Warning: Permanently added '10.128.1.118' (ED25519) to the list of known hosts. 2025/04/24 12:26:09 ignoring optional flag "sandboxArg"="0" 2025/04/24 12:26:10 parsed 1 programs [ 58.755074][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 58.755088][ T24] audit: type=1400 audit(1745497571.080:107): avc: denied { unlink } for pid=464 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 58.798116][ T464] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 59.257305][ T24] audit: type=1401 audit(1745497571.590:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 59.389503][ T24] audit: type=1400 audit(1745497571.720:109): avc: denied { create } for pid=491 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.456657][ T482] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.505956][ T482] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.513252][ T482] device bridge_slave_0 entered promiscuous mode [ 59.587847][ T482] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.594985][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.610219][ T482] device bridge_slave_1 entered promiscuous mode [ 59.714395][ T482] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.721531][ T482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.728735][ T482] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.735573][ T482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.766823][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.789850][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.816087][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.846645][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.865977][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.872827][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.916908][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.936221][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.943184][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.951524][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.959842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.972766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.988232][ T482] device veth0_vlan entered promiscuous mode [ 60.000224][ T482] device veth1_macvtap entered promiscuous mode [ 60.007479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.015677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.027029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.034765][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.051796][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.060539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/04/24 12:26:12 executed programs: 0 [ 60.341158][ T529] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.348128][ T529] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.355196][ T529] device bridge_slave_0 entered promiscuous mode [ 60.362044][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.369125][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.376401][ T529] device bridge_slave_1 entered promiscuous mode [ 60.406487][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.413338][ T532] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.420981][ T532] device bridge_slave_0 entered promiscuous mode [ 60.429954][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.436903][ T532] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.444058][ T532] device bridge_slave_1 entered promiscuous mode [ 60.552650][ T528] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.559538][ T528] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.566782][ T528] device bridge_slave_0 entered promiscuous mode [ 60.573884][ T528] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.580928][ T528] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.588165][ T528] device bridge_slave_1 entered promiscuous mode [ 60.623359][ T534] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.630527][ T534] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.637955][ T534] device bridge_slave_0 entered promiscuous mode [ 60.644760][ T534] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.652019][ T534] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.659319][ T534] device bridge_slave_1 entered promiscuous mode [ 60.697760][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.704608][ T532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.711832][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.718799][ T532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.783096][ T534] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.790092][ T534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.797158][ T534] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.803933][ T534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.815053][ T535] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.822160][ T535] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.829516][ T535] device bridge_slave_0 entered promiscuous mode [ 60.858366][ T535] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.865502][ T535] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.872793][ T535] device bridge_slave_1 entered promiscuous mode [ 60.879442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.887714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.896998][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.904065][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.911503][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.918858][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.926139][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.933330][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.960700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.968988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.977663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.985656][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.992607][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.000310][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.008629][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.016798][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.023748][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.031051][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.039233][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.046212][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.053609][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.061824][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.068813][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.076367][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.084114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.114896][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.123163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.131441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.152743][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.165563][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.184320][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.200926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.211285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.239788][ T529] device veth0_vlan entered promiscuous mode [ 61.247166][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.255116][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.262795][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.270552][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.278705][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.286308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.293835][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.302372][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.309407][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.316626][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.324671][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.331796][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.339729][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.347896][ T534] device veth0_vlan entered promiscuous mode [ 61.382351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.390423][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.398778][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.407368][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.421634][ T532] device veth0_vlan entered promiscuous mode [ 61.435100][ T528] device veth0_vlan entered promiscuous mode [ 