [ 55.553887][ T520] raw: 000000000000003f ffff8881102af1f8 00000003ffffffff ffff8881114b6000 [ 55.562398][ T520] page dumped because: kasan: bad access detected [ 55.568636][ T520] page->mem_cgroup:ffff8881114b6000 [ 55.573690][ T520] page_owner tracks the page as allocated [ 55.579234][ T520] page last allocated via order 0, migratetype Movable, gfp_mask 0x108c48(GFP_NOFS|__GFP_NOFAIL|__GFP_HARDWALL|__GFP_MOVABLE), pid 520, ts 55213934857, free_ts 54923273201 [ 55.596403][ T520] prep_new_page+0x166/0x180 [ 55.600799][ T520] get_page_from_freelist+0x2d8c/0x2f30 [ 55.606347][ T520] __alloc_pages_nodemask+0x435/0xaf0 [ 55.611555][ T520] pagecache_get_page+0x669/0x950 [ 55.616444][ T520] __getblk_gfp+0x221/0x7e0 [ 55.620756][ T520] ext4_getblk+0x259/0x660 [ 55.625021][ T520] ext4_bread+0x2f/0x1b0 [ 55.629112][ T520] ext4_append+0x29a/0x4d0 [ 55.633345][ T520] make_indexed_dir+0x505/0x1500 [ 55.638237][ T520] ext4_add_entry+0xdcf/0x1280 [ 55.642829][ T520] ext4_add_nondir+0x97/0x270 [ 55.647345][ T520] ext4_symlink+0x911/0xe40 [ 55.652203][ T520] vfs_symlink+0x367/0x4f0 [ 55.656450][ T520] do_symlinkat+0x19b/0x400 [ 55.660776][ T520] __x64_sys_symlink+0x60/0x70 [ 55.665674][ T520] do_syscall_64+0x31/0x40 [ 55.669912][ T520] page last free stack trace: [ 55.674424][ T520] free_unref_page_prepare+0x2ae/0x2d0 [ 55.679879][ T520] free_unref_page_list+0x122/0xb20 [ 55.685000][ T520] release_pages+0xea0/0xef0 [ 55.689452][ T520] __pagevec_release+0x84/0x100 [ 55.694132][ T520] shmem_undo_range+0x7d1/0x1a60 [ 55.698954][ T520] shmem_evict_inode+0x215/0x9d0 [ 55.703685][ T520] evict+0x526/0x9c0 [ 55.707416][ T520] iput+0x632/0x7e0 [ 55.711062][ T520] dentry_unlink_inode+0x2ea/0x3d0 [ 55.716011][ T520] __dentry_kill+0x447/0x650 [ 55.720882][ T520] dentry_kill+0xc0/0x2a0 [ 55.725041][ T520] dput+0x40/0x80 [ 55.728521][ T520] __fput+0x52e/0x7b0 [ 55.732324][ T520] ____fput+0x15/0x20 [ 55.736275][ T520] task_work_run+0x129/0x190 [ 55.740683][ T520] exit_to_user_mode_loop+0xbf/0xd0 [ 55.745845][ T520] [ 55.747960][ T520] Memory state around the buggy address: [ 55.753626][ T520] ffff888121dddf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 55.761516][ T520] ffff888121dddf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 55.769546][ T520] >ffff888121dde000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.777423][ T520] ^ [ 55.781319][ T520] ffff888121dde080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.789232][ T520] ffff888121dde100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.797246][ T520] ================================================================== [ 55.805156][ T520] Disabling lock debugging due to kernel taint [ 55.870449][ T525] EXT4-fs (loop2): Ignoring removed orlov option [ 55.882122][ T525] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.18: inode #1: comm syz.2.18: iget: illegal inode # [ 55.895170][ T525] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.18: error while reading EA inode 1 err=-117 [ 55.907920][ T525] EXT4-fs (loop2): 1 orphan inode deleted [ 55.913835][ T525] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 56.056325][ T529] EXT4-fs (loop2): Ignoring removed orlov option [ 56.064055][ T529] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.19: inode #1: comm syz.2.19: iget: illegal inode # [ 56.077320][ T529] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.19: error while reading EA inode 1 err=-117 [ 56.089611][ T529] EXT4-fs (loop2): 1 orphan inode deleted [ 56.095420][ T529] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 56.261914][ T533] EXT4-fs (loop2): Ignoring removed orlov option [ 56.269587][ T533] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.20: inode #1: comm syz.2.20: iget: illegal inode # [ 56.282290][ T533] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.20: error while reading EA inode 1 err=-117 [ 56.294800][ T533] EXT4-fs (loop2): 1 orphan inode deleted [ 56.300341][ T533] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 56.442728][ T537] EXT4-fs (loop2): Ignoring removed orlov option [ 56.450475][ T537] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.21: inode #1: comm syz.2.21: iget: illegal inode # [ 56.463366][ T537] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.21: error while reading EA inode 1 err=-117 [ 56.475882][ T537] EXT4-fs (loop2): 1 orphan inode deleted [ 56.481647][ T537] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 56.609039][ T541] EXT4-fs (loop2): Ignoring removed orlov option [ 56.628499][ T541] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.22: inode #1: comm syz.2.22: iget: illegal inode # [ 56.641334][ T541] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.22: error while reading EA inode 1 err=-117 [ 56.654263][ T541] EXT4-fs (loop2): 1 orphan inode deleted [ 56.659903][ T541] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 56.789346][ T547] EXT4-fs (loop2): Ignoring removed orlov option [ 56.796943][ T547] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.23: inode #1: comm syz.2.23: iget: illegal inode # [ 56.809778][ T547] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.23: error while reading EA inode 1 err=-117 [ 56.822863][ T547] EXT4-fs (loop2): 1 orphan inode deleted [ 56.828403][ T547] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 56.983559][ T552] EXT4-fs (loop2): Ignoring removed orlov option [ 56.991265][ T552] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.24: inode #1: comm syz.2.24: iget: illegal inode # [ 57.004072][ T552] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.24: error while reading EA inode 1 err=-117 [ 57.016319][ T552] EXT4-fs (loop2): 1 orphan inode deleted [ 57.021962][ T552] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 57.143563][ T556] EXT4-fs (loop2): Ignoring removed orlov option [ 57.151236][ T556] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.25: inode #1: comm syz.2.25: iget: illegal inode # [ 57.164063][ T556] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.25: error while reading EA inode 1 err=-117 [ 57.176569][ T556] EXT4-fs (loop2): 1 orphan inode deleted [ 57.182175][ T556] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 57.378758][ T560] EXT4-fs (loop2): Ignoring removed orlov option [ 57.386441][ T560] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.26: inode #1: comm syz.2.26: iget: illegal inode # [ 57.399161][ T560] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.26: error while reading EA inode 1 err=-117 [ 57.411515][ T560] EXT4-fs (loop2): 1 orphan inode deleted [ 57.417257][ T560] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 57.593524][ T564] EXT4-fs (loop2): Ignoring removed orlov option [ 57.601542][ T564] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.27: inode #1: comm syz.2.27: iget: illegal inode # [ 57.614491][ T564] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.27: error while reading EA inode 1 err=-117 [ 57.626768][ T564] EXT4-fs (loop2): 1 orphan inode deleted [ 57.632636][ T564] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 57.779702][ T568] EXT4-fs (loop2): Ignoring removed orlov option [ 57.787256][ T568] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.28: inode #1: comm syz.2.28: iget: illegal inode # [ 57.800125][ T568] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.28: error while reading EA inode 1 err=-117 [ 57.812505][ T568] EXT4-fs (loop2): 1 orphan inode deleted [ 57.818138][ T568] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 57.958868][ T573] EXT4-fs (loop2): Ignoring removed orlov option [ 57.966342][ T573] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.29: inode #1: comm syz.2.29: iget: illegal inode # [ 57.979494][ T573] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.29: error while reading EA inode 1 err=-117 [ 57.992012][ T573] EXT4-fs (loop2): 1 orphan inode deleted [ 57.997545][ T573] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 58.119416][ T577] EXT4-fs (loop2): Ignoring removed orlov option [ 58.126943][ T577] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.30: inode #1: comm syz.2.30: iget: illegal inode # [ 58.139759][ T577] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.30: error while reading EA inode 1 err=-117 [ 58.152238][ T577] EXT4-fs (loop2): 1 orphan inode deleted [ 58.157864][ T577] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 58.294491][ T581] EXT4-fs (loop2): Ignoring removed orlov option [ 58.301906][ T581] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.31: inode #1: comm syz.2.31: iget: illegal inode # [ 58.314685][ T581] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.31: error while reading EA inode 1 err=-117 [ 58.326925][ T581] EXT4-fs (loop2): 1 orphan inode deleted [ 58.332552][ T581] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 58.518556][ T585] EXT4-fs (loop2): Ignoring removed orlov option [ 58.525834][ T585] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.32: inode #1: comm syz.2.32: iget: illegal inode # [ 58.538468][ T585] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.32: error while reading EA inode 1 err=-117 [ 58.550812][ T585] EXT4-fs (loop2): 1 orphan inode deleted [ 58.556449][ T585] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 58.707422][ T589] EXT4-fs (loop2): Ignoring removed orlov option [ 58.714588][ T589] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.33: inode #1: comm syz.2.33: iget: illegal inode # [ 58.727477][ T589] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.33: error while reading EA inode 1 err=-117 [ 58.739799][ T589] EXT4-fs (loop2): 1 orphan inode deleted [ 58.745373][ T589] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 58.863347][ T593] EXT4-fs (loop2): Ignoring removed orlov option [ 58.870750][ T593] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.34: inode #1: comm syz.2.34: iget: illegal inode # [ 58.883383][ T593] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.34: error while reading EA inode 1 err=-117 [ 58.895666][ T593] EXT4-fs (loop2): 1 orphan inode deleted [ 58.901267][ T593] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 59.064086][ T598] EXT4-fs (loop2): Ignoring removed orlov option [ 59.071224][ T598] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.35: inode #1: comm syz.2.35: iget: illegal inode # [ 59.083967][ T598] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.35: error while reading EA inode 1 err=-117 [ 59.096124][ T598] EXT4-fs (loop2): 1 orphan inode deleted [ 59.101664][ T598] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 59.263178][ T602] EXT4-fs (loop2): Ignoring removed orlov option [ 59.270369][ T602] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.36: inode #1: comm syz.2.36: iget: illegal inode # [ 59.282994][ T602] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.36: error while reading EA inode 1 err=-117 [ 59.295194][ T602] EXT4-fs (loop2): 1 orphan inode deleted 2025/04/21 19:23:14 executed programs: 23 [ 59.300867][ T602] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 59.467165][ T606] EXT4-fs (loop2): Ignoring removed orlov option [ 59.474522][ T606] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.37: inode #1: comm syz.2.37: iget: illegal inode # [ 59.487323][ T606] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.37: error while reading EA inode 1 err=-117 [ 59.499730][ T606] EXT4-fs (loop2): 1 orphan inode deleted [ 59.505673][ T606] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 59.701351][ T610] EXT4-fs (loop2): Ignoring removed orlov option [ 59.709200][ T610] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.38: inode #1: comm syz.2.38: iget: illegal inode # [ 59.721986][ T610] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.38: error while reading EA inode 1 err=-117 [ 59.734107][ T610] EXT4-fs (loop2): 1 orphan inode deleted [ 59.739630][ T610] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 59.880119][ T614] EXT4-fs (loop2): Ignoring removed orlov option [ 59.888179][ T614] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.39: inode #1: comm syz.2.39: iget: illegal inode # [ 59.901267][ T614] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.39: error while reading EA inode 1 err=-117 [ 59.913356][ T614] EXT4-fs (loop2): 1 orphan inode deleted [ 59.918896][ T614] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 59.997625][ T619] EXT4-fs (loop2): Ignoring removed orlov option [ 60.005791][ T619] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.40: inode #1: comm syz.2.40: iget: illegal inode # [ 60.018953][ T619] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.40: error while reading EA inode 1 err=-117 [ 60.031674][ T619] EXT4-fs (loop2): 1 orphan inode deleted [ 60.037207][ T619] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 60.199647][ T623] EXT4-fs (loop2): Ignoring removed orlov option [ 60.207185][ T623] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.41: inode #1: comm syz.2.41: iget: illegal inode # [ 60.219912][ T623] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.41: error while reading EA inode 1 err=-117 [ 60.232274][ T623] EXT4-fs (loop2): 1 orphan inode deleted [ 60.237820][ T623] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 60.363660][ T627] EXT4-fs (loop2): Ignoring removed orlov option [ 60.371284][ T627] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.42: inode #1: comm syz.2.42: iget: illegal inode # [ 60.384480][ T627] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.42: error while reading EA inode 1 err=-117 [ 60.397163][ T627] EXT4-fs (loop2): 1 orphan inode deleted [ 60.402944][ T627] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 60.537530][ T631] EXT4-fs (loop2): Ignoring removed orlov option [ 60.544883][ T631] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.43: inode #1: comm syz.2.43: iget: illegal inode # [ 60.557663][ T631] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.43: error while reading EA inode 1 err=-117 [ 60.569973][ T631] EXT4-fs (loop2): 1 orphan inode deleted [ 60.575627][ T631] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 60.688653][ T635] EXT4-fs (loop2): Ignoring removed orlov option [ 60.696125][ T635] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.44: inode #1: comm syz.2.44: iget: illegal inode # [ 60.708928][ T635] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.44: error while reading EA inode 1 err=-117 [ 60.721369][ T635] EXT4-fs (loop2): 1 orphan inode deleted [ 60.727029][ T635] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 60.834341][ T640] EXT4-fs (loop2): Ignoring removed orlov option [ 60.841951][ T640] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.45: inode #1: comm syz.2.45: iget: illegal inode # [ 60.855027][ T640] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.45: error while reading EA inode 1 err=-117 [ 60.867214][ T640] EXT4-fs (loop2): 1 orphan inode deleted [ 60.872861][ T640] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 61.059235][ T644] EXT4-fs (loop2): Ignoring removed orlov option [ 61.066712][ T644] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.46: inode #1: comm syz.2.46: iget: illegal inode # [ 61.079765][ T644] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.46: error while reading EA inode 1 err=-117 [ 61.091930][ T644] EXT4-fs (loop2): 1 orphan inode deleted [ 61.097456][ T644] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 61.228443][ T648] EXT4-fs (loop2): Ignoring removed orlov option [ 61.236174][ T648] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.47: inode #1: comm syz.2.47: iget: illegal inode # [ 61.248929][ T648] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.47: error while reading EA inode 1 err=-117 [ 61.261418][ T648] EXT4-fs (loop2): 1 orphan inode deleted [ 61.267124][ T648] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 61.427949][ T652] EXT4-fs (loop2): Ignoring removed orlov option [ 61.435371][ T652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.48: inode #1: comm syz.2.48: iget: illegal inode # [ 61.448680][ T652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.48: error while reading EA inode 1 err=-117 [ 61.461361][ T652] EXT4-fs (loop2): 1 orphan inode deleted [ 61.466911][ T652] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 61.663272][ T656] EXT4-fs (loop2): Ignoring removed orlov option [ 61.670667][ T656] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.49: inode #1: comm syz.2.49: iget: illegal inode # [ 61.683474][ T656] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.49: error while reading EA inode 1 err=-117 [ 61.695808][ T656] EXT4-fs (loop2): 1 orphan inode deleted [ 61.701514][ T656] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 61.818225][ T660] EXT4-fs (loop2): Ignoring removed orlov option [ 61.825570][ T660] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.50: inode #1: comm syz.2.50: iget: illegal inode # [ 61.838264][ T660] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.50: error while