Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 37.843317][ T4224] loop0: detected capacity change from 0 to 512 [ 37.846283][ T4224] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.848920][ T4224] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 37.856958][ T4224] EXT4-fs error (device loop0): ext4_xattr_inode_iget:400: inode #12: comm syz-executor697: casefold flag without casefold feature [ 37.860611][ T4224] ------------[ cut here ]------------ [ 37.861741][ T4224] Looking for class "&ea_inode->i_rwsem" with key ext4_fs_type, but found a different class "&type->i_mutex_dir_key" with the same key [ 37.864687][ T4224] WARNING: CPU: 0 PID: 4224 at kernel/locking/lockdep.c:941 look_up_lock_class+0xec/0x158 [ 37.866731][ T4224] Modules linked in: [ 37.867501][ T4224] CPU: 0 PID: 4224 Comm: syz-executor697 Not tainted 6.1.27-syzkaller #0 [ 37.869220][ T4224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 37.871289][ T4224] pstate: 604000c5 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 37.872912][ T4224] pc : look_up_lock_class+0xec/0x158 [ 37.874026][ T4224] lr : look_up_lock_class+0xec/0x158 [ 37.875109][ T4224] sp : ffff80001da36d10 [ 37.876004][ T4224] x29: ffff80001da36d10 x28: dfff800000000000 x27: 0000000100000000 [ 37.877624][ T4224] x26: ffff8000195af780 x25: ffff8000195af000 x24: ffff0000d7dc9b40 [ 37.879242][ T4224] x23: ffff8000154e1cc0 x22: 0000000000000000 x21: ffff800015900b39 [ 37.880884][ T4224] x20: ffff0000dec67258 x19: ffff8000181ed6c0 x18: 1fffe000368b6776 [ 37.882543][ T4224] x17: 0000000000000000 x16: ffff8000120e6354 x15: 0000000000000000 [ 37.884185][ T4224] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001 [ 37.885801][ T4224] x11: ff808000081ae818 x10: 0000000000000000 x9 : 2126701d1e4e3500 [ 37.887385][ T4224] x8 : 2126701d1e4e3500 x7 : 0000000000000001 x6 : 0000000000000001 [ 37.889069][ T4224] x5 : ffff80001da365f8 x4 : ffff800015672960 x3 : ffff800008585158 [ 37.890690][ T4224] x2 : 0000000000000001 x1 : 0000000100000000 x0 : 0000000000000000 [ 37.892330][ T4224] Call trace: [ 37.893006][ T4224] look_up_lock_class+0xec/0x158 [ 37.894000][ T4224] register_lock_class+0x90/0x6a8 [ 37.895028][ T4224] lockdep_init_map_type+0x358/0x7d4 [ 37.896047][ T4224] ext4_xattr_inode_iget+0x278/0x4b8 [ 37.897084][ T4224] ext4_xattr_inode_get+0x148/0x674 [ 37.898096][ T4224] ext4_expand_extra_isize_ea+0xb9c/0x1688 [ 37.899249][ T4224] __ext4_expand_extra_isize+0x290/0x348 [ 37.900351][ T4224] __ext4_mark_inode_dirty+0x484/0x8fc [ 37.901404][ T4224] ext4_evict_inode+0xb74/0x12cc [ 37.902344][ T4224] evict+0x260/0x68c [ 37.903148][ T4224] iput+0x7c0/0x8a4 [ 37.903960][ T4224] ext4_process_orphan+0x244/0x2b8 [ 37.905039][ T4224] ext4_orphan_cleanup+0x968/0x1140 [ 37.906089][ T4224] ext4_fill_super+0x6f6c/0x75cc [ 37.907130][ T4224] get_tree_bdev+0x360/0x54c [ 37.908118][ T4224] ext4_get_tree+0x28/0x38 [ 37.909092][ T4224] vfs_get_tree+0x90/0x274 [ 37.909924][ T4224] do_new_mount+0x25c/0x8c8 [ 37.910857][ T4224] path_mount+0x590/0xe58 [ 37.911747][ T4224] __arm64_sys_mount+0x45c/0x594 [ 37.912746][ T4224] invoke_syscall+0x98/0x2c0 [ 37.913666][ T4224] el0_svc_common+0x138/0x258 [ 37.914652][ T4224] do_el0_svc+0x64/0x218 [ 37.915531][ T4224] el0_svc+0x58/0x168 [ 37.916402][ T4224] el0t_64_sync_handler+0x84/0xf0 [ 37.917461][ T4224] el0t_64_sync+0x18c/0x190 [ 37.918435][ T4224] irq event stamp: 19271 [ 37.919318][ T4224] hardirqs last enabled at (19271): [] finish_lock_switch+0xbc/0x1e8 [ 37.921336][ T4224] hardirqs last disabled at (19270): [] __schedule+0x2a4/0x1c98 [ 37.923328][ T4224] softirqs last enabled at (19242): [] __do_softirq+0xc14/0xea0 [ 37.925271][ T4224] softirqs last disabled at (19233): [] ____do_softirq+0x14/0x20 [ 37.927184][ T4224] ---[ end trace 0000000000000000 ]--- [ 37.928584][ T4224] EXT4-fs warning (device loop0): ext4_xattr_inode_get:511: inode #12: comm syz-executor697: ea_inode file size=60 entry size=6 [ 37.931434][ T4224] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2810: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.934366][ T4224] EXT4-fs error (device loop0): ext4_xattr_inode_iget:400: inode #12: comm syz-executor697: casefold flag without casefold feature [ 37.938116][ T4224] EXT4-fs error (device loop0): ext4_do_update_inode:5181: inode #15: comm syz-executor697: corrupted inode contents [ 37.941172][ T4224] EXT4-fs error (device loop0): ext4_dirty_inode:6043: inode #15: comm syz-executor697: mark_inode_dirty error [ 37.943992][ T4224] EXT4-fs error (device loop0): ext4_do_update_inode:5181: inode #15: comm syz-executor697: corrupted inode contents [ 37.946915][ T4224] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2955: inode #15: comm syz-executor697: mark_inode_dirty error [ 37.950241][ T4224] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2958: inode #15: comm syz-executor697: mark inode dirty (error -117) [ 37.953398][ T4224] EXT4-fs warning (device loop0): ext4_evict_inode:299: xattr delete (err -117) [ 37.955505][ T4224] EXT4-fs (loop0): 1