61.442844][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.451055][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.459677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.467613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.475643][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.483905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.491924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.500236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.508638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.516470][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.524236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.531711][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.538987][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.546319][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.555029][ T529] device veth1_macvtap entered promiscuous mode [ 61.567790][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.575298][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.583451][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.596752][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.604044][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.620030][ T534] device veth1_macvtap entered promiscuous mode [ 61.629018][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.637022][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.645122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.654820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.663345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.671414][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.678275][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.687116][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.694572][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.702832][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.713699][ T528] device veth1_macvtap entered promiscuous mode [ 61.722460][ T532] device veth1_macvtap entered promiscuous mode [ 61.730275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.738412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.747011][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.754959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.762787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.770985][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.793143][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.801226][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.810119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.818377][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.826684][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.834666][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.843044][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.851462][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.859730][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.866703][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.874166][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.882321][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.896089][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.904429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.912799][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.921105][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.952731][ T24] audit: type=1400 audit(1745497574.280:110): avc: denied { mounton } for pid=552 comm="syz.0.16" path="/0/bus" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 61.975055][ T24] audit: type=1400 audit(1745497574.280:111): avc: denied { map } for pid=552 comm="syz.0.16" path="/0/bus" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.010013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.011286][ T24] audit: type=1400 audit(1745497574.280:112): avc: denied { unmount } for pid=529 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 62.021777][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.046888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.057723][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.065906][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.081810][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.105638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.114028][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.132743][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.140251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.153576][ T535] device veth0_vlan entered promiscuous mode [ 62.171697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.191323][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.199860][ T575] ====================================================== [ 62.199860][ T575] WARNING: the mand mount option is being deprecated and [ 62.199860][ T575] will be removed in v5.15! [ 62.199860][ T575] ====================================================== [ 62.206806][ T535] device veth1_macvtap entered promiscuous mode [ 62.232722][ T575] exfat: Bad value for 'uid' [ 62.249829][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.257807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.266346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.277800][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.286295][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.321430][ T583] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.25: inode #1: comm syz.3.25: iget: illegal inode # [ 62.334582][ T583] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.25: error while reading EA inode 1 err=-117 [ 62.349574][ T583] EXT4-fs (loop3): 1 orphan inode deleted [ 62.355194][ T583] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 62.377955][ T24] audit: type=1400 audit(1745497574.720:113): avc: denied { mount } for pid=581 comm="syz.3.25" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 62.420992][ T591] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.26: inode #1: comm syz.5.26: iget: illegal inode # [ 62.434092][ T591] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.26: error while reading EA inode 1 err=-117 [ 62.446817][ T591] EXT4-fs (loop5): 1 orphan inode deleted [ 62.453779][ T591] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 62.564497][ T617] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.30: inode #1: comm syz.6.30: iget: illegal inode # [ 62.588258][ T617] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.30: error while reading EA inode 1 err=-117 [ 62.593037][ T620] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.28: inode #1: comm syz.3.28: iget: illegal inode # [ 62.600702][ T617] EXT4-fs (loop6): 1 orphan inode deleted [ 62.615238][ T620] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.28: error while reading EA inode 1 err=-117 [ 62.635570][ T620] EXT4-fs (loop3): 1 orphan inode deleted [ 62.641682][ T620] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 62.647213][ T617] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 62.840057][ T655] EXT4-fs error (device loop6): ext4_fill_super:4955: inode #2: comm syz.6.38: iget: bad extra_isize 40056 (inode size 256) [ 62.853123][ T655] EXT4-fs (loop6): get root inode failed [ 62.859373][ T655] EXT4-fs (loop6): mount failed [ 63.025428][ T673] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.43: inode #1: comm syz.3.43: iget: illegal inode # [ 63.038882][ T673] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.43: error while reading EA inode 1 err=-117 [ 63.055567][ T673] EXT4-fs (loop3): 1 orphan inode deleted [ 63.057178][ T674] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.42: inode #1: comm syz.5.42: iget: illegal inode # [ 63.062057][ T673] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.081233][ T674] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.42: error while reading EA inode 1 err=-117 [ 63.112346][ T674] EXT4-fs (loop5): 1 orphan inode deleted [ 63.118310][ T674] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.145317][ T49] device bridge_slave_1 left promiscuous mode [ 63.153791][ T688] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.45: inode #1: comm syz.0.45: iget: illegal inode # [ 63.166584][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.168822][ T688] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.45: error while reading EA inode 1 err=-117 [ 63.187575][ T688] EXT4-fs (loop0): 1 orphan inode deleted [ 63.188337][ T49] device bridge_slave_0 left promiscuous mode [ 63.193153][ T688] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.221543][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.229327][ T49] device veth1_macvtap left promiscuous mode [ 63.235182][ T49] device veth0_vlan left promiscuous mode [ 63.253435][ T693] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.47: inode #1: comm syz.4.47: iget: illegal inode # [ 63.267910][ T693] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.47: error while reading EA inode 1 err=-117 [ 63.280138][ T693] EXT4-fs (loop4): 1 orphan inode deleted [ 63.285709][ T693] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.388038][ T704] EXT4-fs error (device loop3): ext4_fill_super:4955: inode #2: comm syz.3.46: iget: bad extra_isize 