Warning: Permanently added '10.128.0.244' (ED25519) to the list of known hosts. 2025/08/17 21:02:00 ignoring optional flag "sandboxArg"="0" 2025/08/17 21:02:01 parsed 1 programs [ 53.629322][ T24] kauditd_printk_skb: 28 callbacks suppressed [ 53.629336][ T24] audit: type=1400 audit(1755464522.390:102): avc: denied { create } for pid=420 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.656028][ T24] audit: type=1400 audit(1755464522.390:103): avc: denied { write } for pid=420 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.676573][ T24] audit: type=1400 audit(1755464522.390:104): avc: denied { read } for pid=420 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.697259][ T24] audit: type=1400 audit(1755464522.420:105): avc: denied { unlink } for pid=420 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 53.723522][ T420] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.123969][ T24] audit: type=1400 audit(1755464522.880:106): avc: denied { create } for pid=430 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.222080][ T24] audit: type=1401 audit(1755464522.980:107): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 54.512759][ T448] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.545223][ T448] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.552711][ T448] device bridge_slave_0 entered promiscuous mode [ 54.599825][ T448] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.606952][ T448] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.614393][ T448] device bridge_slave_1 entered promiscuous mode [ 54.688041][ T448] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.695150][ T448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.702544][ T448] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.709717][ T448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.789835][ T467] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.806163][ T467] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.815889][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.830140][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.879730][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.888561][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.895771][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.904023][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.912618][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.919679][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.942861][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.959866][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.982738][ T448] device veth0_vlan entered promiscuous mode [ 54.989470][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.997983][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.006423][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.013959][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.028750][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 2025/08/17 21:02:03 executed programs: 0 [ 55.037674][ T448] device veth1_macvtap entered promiscuous mode [ 55.046787][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.060044][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.211366][ T485] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.218676][ T485] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.226092][ T485] device bridge_slave_0 entered promiscuous mode [ 55.233740][ T485] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.240828][ T485] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.248227][ T485] device bridge_slave_1 entered promiscuous mode [ 55.263360][ T488] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.270550][ T488] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.278003][ T488] device bridge_slave_0 entered promiscuous mode [ 55.284835][ T488] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.292339][ T488] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.299849][ T488] device bridge_slave_1 entered promiscuous mode [ 55.371963][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.379125][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.386659][ T493] device bridge_slave_0 entered promiscuous mode [ 55.393929][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.401012][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.408412][ T493] device bridge_slave_1 entered promiscuous mode [ 55.481510][ T491] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.488812][ T491] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.496397][ T491] device bridge_slave_0 entered promiscuous mode [ 55.504493][ T491] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.511601][ T491] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.519292][ T491] device bridge_slave_1 entered promiscuous mode [ 55.525923][ T494] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.532950][ T494] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.540463][ T494] device bridge_slave_0 entered promiscuous mode [ 55.549541][ T494] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.556759][ T494] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.564097][ T494] device bridge_slave_1 entered promiscuous mode [ 55.714674][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.722689][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.732923][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.740471][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.753809][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.761382][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.771639][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.780039][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.788492][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.795659][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.803330][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.811711][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.820175][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.827230][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.847416][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.855027][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.863546][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.871985][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.879066][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.887178][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.896046][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.904136][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.911278][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.918799][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.927282][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.935555][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.942775][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.950152][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.958642][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.966881][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.974094][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.981996][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.989643][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.015449][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.023