reading EA inode 1 err=-117 [ 61.850598][ T660] EXT4-fs (loop2): 1 orphan inode deleted [ 61.856133][ T660] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 61.968660][ T665] EXT4-fs (loop2): Ignoring removed orlov option [ 61.976214][ T665] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.51: inode #1: comm syz.2.51: iget: illegal inode # [ 61.989224][ T665] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.51: error while reading EA inode 1 err=-117 [ 62.001861][ T665] EXT4-fs (loop2): 1 orphan inode deleted [ 62.007519][ T665] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 62.077830][ T669] EXT4-fs (loop2): Ignoring removed orlov option [ 62.085584][ T669] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.52: inode #1: comm syz.2.52: iget: illegal inode # [ 62.098307][ T669] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.52: error while reading EA inode 1 err=-117 [ 62.110913][ T669] EXT4-fs (loop2): 1 orphan inode deleted [ 62.116454][ T669] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 62.336753][ T673] EXT4-fs (loop2): Ignoring removed orlov option [ 62.344434][ T673] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.53: inode #1: comm syz.2.53: iget: illegal inode # [ 62.357639][ T673] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.53: error while reading EA inode 1 err=-117 [ 62.370830][ T673] EXT4-fs (loop2): 1 orphan inode deleted [ 62.376452][ T673] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 62.519039][ T677] EXT4-fs (loop2): Ignoring removed orlov option [ 62.526446][ T677] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.54: inode #1: comm syz.2.54: iget: illegal inode # [ 62.539181][ T677] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.54: error while reading EA inode 1 err=-117 [ 62.551394][ T677] EXT4-fs (loop2): 1 orphan inode deleted [ 62.556923][ T677] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 62.778793][ T681] EXT4-fs (loop2): Ignoring removed orlov option [ 62.786052][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.55: inode #1: comm syz.2.55: iget: illegal inode # [ 62.798802][ T681] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.55: error while reading EA inode 1 err=-117 [ 62.811035][ T681] EXT4-fs (loop2): 1 orphan inode deleted [ 62.816567][ T681] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 63.029135][ T686] EXT4-fs (loop2): Ignoring removed orlov option [ 63.036451][ T686] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.56: inode #1: comm syz.2.56: iget: illegal inode # [ 63.049376][ T686] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.56: error while reading EA inode 1 err=-117 [ 63.061591][ T686] EXT4-fs (loop2): 1 orphan inode deleted [ 63.067293][ T686] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 63.183836][ T690] EXT4-fs (loop2): Ignoring removed orlov option [ 63.191645][ T690] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.57: inode #1: comm syz.2.57: iget: illegal inode # [ 63.204702][ T690] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.57: error while reading EA inode 1 err=-117 [ 63.216934][ T690] EXT4-fs (loop2): 1 orphan inode deleted [ 63.222735][ T690] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 63.341361][ T694] EXT4-fs (loop2): Ignoring removed orlov option [ 63.352370][ T694] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.58: inode #1: comm syz.2.58: iget: illegal inode # [ 63.365286][ T694] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.58: error while reading EA inode 1 err=-117 [ 63.377625][ T694] EXT4-fs (loop2): 1 orphan inode deleted [ 63.383214][ T694] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 63.498446][ T698] EXT4-fs (loop2): Ignoring removed orlov option [ 63.506004][ T698] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.59: inode #1: comm syz.2.59: iget: illegal inode # [ 63.518669][ T698] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.59: error while reading EA inode 1 err=-117 [ 63.531242][ T698] EXT4-fs (loop2): 1 orphan inode deleted [ 63.536848][ T698] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 63.637039][ T702] EXT4-fs (loop2): Ignoring removed orlov option [ 63.644358][ T702] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.60: inode #1: comm