40056 (inode size 256) [ 63.401284][ T704] EXT4-fs (loop3): get root inode failed [ 63.401904][ T715] EXT4-fs (loop5): inodes count not valid: 1634105445 vs 32 [ 63.407408][ T704] EXT4-fs (loop3): mount failed [ 63.593828][ T727] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.54: inode #1: comm syz.6.54: iget: illegal inode # [ 63.606846][ T727] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.54: error while reading EA inode 1 err=-117 [ 63.620624][ T727] EXT4-fs (loop6): 1 orphan inode deleted [ 63.626931][ T727] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.825917][ T750] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.59: inode #1: comm syz.4.59: iget: illegal inode # [ 63.838730][ T750] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.59: error while reading EA inode 1 err=-117 [ 63.850832][ T750] EXT4-fs (loop4): 1 orphan inode deleted [ 63.856542][ T750] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.903028][ T758] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.61: inode #1: comm syz.3.61: iget: illegal inode # [ 63.907390][ T754] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.60: inode #1: comm syz.0.60: iget: illegal inode # [ 63.916328][ T758] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.61: error while reading EA inode 1 err=-117 [ 63.928916][ T754] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.60: error while reading EA inode 1 err=-117 [ 63.942102][ T758] EXT4-fs (loop3): 1 orphan inode deleted [ 63.954609][ T754] EXT4-fs (loop0): 1 orphan inode deleted [ 63.960633][ T758] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 63.963255][ T754] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.010454][ T770] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.62: inode #1: comm syz.6.62: iget: illegal inode # [ 64.024076][ T770] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.62: error while reading EA inode 1 err=-117 [ 64.036760][ T770] EXT4-fs (loop6): 1 orphan inode deleted [ 64.042367][ T770] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.280040][ T795] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.69: inode #1: comm syz.6.69: iget: illegal inode # [ 64.289099][ T789] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.67: inode #1: comm syz.3.67: iget: illegal inode # [ 64.293228][ T795] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.69: error while reading EA inode 1 err=-117 [ 64.305409][ T789] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.67: error while reading EA inode 1 err=-117 [ 64.317161][ T795] EXT4-fs (loop6): 1 orphan inode deleted [ 64.330327][ T789] EXT4-fs (loop3): 1 orphan inode deleted [ 64.340898][ T789] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.345623][ T795] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.391173][ T803] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.70: inode #1: comm syz.0.70: iget: illegal inode # [ 64.391306][ T809] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.71: inode #1: comm syz.4.71: iget: illegal inode # [ 64.416324][ T803] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.70: error while reading EA inode 1 err=-117 [ 64.417193][ T809] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.71: error while reading EA inode 1 err=-117 [ 64.428936][ T803] EXT4-fs (loop0): 1 orphan inode deleted [ 64.440583][ T809] EXT4-fs (loop4): 1 orphan inode deleted [ 64.446234][ T803] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.452289][ T809] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.573083][ T820] EXT4-fs (loop3): inodes count not valid: 1634105445 vs 32 [ 64.709493][ T824] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.74: inode #1: comm syz.5.74: iget: illegal inode # [ 64.722919][ T824] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.74: error while reading EA inode 1 err=-117 [ 64.738098][ T824] EXT4-fs (loop5): 1 orphan inode deleted [ 64.745100][ T824] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.767867][ T834] EXT4-fs (loop6): inodes count not valid: 1634105445 vs 32 [ 64.815739][ T837] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.77: inode #1: comm syz.4.77: iget: illegal inode # [ 64.828542][ T837] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.77: error while reading EA inode 1 err=-117 [ 64.840876][ T837] EXT4-fs (loop4): 1 orphan inode deleted [ 64.847087][ T837] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.921383][ T843] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.78: inode #1: comm syz.0.78: iget: illegal inode # [ 64.936016][ T846] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.79: inode #1: comm syz.3.79: iget: illegal inode # [ 64.956157][ T846] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.79: error while reading EA inode 1 err=-117 [ 64.962310][ T843] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.78: error while reading EA inode 1 err=-117 [ 64.968731][ T846] EXT4-fs (loop3): 1 orphan inode deleted [ 64.981011][ T843] EXT4-fs (loop0): 1 orphan inode deleted [ 64.986362][ T846] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 64.991839][ T843] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 65.029573][ T862] exfat: Bad value for 'uid' [ 65.065632][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #1: comm syz.5.83: iget: illegal inode # [ 65.079100][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 1 err=-117 [ 65.091402][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #1699903300: comm syz.5.83: iget: illegal inode # [ 65.105250][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 1699903300 err=-117 [ 65.121073][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #1666322244: comm syz.5.83: iget: illegal inode # [ 65.134704][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 1666322244 err=-117 [ 65.147898][ T868] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.83: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 65.162538][ T868] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.5.83: unable to read itable block [ 65.176014][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 620000933 err=-5 [ 65.190262][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3664695670: comm syz.5.83: iget: illegal inode # [ 65.207846][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3664695670 err=-117 [ 65.213653][ T876] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.87: inode #1: comm syz.4.87: iget: illegal inode # [ 65.234336][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3275064567: comm syz.5.83: iget: illegal inode # [ 65.235054][ T876] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.87: error while reading EA inode 1 err=-117 [ 65.247880][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3275064567 err=-117 [ 65.272871][ T876] EXT4-fs (loop4): 1 orphan inode deleted [ 65.275969][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #4006862247: comm syz.5.83: iget: illegal inode # [ 65.279329][ T876] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 65.291936][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 4006862247 err=-117 [ 65.336185][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3463928284: comm syz.5.83: iget: illegal inode # [ 65.341291][ T889] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.85: inode #1: comm syz.3.85: iget: illegal inode # 2025/04/24 12:26:17 executed programs: 83 [ 65.349708][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3463928284 err=-117 [ 65.362770][ T889] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.85: error while reading EA inode 1 err=-117 [ 65.375665][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3388549096: comm syz.5.83: iget: illegal inode # [ 65.388918][ T889] EXT4-fs (loop3): 1 orphan inode deleted [ 65.403071][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3388549096 err=-117 [ 65.405854][ T889] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 65.437631][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3115089902: comm syz.5.83: iget: illegal inode # [ 65.456556][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3115089902 err=-117 [ 65.470943][ T896] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.89: inode #1: comm syz.6.89: iget: illegal inode # [ 65.483623][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #2701126946: comm syz.5.83: iget: illegal inode # [ 65.483645][ T896] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.89: error while reading EA inode 1 err=-117 [ 65.500775][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 2701126946 err=-117 [ 65.509706][ T896] EXT4-fs (loop6): 1 orphan inode deleted [ 65.522939][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #2355304646: comm syz.5.83: iget: illegal inode # [ 65.527220][ T896] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 65.541239][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 2355304646 