347][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.041498][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.049985][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.058465][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.066535][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.074491][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.082950][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.091004][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.098593][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.118647][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.127203][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.135781][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.142822][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.150591][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.159064][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.167313][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.174330][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.181836][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.200858][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.209246][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.233931][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.242455][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.251283][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.259495][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.267685][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.282495][ T493] device veth0_vlan entered promiscuous mode [ 56.292794][ T494] device veth0_vlan entered promiscuous mode [ 56.300894][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.309452][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.317892][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.325794][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.333504][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.341908][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.349529][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.357095][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.364464][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.372163][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.380497][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.388784][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.395831][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.403293][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.427684][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.436024][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.444136][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.451188][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.459438][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.467706][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.475989][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.484215][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.492934][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.501465][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.509073][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.517564][ T488] device veth0_vlan entered promiscuous mode [ 56.528117][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.537501][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.549391][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.557499][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.569028][ T493] device veth1_macvtap entered promiscuous mode [ 56.577922][ T494] device veth1_macvtap entered promiscuous mode [ 56.588130][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.596582][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.604048][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.616241][ T488] device veth1_macvtap entered promiscuous mode [ 56.632226][ T485] device veth0_vlan entered promiscuous mode [ 56.639365][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.648086][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.656558][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.664193][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.672633][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.693174][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.701642][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.710430][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.719076][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.727704][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.735986][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.744982][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.753420][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.762003][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.770511][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.782798][ T485] device veth1_macvtap entered promiscuous mode [ 56.798408][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.807215][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.816810][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.824641][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.824819][ T24] audit: type=1400 audit(1755464525.580:108): avc: denied { prog_load } for pid=523 comm="syz.5.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.833644][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.861011][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.869517][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.878092][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.885709][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.893703][ T491] device veth0_vlan entered promiscuous mode [ 56.907890][ T524] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 56.937815][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.942588][ T524] EXT4-fs (loop5): orphan cleanup on readonly fs [ 56.954355][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.957749][ T524] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.19: bad orphan inode 15 [ 56.969707][ T527] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 56.980647][ T524] ext4_test_bit(bit=14, block=18) = 1 [ 56.988072][ T524] is_bad_inode(inode)=0 [ 56.992414][ T524] NEXT_ORPHAN(inode)=1023 [ 56.996960][ T524] max_ino=32 [ 56.997397][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.000532][ T524] i_nlink=0 [ 57.012297][ T527] EXT4-fs (loop0): orphan cleanup on readonly fs [ 57.015401][ T531] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 57.021185][ T524] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.19: corrupted xattr block 19 [ 57.027752][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.048176][ T531] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.054779][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.055465][ T531] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.21: bad orphan inode 15 [ 57.063524][ T524] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 57.073375][ T531] ext4_test_bit(bit=14, block=18) = 1 [ 57.082706][ T527] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.17: bad orphan inode 15 [ 57.087756][ T531] is_bad_inode(inode)=0 [ 57.101509][ T531] NEXT_ORPHAN(inode)=1023 [ 