syz.2.60: iget: illegal inode # [ 63.657040][ T702] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.60: error while reading EA inode 1 err=-117 [ 63.669228][ T702] EXT4-fs (loop2): 1 orphan inode deleted [ 63.674869][ T702] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 63.817540][ T706] EXT4-fs (loop2): Ignoring removed orlov option [ 63.824805][ T706] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.61: inode #1: comm syz.2.61: iget: illegal inode # [ 63.837606][ T706] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.61: error while reading EA inode 1 err=-117 [ 63.849642][ T706] EXT4-fs (loop2): 1 orphan inode deleted [ 63.855219][ T706] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 64.060949][ T711] EXT4-fs (loop2): Ignoring removed orlov option [ 64.068654][ T711] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.62: inode #1: comm syz.2.62: iget: illegal inode # [ 64.081369][ T711] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.62: error while reading EA inode 1 err=-117 [ 64.093426][ T711] EXT4-fs (loop2): 1 orphan inode deleted [ 64.098944][ T711] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 64.263178][ T715] EXT4-fs (loop2): Ignoring removed orlov option [ 64.270410][ T715] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.63: inode #1: comm syz.2.63: iget: illegal inode # [ 64.283090][ T715] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.63: error while reading EA inode 1 err=-117 [ 64.295191][ T715] EXT4-fs (loop2): 1 orphan inode deleted [ 64.300858][ T715] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 64.423098][ T719] EXT4-fs (loop2): Ignoring removed orlov option [ 64.430252][ T719] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.64: inode #1: comm syz.2.64: iget: illegal inode # [ 64.442983][ T719] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.64: error while reading EA inode 1 err=-117 [ 64.443417][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 64.443426][ T24] audit: type=1400 audit(1745263399.750:121): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.455026][ T719] EXT4-fs (loop2): 1 orphan inode deleted [ 64.460869][ T24] audit: type=1400 audit(1745263399.750:122): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 2025/04/21 19:23:19 executed programs: 51 [ 64.483061][ T719] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 64.488751][ T24] audit: type=1400 audit(1745263399.750:123): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.676870][ T723] EXT4-fs (loop2): Ignoring removed orlov option [ 64.684371][ T723] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.65: inode #1: comm syz.2.65: iget: illegal inode # [ 64.697152][ T723] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.65: error while reading EA inode 1 err=-117 [ 64.709288][ T723] EXT4-fs (loop2): 1 orphan inode deleted [ 64.714878][ T723] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 64.848604][ T727] EXT4-fs (loop2): Ignoring removed orlov option [ 64.856151][ T727] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.66: inode #1: comm syz.2.66: iget: illegal inode # [ 64.869108][ T727] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.66: error while reading EA inode 1 err=-117 [ 64.881441][ T727] EXT4-fs (loop2): 1 orphan inode deleted [ 64.887062][ T727] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 65.077585][ T732] EXT4-fs (loop2): Ignoring removed orlov option [ 65.086120][ T732] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.67: inode #1: comm syz.2.67: iget: illegal inode # [ 65.099183][ T732] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.67: error while reading EA inode 1 err=-117 [ 65.111614][ T732] EXT4-fs (loop2): 1 orphan inode deleted [ 65.117223][ T732] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,orlov,minixdf,resgid=0x0000000000000000,stripe=0x0000000000000006,usrjquota=,,errors=continue [ 65.188151][ T738] EXT4-fs (loop2): Ignoring removed orlov option [ 65.195788][ T738] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.69: inode #1: comm syz.2.69: iget: illegal inode # [ 65.208604][ T738] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.69: error while reading EA inode 1 err=-117 [ 65.220733][ T738] EXT4-fs (loop2): 1 orphan inode deleted