err=-117 [ 65.582142][ T868] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.83: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 65.601617][ T868] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.5.83: unable to read itable block [ 65.615169][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 813182976 err=-5 [ 65.628717][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #2901420061: comm syz.5.83: iget: illegal inode # [ 65.642262][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 2901420061 err=-117 [ 65.655293][ T868] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.83: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 65.670407][ T868] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.5.83: unable to read itable block [ 65.683904][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 323319702 err=-5 [ 65.696934][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3758350202: comm syz.5.83: iget: illegal inode # [ 65.726152][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3758350202 err=-117 [ 65.743348][ T868] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.83: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 65.776397][ T868] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.5.83: unable to read itable block [ 65.789863][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 1209872631 err=-5 [ 65.802728][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #3737284580: comm syz.5.83: iget: illegal inode # [ 65.816537][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 3737284580 err=-117 [ 65.829829][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #2427438777: comm syz.5.83: iget: illegal inode # [ 65.848118][ T937] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.101: inode #1: comm syz.0.101: iget: illegal inode # [ 65.852522][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 2427438777 err=-117 [ 65.861267][ T937] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.101: error while reading EA inode 1 err=-117 [ 65.874392][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #4069555136: comm syz.5.83: iget: illegal inode # [ 65.890623][ T937] EXT4-fs (loop0): 1 orphan inode deleted [ 65.904800][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 4069555136 err=-117 [ 65.904930][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.83: inode #2818987279: comm syz.5.83: iget: illegal inode # [ 65.920992][ T937] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 65.956446][ T868] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.83: error while reading EA inode 2818987279 err=-117 [ 65.960344][ T940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.102: inode #1: comm syz.3.102: iget: illegal inode # [ 65.989840][ T868] ================================================================== [ 65.995956][ T940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.102: error while reading EA inode 1 err=-117 [ 65.998274][ T868] BUG: KASAN: use-after-free in ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 65.998298][ T868] Read of size 4 at addr ffff888125ac6030 by task syz.5.83/868 [ 66.012872][ T940] EXT4-fs (loop3): 1 orphan inode deleted [ 66.018554][ T868] [ 66.018580][ T868] CPU: 1 PID: 868 Comm: syz.5.83 Not tainted 5.10.236-syzkaller-1007360-gba8b8b193394 #0 [ 66.018587][ T868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.018601][ T868] Call Trace: [ 66.026182][ T940] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 66.031685][ T868] dump_stack_lvl+0x1e2/0x24b [ 66.031706][ T868] ? bfq_pos_tree_add_move+0x43b/0x43b [ 66.038222][ T949] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.103: inode #1: comm syz.6.103: iget: illegal inode # [ 66.043567][ T868] ? panic+0x812/0x812 [ 66.043590][ T868] print_address_description+0x81/0x3b0 [ 66.071600][ T949] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.103: error while reading EA inode 1 err=-117 [ 66.078717][ T868] kasan_report+0x179/0x1c0 [ 66.078733][ T868] ? ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 66.078754][ T868] ? ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 66.094987][ T949] EXT4-fs (loop6): 1 orphan inode deleted [ 66.101257][ T868] __asan_report_load4_noabort+0x14/0x20 [ 66.101273][ T868] ext4_xattr_inode_dec_ref_all+0xd04/0xfa0 [ 66.101284][ T868] ? __kasan_check_write+0x14/0x20 [ 66.101307][ T868] ? ext4_xattr_delete_inode+0xc80/0xc80 [ 66.110288][ T949] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 66.110547][ T868] ? __ext4_journal_ensure_credits+0x470/0x470 [ 66.194790][ T868] ext4_xattr_delete_inode+0xaa6/0xc80 [ 66.200139][ T868] ? sb_end_intwrite+0x110/0x110 [ 66.204911][ T868] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 66.210803][ T868] ? __kasan_check_read+0x11/0x20 [ 66.215669][ T868] ext4_evict_inode+0x1095/0x1730 [ 66.220528][ T868] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 66.226261][ T868] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 66.231978][ T868] evict+0x526/0x9c0 [ 66.235722][ T868] ? mode_strip_sgid+0x140/0x140 [ 66.240486][ T868] ? _raw_spin_unlock+0x4d/0x70 [ 66.245173][ T868] ? dquot_initialize+0x20/0x20 [ 66.249861][ T868] ? __kasan_check_write+0x14/0x20 [ 66.254806][ T868] ? ext4_drop_inode+0x93/0x1a0 [ 66.259491][ T868] iput+0x632/0x7e0 [ 66.263271][ T868] ext4_orphan_cleanup+0x9ac/0xd50 [ 66.268239][ T868] ext4_fill_super+0x888c/0x9150 [ 66.273002][ T868] ? ext4_mount+0x40/0x40 [ 66.277152][ T868] ? vscnprintf+0x80/0x80 [ 66.281351][ T868] ? sb_set_blocksize+0xa8/0xf0 [ 66.286272][ T868] mount_bdev+0x262/0x370 [ 66.290531][ T868] ? ext4_mount+0x40/0x40 [ 66.294752][ T868] ext4_mount+0x34/0x40 [ 66.298695][ T868] legacy_get_tree+0xf1/0x190 [ 66.303336][ T868] ? ext4_chksum+0x210/0x210 [ 66.307750][ T868] vfs_get_tree+0x88/0x290 [ 66.311999][ T868] do_new_mount+0x2ba/0xb30 [ 66.316443][ T868] ? do_move_mount_old+0x160/0x160 [ 66.321492][ T868] ? security_capable+0x87/0xb0 [ 66.326263][ T868] ? ns_capable+0x89/0xe0 [ 66.330429][ T868] path_mount+0x56f/0xcb0 [ 66.334596][ T868] __se_sys_mount+0x2c4/0x3b0 [ 66.339371][ T868] ? __x64_sys_mount+0xd0/0xd0 [ 66.343965][ T868] ? debug_smp_processor_id+0x17/0x20 [ 66.349174][ T868] ? irqentry_exit_to_user_mode+0x41/0x80 [ 66.354729][ T868] __x64_sys_mount+0xbf/0xd0 [ 66.359158][ T868] do_syscall_64+0x31/0x40 [ 66.363424][ T868] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.369151][ T868] RIP: 0033:0x7f8c5116190a [ 66.373493][ T868] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.392927][ T868] RSP: 002b:00007f8c50bd1e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 66.401262][ T868] RAX: ffffffffffffffda RBX: 00007f8c50bd1ef0 RCX: 00007f8c5116190a [ 66.409069][ T868] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f8c50bd1eb0 [ 66.416974][ T868] RBP: 0000200000000180 R08: 00007f8c50bd1ef0 R09: 0000000000800700 [ 66.424782][ T868] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 66.432603][ T868] R13: 00007f8c50bd1eb0 R14: 0000000000000455 R15: 00002000000002c0 [ 66.440469][ T868] [ 66.442571][ T868] Allocated by task 868: [ 66.446659][ T868] __kasan_slab_alloc+0xb1/0xe0 [ 66.451345][ T868] slab_post_alloc_hook+0x61/0x2f0 [ 66.456305][ T868] kmem_cache_alloc+0x168/0x2e0 [ 66.460975][ T868] mempool_alloc_slab+0x1d/0x30 [ 66.465675][ T868] mempool_alloc+0x11f/0x530 [ 66.470089][ T868] bio_alloc_bioset+0x1e0/0x650 [ 66.474781][ T868] submit_bh_wbc+0x1d1/0x700 [ 66.479202][ T868] submit_bh+0x28/0x40 [ 66.483208][ T868] ext4_read_bh_nowait+0x167/0x1f0 [ 66.488154][ T868] ext4_sb_breadahead_unmovable+0xc6/0xe0 [ 66.493715][ T868] __ext4_get_inode_loc+0x9f1/0xbf0 [ 66.498746][ T868] __ext4_iget+0x516/0x41f0 [ 66.503096][ T868] ext4_fill_super+0x734e/0x9150 [ 66.507953][ T868] mount_bdev+0x262/0x370 [ 66.512111][ T868] ext4_mount+0x34/0x40 [ 66.516103][ T868] legacy_get_tree+0xf1/0x190 [ 66.520617][ T868] vfs_get_tree+0x88/0x290 [ 66.524867][ T868] do_new_mount+0x2ba/0xb30 [ 66.529215][ T868] path_mount+0x56f/0xcb0 [ 66.533379][ T868] __se_sys_mount+0x2c4/0x3b0 [ 66.537892][ T868] __x64_sys_mount+0xbf/0xd0 [ 66.542330][ T868] do_syscall_64+0x31/0x40 [ 66.546569][ T868] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.552302][ T868] [ 66.554463][ T868] Freed by task 19: [ 66.558121][ T868] kasan_set_track+0x4b/0x70 [ 66.562625][ T868] kasan_set_free_info+0x23/0x40 [ 66.567401][ T868] ____kasan_slab_free+0x121/0x160 [ 66.572356][ T868] __kasan_slab_free+0x11/0x20 [ 66.576947][ T868] slab_free_freelist_hook+0xc0/0x190 [ 66.582331][ T868] kmem_cache_free+0xa9/0x1e0 [ 66.586892][ T868] mempool_free_slab+0x1d/0x30 [ 66.591680][ T868] mempool_free+0xd7/0x310 [ 66.595930][ T868] bio_free+0x157/0x1a0 [ 66.600028][ T868] bio_put+0xca/0x120 [ 66.603829][ T868] end_bio_bh_io_sync+0xbf/0x110 [ 66.608604][ T868] bio_endio+0x520/0x6a0 [ 66.612682][ T868] blk_update_request+0x6e9/0x12b0 [ 66.617807][ T868] blk_mq_end_request+0x43/0x80 [ 66.622516][ T868] lo_complete_rq+0x154/0x2f0 [ 66.627101][ T868] blk_done_softirq+0x345/0x3d0 [ 66.631890][ T868] __do_softirq+0x268/0x5bb [ 66.636377][ T868] [ 66.638556][ T868] The buggy address belongs to the object at ffff888125ac6000 [ 66.638556][ T868] which belongs to the cache bio-0 of size 216 [ 66.651922][ T868] The buggy address is located 48 bytes inside of [ 66.651922][ T868] 216-byte region [ffff888125ac6000, ffff888125ac60d8) [ 66.665039][ T868] The buggy address belongs to the page: [ 66.670536][ T868] page:ffffea000496b180 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x125ac6 [ 66.680694][ T868] flags: 0x4000000000000200(slab) [ 66.685544][ T868] raw: 4000000000000200 dead000000000100 dead000000000122 ffff888107fdc000 [ 66.693973][ T868] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 66.702373][ T868] page dumped because: kasan: bad access detected [ 66.708631][ T868] page_owner tracks the page as allocated [ 66.714366][ T868] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x192800(GFP_NOWAIT|__GFP_NOWARN|__GFP_NORETRY|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 868, ts 65063576183, free_ts 65062500390 [ 66.733217][ T868] prep_new_page+0x166/0x180 [ 66.737639][ T868] get_page_from_freelist+0x2d8c/0x2f30 [ 66.743133][ T868] __alloc_pages_nodemask+0x435/0xaf0 [ 66.748335][ T868] new_slab+0x80/0x400 [ 66.752247][ T868] ___slab_alloc+0x302/0x4b0 [ 66.756679][ T868] __slab_alloc+0x63/0xa0 [ 66.760833][ T868] kmem_cache_alloc+0x1b9/0x2e0 [ 66.765608][ T868] mempool_alloc_slab+0x1d/0x30 [ 66.770395][ T868] mempool_alloc+0x11f/0x530 [ 66.774823][ T868] bio_alloc_bioset+0x1e0/0x650 [ 66.779598][ T868] submit_bh_wbc+0x1d1/0x700 [ 66.784192][ T868] submit_bh+0x28/0x40 [ 66.788197][ T868] ext4_read_bh_nowait+0x167/0x1f0 [ 66.793172][ T868] ext4_sb_breadahead_unmovable+0xc6/0xe0 [ 66.798693][ T868] __ext4_get_inode_loc+0x9f1/0xbf0 [ 66.803725][ T868] __ext4_iget+0x516/0x41f0 [ 66.808142][ T868] page last free stack trace: [ 66.812671][ T868] free_unref_page_prepare+0x2ae/0x2d0 [ 66.817956][ T868] free_the_page+0x9e/0x370 [ 66.822389][ T868] __free_pages+0x67/0xc0 [ 66.826547][ T868] __vunmap+0x7c1/0x940 [ 66.830542][ T868] free_work+0x5b/0x80 [ 66.834447][ T868] process_one_work+0x6dc/0xbd0 [ 66.839133][ T868] worker_thread+0xaea/0x1510 [ 66.843646][ T868] kthread+0x34b/0x3d0 [ 66.847653][ T868] ret_from_fork+0x1f/0x30 [ 66.851992][ T868] [ 66.854159][ T868] Memory state around the buggy address: [ 66.859639][ T868] ffff888125ac5f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 66.867726][ T868] ffff888125ac5f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 66.875627][ T868] >ffff888125ac6000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 66.883676][ T868] ^ [ 66.889234][ T868] ffff888125ac6080: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 66.897135][ T868] ffff888125ac6100: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 66.905153][ T868] ================================================================== [ 66.913049][ T868] Disabling lock debugging due to kernel taint [ 66.926991][ T24] audit: type=1400 audit(1745497579.260:114): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.930774][ T868] EXT4-fs (loop5): 1 orphan inode deleted [ 66.955079][ T868] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 66.964327][ T24] audit: type=1400 audit(1745497579.260:115): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.000405][ T24] audit: type=1400 audit(1745497579.260:116): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.020749][ T24] audit: type=1400 audit(1745497579.260:117): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.045062][ T24] audit: type=1400 audit(1745497579.260:118): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.183626][ T970] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.105: inode #1: comm syz.0.105: iget: illegal inode # [ 67.203796][ T970] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.105: error while reading EA inode 1 err=-117 [ 67.218028][ T970] EXT4-fs (loop0): 1 orphan inode deleted [ 67.223661][ T970] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 67.407054][ T987] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.111: inode #1: comm syz.4.111: iget: illegal inode # [ 67.424732][ T987] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.111: error while reading EA inode 1 err=-117 [ 67.437609][ T987] EXT4-fs (loop4): 1 orphan inode deleted [ 67.443782][ T990] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.112: inode #1: comm syz.5.112: iget: illegal inode # [ 67.458672][ T987] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 67.460882][ T990] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.112: error while reading EA inode 1 err=-117 [ 67.493643][ T990] EXT4-fs (loop5): 1 orphan inode deleted [ 67.502278][ T990] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 67.970923][ T1038] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.123: inode #1: comm syz.3.123: iget: illegal inode # [ 67.974808][ T1034] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.122: inode #1: comm syz.6.122: iget: illegal inode # [ 67.996863][ T1034] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.122: error while reading EA inode 1 err=-117 [ 68.009798][ T1034] EXT4-fs (loop6): 1 orphan inode deleted [ 68.022504][ T1034] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 68.030784][ T1038] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.123: error while reading EA inode 1 err=-117 [ 68.058766][ T1038] EXT4-fs (loop3): 1 orphan inode deleted [ 68.064475][ T1038] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 68.152724][ T1061] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.128: inode #1: comm syz.0.128: iget: illegal inode # [ 68.166250][ T1061] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.128: error while reading EA inode 1 err=-117 [ 68.172237][ T1058] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.127: inode #1: comm syz.4.127: iget: illegal inode # [ 68.178948][ T1061] EXT4-fs (loop0): 1 orphan inode deleted [ 68.191307][ T1058] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.127: error while reading EA inode 1 err=-117 [ 68.197793][ T1061] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 68.209089][ T1058] EXT4-fs (loop4): 1 orphan inode deleted [ 68.243962][ T1058] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 68.362312][ T1078] EXT4-fs error (device loop5): ext4_fill_super:4955: inode #2: comm syz.5.132: iget: bad extra_isize 40056 (inode size 256) [ 68.375448][ T1078] EXT4-fs (loop5): get root inode failed [ 68.385626][ T1078] EXT4-fs (loop5): mount failed [ 68.401937][ T1081] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.133: inode #1: comm syz.6.133: iget: illegal inode # [ 68.415111][ T1081] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.133: error while reading EA inode 1 err=-117 [ 68.427482][ T1081] EXT4-fs (loop6): 1 orphan inode deleted [ 68.433015][ T1081] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 68.561807][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #1: comm syz.0.136: iget: illegal inode # [ 68.574804][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 1 err=-117 [ 68.587059][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #1699903300: comm syz.0.136: iget: illegal inode # [ 68.601334][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 1699903300 err=-117 [ 68.614721][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #1666322244: comm syz.0.136: iget: illegal inode # [ 68.628438][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 1666322244 err=-117 [ 68.641475][ T1095] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.136: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 68.656912][ T1095] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.0.136: unable to read itable block [ 68.670383][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 620000933 err=-5 [ 68.685687][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3664695670: comm syz.0.136: iget: illegal inode # [ 68.710969][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3664695670 err=-117 [ 68.723960][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3275064567: comm syz.0.136: iget: illegal inode # [ 68.739158][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3275064567 err=-117 [ 68.752623][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #4006862247: comm syz.0.136: iget: illegal inode # [ 68.769055][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 4006862247 err=-117 [ 68.782530][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3463928284: comm syz.0.136: iget: illegal inode # [ 68.796436][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3463928284 err=-117 [ 68.809737][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3388549096: comm syz.0.136: iget: illegal