57.101789][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.105901][ T531] max_ino=32 [ 57.117050][ T531] i_nlink=0 [ 57.120339][ T531] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.21: corrupted xattr block 19 [ 57.122998][ T524] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 57.132865][ T531] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 57.141817][ T527] ext4_test_bit(bit=14, block=18) = 1 [ 57.151400][ T531] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 57.157392][ T24] audit: type=1400 audit(1755464525.920:109): avc: denied { mount } for pid=523 comm="syz.5.19" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.166550][ T531] input: syz1 as /devices/virtual/input/input4 [ 57.193723][ T524] input: syz1 as /devices/virtual/input/input5 [ 57.200734][ T527] is_bad_inode(inode)=0 [ 57.206413][ T491] device veth1_macvtap entered promiscuous mode [ 57.206742][ T527] NEXT_ORPHAN(inode)=1023 [ 57.233444][ T527] max_ino=32 [ 57.236731][ T527] i_nlink=0 [ 57.240021][ T527] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.17: corrupted xattr block 19 [ 57.255031][ T527] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 57.264165][ T24] audit: type=1400 audit(1755464525.930:110): avc: denied { read write } for pid=530 comm="syz.4.21" name="uinput" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 57.266687][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.295207][ T527] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.303973][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.304345][ T24] audit: type=1400 audit(1755464525.930:111): avc: denied { open } for pid=530 comm="syz.4.21" path="/dev/uinput" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 57.322994][ T527] input: syz1 as /devices/virtual/input/input6 [ 57.336777][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.342596][ T537] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 57.378730][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.427750][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.428159][ T537] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.448033][ T537] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.18: bad orphan inode 15 [ 57.458598][ T537] ext4_test_bit(bit=14, block=18) = 1 [ 57.464048][ T537] is_bad_inode(inode)=0 [ 57.470426][ T537] NEXT_ORPHAN(inode)=1023 [ 57.474792][ T537] max_ino=32 [ 57.479498][ T537] i_nlink=0 [ 57.483075][ T537] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.18: corrupted xattr block 19 [ 57.588540][ T537] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 57.660251][ T543] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 57.681596][ T537] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 57.719650][ T537] input: syz1 as /devices/virtual/input/input7 [ 57.727256][ T543] EXT4-fs (loop3): orphan cleanup on readonly fs [ 58.025664][ T543] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.20: bad orphan inode 15 [ 58.085362][ T543] ext4_test_bit(bit=14, block=18) = 1 [ 58.090881][ T543] is_bad_inode(inode)=0 [ 58.095049][ T543] NEXT_ORPHAN(inode)=1023 [ 58.123429][ T543] max_ino=32 [ 58.169857][ T543] i_nlink=0 [ 58.193670][ T543] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.20: corrupted xattr block 19 [ 58.207810][ T543] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 58.217909][ T543] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 58.236778][ T543] input: syz1 as /devices/virtual/input/input8 [ 58.285759][ T556] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 58.362617][ T556] EXT4-fs (loop4): orphan cleanup on readonly fs [ 58.369487][ T556] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.22: bad orphan inode 15 [ 58.380297][ T556] ext4_test_bit(bit=14, block=18) = 1 [ 58.386075][ T556] is_bad_inode(inode)=0 [ 58.390347][ T556] NEXT_ORPHAN(inode)=1023 [ 58.394751][ T556] max_ino=32 [ 58.398306][ T556] i_nlink=0 [ 58.401649][ T556] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.22: corrupted xattr block 19 [ 58.413950][ T556] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 58.423205][ T556] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 58.444586][ T556] input: syz1 as /devices/virtual/input/input9 [ 58.645854][ T561] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 58.776464][ T561] EXT4-fs (loop5): orphan cleanup on readonly fs [ 58.793911][ T561] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.23: bad orphan inode 15 [ 58.867467][ T561] ext4_test_bit(bit=14, block=18) = 1 [ 58.916718][ T561] is_bad_inode(inode)=0 [ 58.921043][ T561] NEXT_ORPHAN(inode)=1023 [ 58.925478][ T561] max_ino=32 [ 58.928725][ T561] i_nlink=0 [ 58.932069][ T561] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.23: corrupted xattr block 19 [ 58.944436][ T561] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 58.953720][ T561] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 58.978169][ T561] input: syz1 as /devices/virtual/input/input10 [ 59.166008][ T316] device bridge_slave_1 left promiscuous mode [ 59.174042][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.192799][ T316] device bridge_slave_0 left promiscuous mode [ 59.202318][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.284834][ T316] device veth1_macvtap left promiscuous mode [ 59.294080][ T316] device veth0_vlan left promiscuous mode [ 59.383933][ T569] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 59.418690][ T569] EXT4-fs (loop0): orphan cleanup on readonly fs [ 59.484563][ T569] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.24: bad orphan inode 15 [ 59.496792][ T569] ext4_test_bit(bit=14, block=18) = 1 [ 59.502255][ T569] is_bad_inode(inode)=0 [ 59.506777][ T569] NEXT_ORPHAN(inode)=1023 [ 59.511244][ T569] max_ino=32 [ 59.514490][ T569] i_nlink=0 [ 59.518170][ T569] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.24: corrupted xattr block 19 [ 59.518462][ T575] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 59.530604][ T569] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 59.548630][ T569] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.563422][ T575] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.573841][ T575] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.25: bad orphan inode 15 [ 59.595276][ T576] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 59.603706][ T575] ext4_test_bit(bit=14, block=18) = 1 [ 59.609453][ T575] is_bad_inode(inode)=0 [ 59.613632][ T575] NEXT_ORPHAN(inode)=1023 [ 59.625321][ T575] max_ino=32 [ 59.626728][ T569] input: syz1 as /devices/virtual/input/input11 [ 59.628557][ T575] i_nlink=0 [ 59.645579][ T575] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.25: corrupted xattr block 19 [ 59.665795][ T576] EXT4-fs (loop3): orphan cleanup on readonly fs [ 59.672661][ T575] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 59.682099][ T576] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.26: bad orphan inode 15 [ 59.695781][ T576] ext4_test_bit(bit=14, block=18) = 1 [ 59.701419][ T576] is_bad_inode(inode)=0 [ 59.719338][ T575] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 59.721094][ T576] NEXT_ORPHAN(inode)=1023 [ 59.732646][ T576] max_ino=32 [ 59.735876][ T576] i_nlink=0 [ 59.739181][ T576] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.26: corrupted xattr block 19 [ 59.751843][ T576] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 59.761353][ T576] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 59.772885][ T575] input: syz1 as /devices/virtual/input/input12 [ 59.772978][ T576] input: syz1 as /devices/virtual/input/input13 [ 59.847047][ T585] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 59.866558][ T585] EXT4-fs (loop5): orphan cleanup on readonly fs [ 59.873763][ T585] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.27: bad orphan inode 15 [ 59.886427][ T585] ext4_test_bit(bit=14, block=18) = 1 [ 59.891836][ T585] is_bad_inode(inode)=0 [ 59.896162][ T585] NEXT_ORPHAN(inode)=1023 [ 59.901869][ T585] max_ino=32 [ 59.906070][ T585] i_nlink=0 [ 59.928010][ T591] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 59.937090][ T585] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.27: corrupted xattr block 19 [ 59.949963][ T585] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 59.960053][ T585] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 60.276905][ T585] input: syz1 as /devices/virtual/input/input14 [ 60.297953][ T591] EXT4-fs (loop1): orphan cleanup on readonly fs [ 60.335338][ T591] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.28: bad orphan inode 15 [ 60.346063][ T591] ext4_test_bit(bit=14, block=18) = 1 [ 60.352512][ T591] is_bad_inode(inode)=0 [ 60.360703][ T591] NEXT_ORPHAN(inode)=1023 [ 60.365148][ T591] max_ino=32 [ 60.368478][ T591] i_nlink=0 [ 60.371801][ T591] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.28: corrupted xattr block 19 [ 60.384253][ T591] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 60.393519][ T591] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 60.509826][ T591] input: syz1 as /devices/virtual/input/input15 2025/08/17 21:02:09 executed programs: 22 [ 60.577318][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 60.577332][ T24] audit: type=1400 audit(1755464529.340:116): avc: denied { write } for pid=411 comm="syz-execprog" path="pipe:[15677]" dev="pipefs" ino=15677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 60.888777][ T601] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 60.930292][ T605] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 60.955879][ T601] EXT4-fs (loop0): orphan cleanup on readonly fs [ 60.972468][ T601] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.29: bad orphan inode 15 [ 60.986281][ T605] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.995363][ T605] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.30: bad orphan inode 15 [ 61.013930][ T601] ext4_test_bit(bit=14, block=18) = 1 [ 61.015338][ T605] ext4_test_bit(bit=14, block=18) = 1 [ 61.024707][ T605] is_bad_inode(inode)=0 [ 61.028947][ T605] NEXT_ORPHAN(inode)=1023 [ 61.032288][ T601] is_bad_inode(inode)=0 [ 61.033283][ T605] max_ino=32 [ 61.040714][ T605] i_nlink=0 [ 61.043987][ T605] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.30: corrupted xattr block 19 [ 61.056203][ T605] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 61.065351][ T601] NEXT_ORPHAN(inode)=1023 [ 61.065356][ T601] max_ino=32 [ 61.065360][ T601] i_nlink=0 [ 61.065538][ T601] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.29: corrupted xattr block 19 [ 61.070168][ T605] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 61.096969][ T601] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 61.097008][ T601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.113062][ T605] input: syz1 as /devices/virtual/input/input16 [ 61.662709][ T614] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 61.672316][ T614] EXT4-fs (loop3): orphan cleanup on readonly fs [ 61.679474][ T614] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.31: bad orphan inode 15 [ 61.732007][ T614] ext4_test_bit(bit=14, block=18) = 1 [ 61.737704][ T614] is_bad_inode(inode)=0 [ 61.741985][ T614] NEXT_ORPHAN(inode)=1023 [ 61.746409][ T614] max_ino=32 [ 61.749656][ T614] i_nlink=0 [ 61.752960][ T614] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.31: corrupted xattr block 19 [ 61.765975][ T614] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 61.775684][ T614] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 61.845745][ T618] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 61.855304][ T618] EXT4-fs (loop5): orphan cleanup on readonly fs [ 61.861831][ T618] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.32: bad orphan inode 15 [ 61.872234][ T618] ext4_test_bit(bit=14, block=18) = 1 [ 61.877682][ T618] is_bad_inode(inode)=0 [ 61.881835][ T618] NEXT_ORPHAN(inode)=1023 [ 61.886505][ T618] max_ino=32 [ 61.890159][ T618] i_nlink=0 [ 61.890183][ T620] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 61.902237][ T614] input: syz1 as /devices/virtual/input/input18 [ 61.903047][ T618] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.32: corrupted xattr block 19 [ 61.910442][ T620] EXT4-fs (loop1): orphan cleanup on readonly fs [ 61.922571][ T618] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 61.927995][ T620] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.33: bad orphan inode 15 [ 61.936483][ T618] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 61.948417][ T620] ext4_test_bit(bit=14, block=18) = 1 [ 61.960922][ T620] is_bad_inode(inode)=0 [ 61.965456][ T620] NEXT_ORPHAN(inode)=1023 [ 61.972606][ T620] max_ino=32 [ 61.977463][ T618] input: syz1 as /devices/virtual/input/input19 [ 61.978258][ T620] i_nlink=0 [ 61.989778][ T620] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.33: corrupted xattr block 19 [ 62.001965][ T620] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 62.011142][ T620] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 62.020787][ T627] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 62.063854][ T627] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.070549][ T620] input: syz1 as /devices/virtual/input/input20 [ 62.079885][ T627] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.34: bad orphan inode 15 [ 62.090218][ T627] ext4_test_bit(bit=14, block=18) = 1 [ 62.100077][ T627] is_bad_inode(inode)=0 [ 62.108687][ T627] NEXT_ORPHAN(inode)=1023 [ 62.113117][ T627] max_ino=32 [ 62.116562][ T627] i_nlink=0 [ 62.119856][ T627] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.34: corrupted xattr block 19 [ 62.132767][ T627] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 62.144950][ T627] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 62.163188][ T630] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 62.176674][ T627] input: syz1 as /devices/virtual/input/input21 [ 62.353015][ T630] EXT4-fs (loop0): orphan cleanup on readonly fs [ 62.359648][ T630] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.35: bad orphan inode 15 [ 62.370154][ T630] ext4_test_bit(bit=14, block=18) = 1 [ 62.375843][ T630] is_bad_inode(inode)=0 [ 62.387256][ T630] NEXT_ORPHAN(inode)=1023 [ 62.397890][ T630] max_ino=32 [ 62.404218][ T630] i_nlink=0 [ 62.410633][ T630] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.35: corrupted xattr block 19 [ 62.442290][ T630] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 62.459993][ T630] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 62.499401][ T630] input: syz1 as /devices/virtual/input/input22 [ 62.880591][ T642] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 63.046392][ T642] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.053166][ T645] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 63.075440][ T642] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.36: bad orphan inode 15 [ 63.099372][ T645] EXT4-fs (loop5): orphan cleanup on readonly fs [ 63.106099][ T645] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.37: bad orphan inode 15 [ 63.107501][ T642] ext4_test_bit(bit=14, block=18) = 1 [ 63.121767][ T645] ext4_test_bit(bit=14, block=18) = 1 [ 63.121780][ T642] is_bad_inode(inode)=0 [ 63.131411][ T642] NEXT_ORPHAN(inode)=1023 [ 63.136019][ T642] max_ino=32 [ 63.140494][ T642] i_nlink=0 [ 63.143840][ T642] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.36: corrupted xattr block 19 [ 63.145263][ T645] is_bad_inode(inode)=0 [ 63.156743][ T642] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 63.160691][ T645] NEXT_ORPHAN(inode)=1023 [ 63.173924][ T645] max_ino=32 [ 63.177687][ T651] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 63.191876][ T645] i_nlink=0 [ 63.194389][ T642] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 63.196624][ T645] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.37: corrupted xattr block 19 [ 63.225563][ T651] EXT4-fs (loop4): orphan cleanup on readonly fs [ 63.245485][ T642] input: syz1 as /devices/virtual/input/input23 [ 63.255181][ T651] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.38: bad orphan inode 15 [ 63.265592][ T645] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 63.268360][ T651] ext4_test_bit(bit=14, block=18) = 1 [ 63.280941][ T645] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 63.304440][ T651] is_bad_inode(inode)=0 [ 63.309285][ T651] NEXT_ORPHAN(inode)=1023 [ 63.314065][ T645] input: syz1 as /devices/virtual/input/input24 [ 63.323549][ T651] max_ino=32 [ 63.327881][ T651] i_nlink=0 [ 63.332092][ T651] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.38: corrupted xattr block 19 [ 63.346810][ T651] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 63.358020][ T651] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 63.372270][ T655] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 63.381734][ T655] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.388483][ T655] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.39: bad orphan inode 15 [ 63.398701][ T655] ext4_test_bit(bit=14, block=18) = 1 [ 63.404085][ T655] is_bad_inode(inode)=0 [ 63.408550][ T655] NEXT_ORPHAN(inode)=1023 [ 63.412926][ T655] max_ino=32 [ 63.416287][ T655] i_nlink=0 [ 63.419629][ T655] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.39: corrupted xattr block 19 [ 63.432211][ T655] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 63.455751][ T651] input: syz1 as /devices/virtual/input/input25 [ 63.470407][ T655] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 63.498384][ T660] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 63.516259][ T655] input: syz1 as /devices/virtual/input/input26 [ 63.516541][ T660] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.529672][ T660] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.40: bad orphan inode 15 [ 63.540898][ T660] ext4_test_bit(bit=14, block=18) = 1 [ 63.546397][ T660] is_bad_inode(inode)=0 [ 64.222042][ T660] NEXT_ORPHAN(inode)=1023 [ 64.226487][ T660] max_ino=32 [ 64.229723][ T660] i_nlink=0 [ 64.233071][ T660] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.40: corrupted xattr block 19 [ 64.257512][ T660] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 64.325201][ T660] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 64.373279][ T660] input: syz1 as /devices/virtual/input/input27 [ 64.885584][ T673] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 64.901037][ T673] EXT4-fs (loop5): orphan cleanup on readonly fs [ 64.914272][ T673] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.41: bad orphan inode 15 [ 64.927575][ T673] ext4_test_bit(bit=14, block=18) = 1 [ 64.933004][ T673] is_bad_inode(inode)=0 [ 64.953915][ T673] NEXT_ORPHAN(inode)=1023 [ 64.965224][ T673] max_ino=32 [ 64.968546][ T673] i_nlink=0 [ 64.982166][ T673] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.41: corrupted xattr block 19 [ 65.014631][ T673] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 65.025214][ T673] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 65.035601][ T677] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 65.064037][ T677] EXT4-fs (loop0): orphan cleanup on readonly fs [ 65.065666][ T679] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 65.075297][ T677] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.42: bad orphan inode 15 [ 65.095384][ T677] ext4_test_bit(bit=14, block=18) = 1 [ 65.099702][ T679] EXT4-fs (loop3): orphan cleanup on readonly fs [ 65.105338][ T677] is_bad_inode(inode)=0 [ 65.109204][ T679] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.43: bad orphan inode 15 [ 65.111321][ T677] NEXT_ORPHAN(inode)=1023 [ 65.131479][ T679] ext4_test_bit(bit=14, block=18) = 1 [ 65.145152][ T673] input: syz1 as /devices/virtual/input/input28 [ 65.175437][ T679] is_bad_inode(inode)=0 [ 65.179646][ T677] max_ino=32 [ 65.183141][ T677] i_nlink=0 [ 65.186523][ T679] NEXT_ORPHAN(inode)=1023 [ 65.190952][ T679] max_ino=32 [ 65.194908][ T677] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.42: corrupted xattr block 19 [ 65.195799][ T679] i_nlink=0 [ 65.210166][ T679] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.43: corrupted xattr block 19 [ 65.222635][ T679] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 65.233484][ T677] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 65.244650][ T679] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 65.255235][ T685] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 65.301355][ T685] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.365835][ T677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 65.384836][ T685] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.44: bad orphan inode 15 [ 65.395362][ T679] input: syz1 as /devices/virtual/input/input29 [ 65.408544][ T685] ext4_test_bit(bit=14, block=18) = 1 [ 65.414058][ T685] is_bad_inode(inode)=0 [ 65.418721][ T677] input: syz1 as /devices/virtual/input/input30 [ 65.425054][ T685] NEXT_ORPHAN(inode)=1023 [ 65.429837][ T685] max_ino=32 [ 65.433092][ T685] i_nlink=0 [ 65.437161][ T685] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.44: corrupted xattr block 19 [ 65.449332][ T685] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 65.458532][ T685] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 65.481805][ T685] input: syz1 as /devices/virtual/input/input31 2025/08/17 21:02:14 executed programs: 38 [ 66.493680][ T699] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 66.507072][ T699] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.513615][ T699] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.45: bad orphan inode 15 [ 66.523805][ T699] ext4_test_bit(bit=14, block=18) = 1 [ 66.529522][ T699] is_bad_inode(inode)=0 [ 66.533728][ T699] NEXT_ORPHAN(inode)=1023 [ 66.538126][ T699] max_ino=32 [ 66.541372][ T699] i_nlink=0 [ 66.544712][ T699] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.45: corrupted xattr block 19 [ 66.557010][ T699] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 66.566130][ T699] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 66.595607][ T697] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 66.600833][ T705] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 66.613136][ T697] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.613254][ T705] EXT4-fs (loop5): orphan cleanup on readonly fs [ 66.619747][ T697] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.46: bad orphan inode 15 [ 66.626422][ T705] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.48: bad orphan inode 15 [ 66.636025][ T697] ext4_test_bit(bit=14, block=18) = 1 [ 66.646704][ T705] ext4_test_bit(bit=14, block=18) = 1 [ 66.651123][ T697] is_bad_inode(inode)=0 [ 66.656456][ T705] is_bad_inode(inode)=0 [ 66.656460][ T705] NEXT_ORPHAN(inode)=1023 [ 66.656472][ T705] max_ino=32 [ 66.660968][ T697] NEXT_ORPHAN(inode)=1023 [ 66.664801][ T705] i_nlink=0 [ 66.669246][ T697] max_ino=32 [ 66.672496][ T705] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.48: corrupted xattr block 19 [ 66.676865][ T697] i_nlink=0 [ 66.679995][ T705] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 66.683155][ T697] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.46: corrupted xattr block 19 [ 66.695157][ T705] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 66.698964][ T697] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 66.711326][ T699] input: syz1 as /devices/virtual/input/input32 [ 66.721178][ T697] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 66.768363][ T710] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 66.771661][ T697] input: syz1 as /devices/virtual/input/input33 [ 66.783130][ T703] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 66.784138][ T710] EXT4-fs (loop4): orphan cleanup on readonly fs [ 66.798436][ T710] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.49: bad orphan inode 15 [ 66.798799][ T705] input: syz1 as /devices/virtual/input/input34 [ 66.808457][ T710] ext4_test_bit(bit=14, block=18) = 1 [ 66.820244][ T710] is_bad_inode(inode)=0 [ 66.824622][ T710] NEXT_ORPHAN(inode)=1023 [ 66.829207][ T710] max_ino=32 [ 66.832475][ T710] i_nlink=0 [ 66.836374][ T703] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.842806][ T710] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.49: corrupted xattr block 19 [ 66.854966][ T703] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.47: bad orphan inode 15 [ 66.865013][ T710] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 66.874249][ T703] ext4_test_bit(bit=14, block=18) = 1 [ 66.879993][ T703] is_bad_inode(inode)=0 [ 66.884203][ T703] NEXT_ORPHAN(inode)=1023 [ 66.888604][ T710] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 66.897623][ T703] max_ino=32 [ 66.900848][ T703] i_nlink=0 [ 66.904122][ T703] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.47: corrupted xattr block 19 [ 66.922237][ T703] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 66.976553][ T710] input: syz1 as /devices/virtual/input/input35 [ 67.169656][ T703] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 67.224791][ T703] input: syz1 as /devices/virtual/input/input36 [ 67.951325][ T730] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 67.962317][ T730] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.968974][ T730] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.52: bad orphan inode 15 [ 67.982409][ T730] ext4_test_bit(bit=14, block=18) = 1 [ 67.988056][ T730] is_bad_inode(inode)=0 [ 67.991124][ T733] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 67.992229][ T730] NEXT_ORPHAN(inode)=1023 [ 68.002419][ T733] EXT4-fs (loop1): orphan cleanup on readonly fs [ 68.005543][ T730] max_ino=32 [ 68.013857][ T733] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.50: bad orphan inode 15 [ 68.015326][ T730] i_nlink=0 [ 68.025523][ T733] ext4_test_bit(bit=14, block=18) = 1 [ 68.028319][ T730] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.52: corrupted xattr block 19 [ 68.033475][ T733] is_bad_inode(inode)=0 [ 68.045529][ T730] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 68.050359][ T733] NEXT_ORPHAN(inode)=1023 [ 68.058891][ T730] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 68.063280][ T733] max_ino=32 [ 68.075176][ T733] i_nlink=0 [ 68.078485][ T733] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.50: corrupted xattr block 19 [ 68.090618][ T733] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 68.099713][ T733] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 68.109262][ T731] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 68.118613][ T731] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.125176][ T731] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.51: bad orphan inode 15 [ 68.135227][ T731] ext4_test_bit(bit=14, block=18) = 1 [ 68.140667][ T731] is_bad_inode(inode)=0 [ 68.144817][ T731] NEXT_ORPHAN(inode)=1023 [ 68.149203][ T731] max_ino=32 [ 68.152438][ T731] i_nlink=0 [ 68.159912][ T739] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 68.162957][ T731] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.51: corrupted xattr block 19 [ 68.171672][ T739] EXT4-fs (loop5): orphan cleanup on readonly fs [ 68.188518][ T731] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 68.188982][ T733] input: syz1 as /devices/virtual/input/input37 [ 68.202414][ T731] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 68.204832][ T739] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.53: bad orphan inode 15 [ 68.214017][ T730] input: syz1 as /devices/virtual/input/input38 [ 68.223742][ T739] ext4_test_bit(bit=14, block=18) = 1 [ 68.237793][ T744] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 68.244853][ T739] is_bad_inode(inode)=0 [ 68.250581][ T739] NEXT_ORPHAN(inode)=1023 [ 68.255070][ T739] max_ino=32 [ 68.258442][ T739] i_nlink=0 [ 68.259256][ T744] EXT4-fs (loop0): orphan cleanup on readonly fs [ 68.270558][ T744] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.54: bad orphan inode 15 [ 68.281406][ T731] input: syz1 as /devices/virtual/input/input39 [ 68.291837][ T739] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.53: corrupted xattr block 19 [ 68.306424][ T739] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 68.329462][ T739] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 68.338914][ T744] ext4_test_bit(bit=14, block=18) = 1 [ 68.369869][ T744] is_bad_inode(inode)=0 [ 68.374066][ T744] NEXT_ORPHAN(inode)=1023 [ 68.391941][ T744] max_ino=32 [ 68.401144][ T739] input: syz1 as /devices/virtual/input/input40 [ 68.419754][ T744] i_nlink=0 [ 68.427670][ T744] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.54: corrupted xattr block 19 [ 68.716449][ T744] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 68.835446][ T744] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 69.290734][ T744] input: syz1 as /devices/virtual/input/input41 [ 69.516972][ T759] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 69.542599][ T762] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 69.635842][ T762] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.642477][ T762] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.56: bad orphan inode 15 [ 69.652773][ T762] ext4_test_bit(bit=14, block=18) = 1 [ 69.658336][ T762] is_bad_inode(inode)=0 [ 69.662496][ T762] NEXT_ORPHAN(inode)=1023 [ 69.667124][ T762] max_ino=32 [ 