inode # [ 68.823515][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3388549096 err=-117 [ 68.836730][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3115089902: comm syz.0.136: iget: illegal inode # [ 68.850374][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3115089902 err=-117 [ 68.863710][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #2701126946: comm syz.0.136: iget: illegal inode # [ 68.877588][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 2701126946 err=-117 [ 68.902175][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #2355304646: comm syz.0.136: iget: illegal inode # [ 68.919367][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 2355304646 err=-117 [ 68.932472][ T1095] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.136: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 68.947264][ T1095] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.0.136: unable to read itable block [ 68.960831][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 813182976 err=-5 [ 68.973566][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #2901420061: comm syz.0.136: iget: illegal inode # [ 69.000712][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 2901420061 err=-117 [ 69.015227][ T1095] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.136: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 69.030219][ T1095] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.0.136: unable to read itable block [ 69.043867][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 323319702 err=-5 [ 69.057681][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3758350202: comm syz.0.136: iget: illegal inode # [ 69.072566][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3758350202 err=-117 [ 69.085687][ T1095] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.136: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 69.100385][ T1095] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.0.136: unable to read itable block [ 69.114880][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 1209872631 err=-5 [ 69.127834][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #3737284580: comm syz.0.136: iget: illegal inode # [ 69.147434][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 3737284580 err=-117 [ 69.150968][ T1145] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.146: inode #1: comm syz.6.146: iget: illegal inode # [ 69.175062][ T1145] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.146: error while reading EA inode 1 err=-117 [ 69.175130][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #2427438777: comm syz.0.136: iget: illegal inode # [ 69.187910][ T1145] EXT4-fs (loop6): 1 orphan inode deleted [ 69.201245][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 2427438777 err=-117 [ 69.208978][ T1145] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.223624][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #4069555136: comm syz.0.136: iget: illegal inode # [ 69.244447][ T1147] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.149: inode #1: comm syz.4.149: iget: illegal inode # [ 69.254939][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 4069555136 err=-117 [ 69.268695][ T1147] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.149: error while reading EA inode 1 err=-117 [ 69.281109][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #2818987279: comm syz.0.136: iget: illegal inode # [ 69.292699][ T1147] EXT4-fs (loop4): 1 orphan inode deleted [ 69.307073][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 2818987279 err=-117 [ 69.339272][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.136: inode #9: comm syz.0.136: iget: illegal inode # [ 69.353681][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 9 err=-117 [ 69.368316][ T1147] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.409974][ T1095] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.136: block_group >= groups_count - block_group = 37609186, groups_count = 1 [ 69.424757][ T1095] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4557: inode #1203493966: comm syz.0.136: unable to read itable block [ 69.438462][ T1095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.136: error while reading EA inode 1203493966 err=-5 [ 69.451431][ T1095] EXT4-fs (loop0): 1 orphan inode deleted [ 69.457009][ T1095] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.633282][ T1173] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.156: inode #1: comm syz.3.156: iget: illegal inode # [ 69.646404][ T1173] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.156: error while reading EA inode 1 err=-117 [ 69.659026][ T1173] EXT4-fs (loop3): 1 orphan inode deleted [ 69.664570][ T1173] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.703849][ T1183] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.155: inode #1: comm syz.4.155: iget: illegal inode # [ 69.716942][ T1183] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.155: error while reading EA inode 1 err=-117 [ 69.734043][ T1183] EXT4-fs (loop4): 1 orphan inode deleted [ 69.739923][ T1175] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.157: inode #1: comm syz.5.157: iget: illegal inode # [ 69.739946][ T1183] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.780453][ T1175] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.157: error while reading EA inode 1 err=-117 [ 69.802532][ T1185] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.154: inode #1: comm syz.0.154: iget: illegal inode # [ 69.815468][ T1175] EXT4-fs (loop5): 1 orphan inode deleted [ 69.821818][ T1185] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.154: error while reading EA inode 1 err=-117 [ 69.821893][ T1175] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.857016][ T1185] EXT4-fs (loop0): 1 orphan inode deleted [ 69.862777][ T1185] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 69.995421][ T1200] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.159: inode #1: comm syz.6.159: iget: illegal inode # [ 70.008417][ T1200] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.159: error while reading EA inode 1 err=-117 [ 70.020867][ T1200] EXT4-fs (loop6): 1 orphan inode deleted [ 70.026847][ T1200] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 70.206081][ T1215] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.163: inode #1: comm syz.4.163: iget: illegal inode # [ 70.218929][ T1215] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.163: error while reading EA inode 1 err=-117 [ 70.231198][ T1215] EXT4-fs (loop4): 1 orphan inode deleted [ 70.237234][ T1215] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 70.269956][ T1222] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.162: inode #1: comm syz.5.162: iget: illegal inode # [ 70.283475][ T1222] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.162: error while reading EA inode 1 err=-117 [ 70.296711][ T1219] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.164: inode #1: comm syz.0.164: iget: illegal inode # [ 70.311130][ T1219] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.164: error while reading EA inode 1 err=-117 [ 70.311681][ T1222] EXT4-fs (loop5): 1 orphan inode deleted [ 70.324497][ T1219] EXT4-fs (loop0): 1 orphan inode deleted [ 70.329161][ T1222] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 70.334688][ T1219] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue 2025/04/24 12:26:22 executed programs: 162 [ 70.593408][ T1244] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.168: inode #1: comm syz.6.168: iget: illegal inode # [ 70.607358][ T1244] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.168: error while reading EA inode 1 err=-117 [ 70.620562][ T1244] EXT4-fs (loop6): 1 orphan inode deleted [ 70.634140][ T1244] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 70.658941][ T1241] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.167: inode #1: comm syz.4.167: iget: illegal inode # [ 70.675608][ T1241] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.167: error while reading EA inode 1 err=-117 [ 70.689461][ T1241] EXT4-fs (loop4): 1 orphan inode deleted [ 70.695205][ T1241] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 70.869960][ T1278] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.176: inode #1: comm syz.0.176: iget: illegal inode # [ 70.882869][ T1278] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.176: error while reading EA inode 1 err=-117 [ 70.895183][ T1278] EXT4-fs (loop0): 1 orphan inode deleted [ 70.900990][ T1278] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 70.999646][ T1285] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.177: inode #1: comm syz.4.177: iget: illegal inode # [ 71.012619][ T1285] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.177: error while reading EA inode 1 err=-117 [ 71.025194][ T1285] EXT4-fs (loop4): 1 orphan inode deleted [ 71.033855][ T1285] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 71.108394][ T1299] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.180: inode #1: comm syz.3.180: iget: illegal inode # [ 71.121255][ T1299] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.180: error while reading EA inode 1 err=-117 [ 71.133870][ T1299] EXT4-fs (loop3): 1 orphan inode deleted [ 71.139489][ T1299] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 71.288820][ T1314] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.184: inode #1: comm syz.5.184: iget: illegal inode # [ 71.314764][ T1314] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.184: error while reading EA inode 1 err=-117 [ 71.324210][ T1307] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.181: inode #1: comm syz.0.181: iget: illegal inode # [ 71.328003][ T1318] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.186: inode #1: comm syz.3.186: iget: illegal inode # [ 71.339956][ T1307] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.181: error while reading EA inode 1 err=-117 [ 71.366123][ T1314] EXT4-fs (loop5): 1 orphan inode deleted [ 71.372200][ T1314] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 71.374694][ T1307] EXT4-fs (loop0): 1 orphan inode deleted [ 71.403126][ T1307] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 71.422280][ T1335] EXT4-fs error (device loop6): ext4_fill_super:4955: inode #2: comm syz.6.187: iget: bad extra_isize 40056 (inode size 256) [ 71.435116][ T1318] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.186: error while reading EA inode 1 err=-117 [ 71.447880][ T1335] EXT4-fs (loop6): get root inode failed [ 71.454091][ T1318] EXT4-fs (loop3): 1 orphan inode deleted [ 71.459028][ T1335] EXT4-fs (loop6): mount failed [ 71.463680][ T1318] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 71.753000][ T1348] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.190: inode #1: comm syz.5.190: iget: illegal inode # [ 71.766695][ T1348] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.190: error while reading EA inode 1 err=-117 [ 71.781096][ T1348] EXT4-fs (loop5): 1 orphan inode deleted [ 71.782066][ T1345] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.189: inode #1: comm syz.0.189: iget: illegal inode # [ 71.789097][ T1348] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 71.800578][ T1345] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.189: error while reading EA inode 1 err=-117 [ 71.833750][ T1345] EXT4-fs (loop0): 1 orphan inode deleted [ 71.842066][ T1345] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.055140][ T1382] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.196: inode #1: comm syz.5.196: iget: illegal inode # [ 72.060143][ T1385] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.198: inode #1: comm syz.0.198: iget: illegal inode # [ 72.076298][ T1382] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.196: error while reading EA inode 1 err=-117 [ 72.080711][ T1385] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.198: error while reading EA inode 1 err=-117 [ 72.095445][ T1382] EXT4-fs (loop5): 1 orphan inode deleted [ 72.107670][ T1385] EXT4-fs (loop0): 1 orphan inode deleted [ 72.112453][ T1382] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.115494][ T1385] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.170339][ T1398] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.201: inode #1: comm syz.4.201: iget: illegal inode # [ 72.170733][ T1395] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.200: inode #1: comm syz.6.200: iget: illegal inode # [ 72.183781][ T1398] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.201: error while reading EA inode 1 err=-117 [ 72.196095][ T1395] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.200: error while reading EA inode 1 err=-117 [ 72.220377][ T1395] EXT4-fs (loop6): 1 orphan inode deleted [ 72.220796][ T1393] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.199: inode #1: comm syz.3.199: iget: illegal inode # [ 72.226913][ T1395] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.268890][ T1393] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.199: error while reading EA inode 1 err=-117 [ 72.278712][ T1398] EXT4-fs (loop4): 1 orphan inode deleted [ 72.298094][ T1398] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.321742][ T1393] EXT4-fs (loop3): 1 orphan inode deleted [ 72.327554][ T1393] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.558497][ T1420] EXT4-fs (loop5): inodes count not valid: 1634105445 vs 32 [ 72.627722][ T1430] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.207: inode #1: comm syz.3.207: iget: illegal inode # [ 72.640664][ T1430] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.207: error while reading EA inode 1 err=-117 [ 72.653312][ T1430] EXT4-fs (loop3): 1 orphan inode deleted [ 72.659293][ T1430] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.740170][ T1439] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.208: inode #1: comm syz.4.208: iget: illegal inode # [ 72.753014][ T1439] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.208: error while reading EA inode 1 err=-117 [ 72.765372][ T1439] EXT4-fs (loop4): 1 orphan inode deleted [ 72.771919][ T1439] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,dioread_lock,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 72.861855][ T1448] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.210: inode #1: comm syz.5.210: iget: illegal inode # [ 72.874820][ T1448] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.210: error while reading EA inode 1 err=-117 [ 72.887277][ T1448] EXT4-fs (loop5): 1 orphan inode deleted [ 73.002367][ T1462] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.212: inode #1: comm syz.3.212: iget: illegal inode # [ 73.015327][ T1462] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.212: error while reading EA inode 1 err=-117 [ 73.027683][ T1462] EXT4-fs (loop3): 1 orphan inode deleted [ 73.046933][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #1: comm syz.5.217: iget: illegal inode # [ 73.059850][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 1 err=-117 [ 73.072204][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #1699903300: comm syz.5.217: iget: illegal inode # [ 73.104122][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 1699903300 err=-117 [ 73.117333][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #1666322244: comm syz.5.217: iget: illegal inode # [ 73.131437][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 1666322244 err=-117 [ 73.144730][ T1473] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.217: block_group >= groups_count - block_group = 19375029, groups_count = 1 [ 73.161189][ T1473] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #620000933: comm syz.5.217: unable to read itable block [ 73.174811][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 620000933 err=-5 [ 73.187608][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3664695670: comm syz.5.217: iget: illegal inode # [ 73.201382][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3664695670 err=-117 [ 73.214417][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3275064567: comm syz.5.217: iget: illegal inode # [ 73.229332][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3275064567 err=-117 [ 73.242496][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #4006862247: comm syz.5.217: iget: illegal inode # [ 73.256538][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 4006862247 err=-117 [ 73.286714][ T1486] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.219: inode #1: comm syz.6.219: iget: illegal inode # [ 73.299606][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3463928284: comm syz.5.217: iget: illegal inode # [ 73.305497][ T1484] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.218: inode #1: comm syz.0.218: iget: illegal inode # [ 73.316374][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3463928284 err=-117 [ 73.329092][ T1486] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.219: error while reading EA inode 1 err=-117 [ 73.339370][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3388549096: comm syz.5.217: iget: illegal inode # [ 73.351739][ T1484] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.218: error while reading EA inode 1 err=-117 [ 73.376496][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3388549096 err=-117 [ 73.377898][ T1491] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.220: inode #1: comm syz.4.220: iget: illegal inode # [ 73.404502][ T1486] EXT4-fs (loop6): 1 orphan inode deleted [ 73.410520][ T1491] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.220: error while reading EA inode 1 err=-117 [ 73.415706][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3115089902: comm syz.5.217: iget: illegal