69.670339][ T762] i_nlink=0 [ 69.673650][ T762] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.56: corrupted xattr block 19 [ 69.686782][ T762] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 69.705295][ T762] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 69.708497][ T759] EXT4-fs (loop1): orphan cleanup on readonly fs [ 69.722531][ T759] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.55: bad orphan inode 15 [ 69.732877][ T759] ext4_test_bit(bit=14, block=18) = 1 [ 69.749894][ T759] is_bad_inode(inode)=0 [ 69.762141][ T759] NEXT_ORPHAN(inode)=1023 [ 69.768607][ T759] max_ino=32 [ 69.771853][ T759] i_nlink=0 [ 69.775978][ T759] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.55: corrupted xattr block 19 [ 69.790137][ T762] input: syz1 as /devices/virtual/input/input42 [ 69.790773][ T768] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 69.805355][ T759] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 69.810566][ T769] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 69.818810][ T759] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 69.866235][ T759] input: syz1 as /devices/virtual/input/input43 [ 69.905909][ T769] EXT4-fs (loop5): orphan cleanup on readonly fs [ 69.918072][ T769] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.58: bad orphan inode 15 [ 69.938963][ T768] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.945373][ T769] ext4_test_bit(bit=14, block=18) = 1 [ 69.945385][ T769] is_bad_inode(inode)=0 [ 69.955620][ T768] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.57: bad orphan inode 15 [ 69.965594][ T769] NEXT_ORPHAN(inode)=1023 [ 69.970613][ T769] max_ino=32 [ 69.973868][ T769] i_nlink=0 [ 70.010548][ T769] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.58: corrupted xattr block 19 [ 70.023364][ T769] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 70.032784][ T769] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 70.042148][ T768] ext4_test_bit(bit=14, block=18) = 1 [ 70.047623][ T768] is_bad_inode(inode)=0 [ 70.051783][ T768] NEXT_ORPHAN(inode)=1023 [ 70.075378][ T768] max_ino=32 [ 70.078617][ T768] i_nlink=0 [ 70.081889][ T768] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.57: corrupted xattr block 19 [ 70.294739][ T769] input: syz1 as /devices/virtual/input/input44 [ 70.304658][ T768] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 70.314029][ T768] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 70.348271][ T768] input: syz1 as /devices/virtual/input/input45 [ 71.189623][ T788] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 71.195857][ T787] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 71.206138][ T784] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 71.220703][ T788] EXT4-fs (loop3): orphan cleanup on readonly fs [ 71.228133][ T784] EXT4-fs (loop0): orphan cleanup on readonly fs [ 71.234851][ T784] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.59: bad orphan inode 15 [ 71.235302][ T787] EXT4-fs (loop1): orphan cleanup on readonly fs [ 71.258877][ T784] ext4_test_bit(bit=14, block=18) = 1 [ 71.264388][ T784] is_bad_inode(inode)=0 [ 71.268707][ T788] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.60: bad orphan inode 15 [ 71.278799][ T787] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.61: bad orphan inode 15 [ 71.286664][ T784] NEXT_ORPHAN(inode)=1023 [ 71.294165][ T784] max_ino=32 [ 71.294995][ T787] ext4_test_bit(bit=14, block=18) = 1 [ 71.298304][ T788] ext4_test_bit(bit=14, block=18) = 1 [ 71.303197][ T787] is_bad_inode(inode)=0 [ 71.309534][ T784] i_nlink=0 [ 71.312777][ T787] NEXT_ORPHAN(inode)=1023 [ 71.320287][ T787] max_ino=32 [ 71.324624][ T788] is_bad_inode(inode)=0 2025/08/17 21:02:20 executed programs: 56 [ 71.328862][ T784] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.59: corrupted xattr block 19 [ 71.329308][ T787] i_nlink=0 [ 71.344238][ T787] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.61: corrupted xattr block 19 [ 71.344327][ T796] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 71.358276][ T787] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 71.365502][ T788] NEXT_ORPHAN(inode)=1023 [ 71.374160][ T787] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 71.387477][ T784] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 71.387854][ T788] max_ino=32 [ 71.397826][ T796] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.400301][ T788] i_nlink=0 [ 71.406656][ T796] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.62: bad orphan inode 15 [ 71.413158][ T788] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.60: corrupted xattr block 19 [ 71.419505][ T784] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 71.435338][ T799] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 71.441341][ T784] input: syz1 as /devices/virtual/input/input46 [ 71.448735][ T796] ext4_test_bit(bit=14, block=18) = 1 [ 71.460818][ T788] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 71.466245][ T796] is_bad_inode(inode)=0 [ 71.472413][ T788] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 71.483780][ T788] input: syz1 as /devices/virtual/input/input48 [ 71.490929][ T787] input: syz1 as /devices/virtual/input/input47 [ 71.497982][ T796] NEXT_ORPHAN(inode)=1023 [ 71.502342][ T796] max_ino=32 [ 71.505772][ T796] i_nlink=0 [ 71.509367][ T796] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.62: corrupted xattr block 19 [ 71.522016][ T796] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 71.529895][ T799] EXT4-fs (loop5): orphan cleanup on readonly fs [ 71.531168][ T796] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 71.544000][ T799] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.63: bad orphan inode 15 [ 71.550731][ T796] input: syz1 as /devices/virtual/input/input49 [ 71.565359][ T799] ext4_test_bit(bit=14, block=18) = 1 [ 71.572227][ T799] is_bad_inode(inode)=0 [ 71.576671][ T799] NEXT_ORPHAN(inode)=1023 [ 71.581007][ T799] max_ino=32 [ 71.584236][ T799] i_nlink=0 [ 71.587721][ T799] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.63: corrupted xattr block 19 [ 71.599933][ T799] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 71.609429][ T799] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 71.619307][ T799] input: syz1 as /devices/virtual/input/input50 [ 72.558189][ T814] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 72.568149][ T814] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.574698][ T814] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.64: bad orphan inode 15 [ 72.584772][ T814] ext4_test_bit(bit=14, block=18) = 1 [ 72.590296][ T814] is_bad_inode(inode)=0 [ 72.594459][ T814] NEXT_ORPHAN(inode)=1023 [ 72.598950][ T814] max_ino=32 [ 72.602211][ T814] i_nlink=0 [ 72.613461][ T817] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 72.622578][ T823] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 72.631469][ T814] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.64: corrupted xattr block 19 [ 72.644944][ T823] EXT4-fs (loop3): orphan cleanup on readonly fs [ 72.651534][ T823] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.65: bad orphan inode 15 [ 72.654614][ T817] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.661853][ T823] ext4_test_bit(bit=14, block=18) = 1 [ 72.668075][ T814] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 