inode # [ 73.422922][ T1491] EXT4-fs (loop4): 1 orphan inode deleted [ 73.443039][ T1484] EXT4-fs (loop0): 1 orphan inode deleted [ 73.453530][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3115089902 err=-117 [ 73.468899][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #2701126946: comm syz.5.217: iget: illegal inode # [ 73.484627][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 2701126946 err=-117 [ 73.498332][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #2355304646: comm syz.5.217: iget: illegal inode # [ 73.512134][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 2355304646 err=-117 [ 73.526137][ T1473] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.217: block_group >= groups_count - block_group = 25411967, groups_count = 1 [ 73.541645][ T1473] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #813182976: comm syz.5.217: unable to read itable block [ 73.555615][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 813182976 err=-5 [ 73.568318][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #2901420061: comm syz.5.217: iget: illegal inode # [ 73.581924][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 2901420061 err=-117 [ 73.596713][ T1473] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.217: block_group >= groups_count - block_group = 10103740, groups_count = 1 [ 73.611657][ T1473] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #323319702: comm syz.5.217: unable to read itable block [ 73.625928][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 323319702 err=-5 [ 73.638968][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3758350202: comm syz.5.217: iget: illegal inode # [ 73.652672][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3758350202 err=-117 [ 73.665888][ T1473] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.217: block_group >= groups_count - block_group = 37808519, groups_count = 1 [ 73.684582][ T1473] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4557: inode #1209872631: comm syz.5.217: unable to read itable block [ 73.706781][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 1209872631 err=-5 [ 73.710907][ T1512] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.227: inode #1: comm syz.3.227: iget: illegal inode # [ 73.720745][ T1515] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.223: inode #1: comm syz.6.223: iget: illegal inode # [ 73.732783][ T1512] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.227: error while reading EA inode 1 err=-117 [ 73.745169][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #3737284580: comm syz.5.217: iget: illegal inode # [ 73.758662][ T1512] EXT4-fs (loop3): 1 orphan inode deleted [ 73.771985][ T1515] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.223: error while reading EA inode 1 err=-117 [ 73.781418][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 3737284580 err=-117 [ 73.790542][ T1515] EXT4-fs (loop6): 1 orphan inode deleted [ 73.807022][ T1531] exfat: Bad value for 'uid' [ 73.813543][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #2427438777: comm syz.5.217: iget: illegal inode # [ 73.828633][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 2427438777 err=-117 [ 73.844844][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #4069555136: comm syz.5.217: iget: illegal inode # [ 73.858963][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 4069555136 err=-117 [ 73.871903][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.217: inode #2818987279: comm syz.5.217: iget: illegal inode # [ 73.885912][ T1473] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.217: error while reading EA inode 2818987279 err=-117 [ 73.899830][ T1473] EXT4-fs (loop5): 1 orphan inode deleted [ 74.143056][ T1549] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.231: inode #1: comm syz.6.231: iget: illegal inode # [ 74.156160][ T1549] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.231: error while reading EA inode 1 err=-117 [ 74.168853][ T1549] EXT4-fs (loop6): 1 orphan inode deleted [ 74.202547][ T1553] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.233: inode #1: comm syz.0.233: iget: illegal inode # [ 74.220445][ T1553] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.233: error while reading EA inode 1 err=-117 [ 74.246622][ T1541] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.232: inode #1: comm syz.4.232: iget: illegal inode # [ 74.251900][ T1544] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.230: inode #1: comm syz.3.230: iget: illegal inode # [ 74.261431][ T1541] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.232: error while reading EA inode 1 err=-117 [ 74.273546][ T1544] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.230: error while reading EA inode 1 err=-117 [ 74.287530][ T1553] EXT4-fs (loop0): 1 orphan inode deleted [ 74.328089][ T1544] EXT4-fs (loop3): 1 orphan inode deleted [ 74.353676][ T1541] EXT4-fs (loop4): 1 orphan inode deleted [ 74.359632][ T1560] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.234: inode #1: comm syz.5.234: iget: illegal inode # [ 74.373602][ T1560] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.234: error while reading EA inode 1 err=-117 [ 74.388278][ T1560] EXT4-fs (loop5): 1 orphan inode deleted [ 74.458827][ T1574] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.237: inode #1: comm syz.0.237: iget: illegal inode # [ 74.478724][ T1574] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.237: error while reading EA inode 1 err=-117 [ 74.491202][ T1574] EXT4-fs (loop0): 1 orphan inode deleted [ 74.616475][ T1588] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.241: inode #1: comm syz.3.241: iget: illegal inode # [ 74.629417][ T1588] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.241: error while reading EA inode 1 err=-117 [ 74.641892][ T1588] EXT4-fs (loop3): 1 orphan inode deleted [ 74.643673][ T1590] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.240: inode #1: comm syz.4.240: iget: illegal inode # [ 74.665240][ T1590] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.240: error while reading EA inode 1 err=-117 [ 74.680752][ T1590] EXT4-fs (loop4): 1 orphan inode deleted [ 74.830743][ T1614] EXT4-fs error (device loop0): ext4_fill_super:4955: inode #2: comm syz.0.243: iget: bad extra_isize 40056 (inode size 256) [ 74.844137][ T1614] EXT4-fs (loop0): get root inode failed [ 74.850149][ T1614] EXT4-fs (loop0): mount failed [ 74.904102][ T1612] EXT4-fs error (device loop5): ext4_xattr_inode_iget:404: comm syz.5.245: inode #1: comm syz.5.245: iget: illegal inode # [ 74.917509][ T1612] EXT4-fs error (device loop5): ext4_xattr_inode_iget:409: comm syz.5.245: error while reading EA inode 1 err=-117 [ 74.930227][ T1612] EXT4-fs (loop5): 1 orphan inode deleted [ 74.990731][ T1621] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.246: inode #1: comm syz.3.246: iget: illegal inode # [ 75.003715][ T1621] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.246: error while reading EA inode 1 err=-117 [ 75.016827][ T1621] EXT4-fs (loop3): 1 orphan inode deleted [ 75.247554][ T1659] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.257: inode #1: comm syz.0.257: iget: illegal inode # [ 75.253479][ T1657] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.255: inode #1: comm syz.4.255: iget: illegal inode # [ 75.274699][ T1659] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.257: error while reading EA inode 1 err=-117 [ 75.274859][ T1657] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.255: error while reading EA inode 1 err=-117 [ 75.299205][ T1657] EXT4-fs (loop4): 1 orphan inode deleted [ 75.310734][ T1659] EXT4-fs (loop0): 1 orphan inode deleted [ 75.311956][ T1677] EXT4-fs error (device loop6): ext4_fill_super:4955: inode #2: comm syz.6.260: iget: bad extra_isize 40056 (inode size 256) [ 75.329389][ T1677] EXT4-fs (loop6): get root inode failed [ 75.334893][ T1677] EXT4-fs (loop6): mount failed 2025/04/24 12:26:27 executed programs: 262 [ 75.671185][ T1719] EXT4-fs error (device loop6): ext4_xattr_inode_iget:404: comm syz.6.272: inode #1: comm syz.6.272: iget: illegal inode # [ 75.684323][ T1719] EXT4-fs error (device loop6): ext4_xattr_inode_iget:409: comm syz.6.272: error while reading EA inode 1 err=-117 [ 75.696656][ T1719] EXT4-fs (loop6): 1 orphan inode deleted [ 75.812403][ T1731] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.275: inode #1: comm syz.0.275: iget: illegal inode # [ 75.825285][ T1731] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.275: error while reading EA inode 1 err=-117 [ 75.837895][ T1731] EXT4-fs (loop0): 1 orphan inode deleted [ 75.929114][ T1752] EXT4-fs error (device loop4): ext4_fill_super:4955: inode #2: comm syz.4.279: iget: bad extra_isize 40056 (inode size 256) [ 75.943615][ T1752] EXT4-fs (loop4): get root inode failed [ 75.949594][ T1752] EXT4-fs (loop4): mount failed