72.673133][ T823] is_bad_inode(inode)=0 [ 72.686528][ T823] NEXT_ORPHAN(inode)=1023 [ 72.686578][ T822] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 72.690881][ T823] max_ino=32 [ 72.702366][ T823] i_nlink=0 [ 72.705697][ T823] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.65: corrupted xattr block 19 [ 72.723471][ T823] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 72.733165][ T823] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 72.735449][ T817] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.66: bad orphan inode 15 [ 72.755336][ T814] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.764629][ T817] ext4_test_bit(bit=14, block=18) = 1 [ 72.767041][ T822] EXT4-fs (loop4): orphan cleanup on readonly fs [ 72.771860][ T817] is_bad_inode(inode)=0 [ 72.776632][ T822] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.67: bad orphan inode 15 [ 72.780802][ T817] NEXT_ORPHAN(inode)=1023 [ 72.790837][ T822] ext4_test_bit(bit=14, block=18) = 1 [ 72.795939][ T823] input: syz1 as /devices/virtual/input/input51 [ 72.800235][ T822] is_bad_inode(inode)=0 [ 72.814720][ T822] NEXT_ORPHAN(inode)=1023 [ 72.819230][ T822] max_ino=32 [ 72.822496][ T822] i_nlink=0 [ 72.825087][ T817] max_ino=32 [ 72.827654][ T822] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.67: corrupted xattr block 19 [ 72.831914][ T817] i_nlink=0 [ 72.842059][ T822] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 72.846389][ T817] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.66: corrupted xattr block 19 [ 72.853583][ T822] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 72.865780][ T817] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 72.883021][ T817] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.895548][ T830] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 72.897013][ T822] input: syz1 as /devices/virtual/input/input54 [ 72.904719][ T817] input: syz1 as /devices/virtual/input/input53 [ 72.914223][ T814] input: syz1 as /devices/virtual/input/input52 [ 72.924950][ T830] EXT4-fs (loop5): orphan cleanup on readonly fs [ 72.931806][ T830] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.68: bad orphan inode 15 [ 72.948793][ T830] ext4_test_bit(bit=14, block=18) = 1 [ 72.954204][ T830] is_bad_inode(inode)=0 [ 72.979223][ T830] NEXT_ORPHAN(inode)=1023 [ 72.983586][ T830] max_ino=32 [ 72.992218][ T830] i_nlink=0 [ 72.995943][ T830] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.68: corrupted xattr block 19 [ 73.008401][ T830] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 73.017958][ T830] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 73.027629][ T830] input: syz1 as /devices/virtual/input/input55 [ 74.738568][ T845] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 74.747932][ T845] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.754398][ T845] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.69: bad orphan inode 15 [ 74.764405][ T845] ext4_test_bit(bit=14, block=18) = 1 [ 74.769828][ T845] is_bad_inode(inode)=0 [ 74.773977][ T845] NEXT_ORPHAN(inode)=1023 [ 74.778735][ T845] max_ino=32 [ 74.781953][ T845] i_nlink=0 [ 74.785271][ T845] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.69: corrupted xattr block 19 [ 74.797686][ T845] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 74.806789][ T845] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 74.842520][ T851] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 74.845241][ T848] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 74.861807][ T848] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.862736][ T851] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.869002][ T848] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.70: bad orphan inode 15 [ 74.874812][ T851] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.72: bad orphan inode 15 [ 74.884901][ T848] ext4_test_bit(bit=14, block=18) = 1 [ 74.896308][ T845] input: syz1 as /devices/virtual/input/input56 [ 74.900205][ T848] is_bad_inode(inode)=0 [ 74.906472][ T855] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 74.910391][ T848] NEXT_ORPHAN(inode)=1023 [ 74.922993][ T848] max_ino=32 [ 74.923823][ T851] ext4_test_bit(bit=14, block=18) = 1 [ 74.926325][ T848] i_nlink=0 [ 74.935144][ T848] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.70: corrupted xattr block 19 [ 74.935646][ T851] is_bad_inode(inode)=0 [ 74.949143][ T848] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 74.952150][ T855] EXT4-fs (loop5): orphan cleanup on readonly fs [ 74.960524][ T848] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.967514][ T851] NEXT_ORPHAN(inode)=1023 [ 74.976934][ T855] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.71: bad orphan inode 15 [ 74.980680][ T851] max_ino=32 [ 74.990111][ T855] ext4_test_bit(bit=14, block=18) = 1 [ 74.993601][ T851] i_nlink=0 [ 74.998551][ T855] is_bad_inode(inode)=0 [ 75.002750][ T851] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.72: corrupted xattr block 19 [ 75.005864][ T855] NEXT_ORPHAN(inode)=1023 [ 75.022131][ T855] max_ino=32 [ 75.022843][ T848] input: syz1 as /devices/virtual/input/input57 [ 75.032174][ T858] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 75.045166][ T855] i_nlink=0 [ 75.075426][ T855] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.71: corrupted xattr block 19 [ 75.089585][ T851] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 75.099563][ T855] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 75.106308][ T858] EXT4-fs (loop1): orphan cleanup on readonly fs [ 75.108976][ T851] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 75.116183][ T858] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.73: bad orphan inode 15 [ 75.124633][ T855] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.135042][ T858] ext4_test_bit(bit=14, block=18) = 1 [ 75.148954][ T858] is_bad_inode(inode)=0 [ 75.153132][ T858] NEXT_ORPHAN(inode)=1023 [ 75.157776][ T858] max_ino=32 [ 75.161053][ T858] i_nlink=0 [ 75.164329][ T858] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.73: corrupted xattr block 19 [ 75.176669][ T858] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 75.327644][ T858] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.337152][ T851] input: syz1 as /devices/virtual/input/input58 [ 75.352453][ T855] input: syz1 as /devices/virtual/input/input59 [ 75.436503][ T858] input: syz1 as /devices/virtual/input/input60 2025/08/17 21:02:25 executed programs: 68 [ 76.459038][ T875] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 76.481596][ T875] EXT4-fs (loop3): orphan cleanup on readonly fs [ 76.494115][ T875] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.74: bad orphan inode 15 [ 76.516557][ T875] ext4_test_bit(bit=14, block=18) = 1 [ 76.521998][ T875] is_bad_inode(inode)=0 [ 76.528861][ T875] NEXT_ORPHAN(inode)=1023 [ 76.533211][ T875] max_ino=32 [ 76.536521][ T875] i_nlink=0 [ 76.545176][ T875] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.74: corrupted xattr block 19 [ 76.574152][ T875] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 76.585537][ T880] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 76.615816][ T875] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 76.625987][ T880] EXT4-fs (loop4): orphan cleanup on readonly fs [ 76.635401][ T880] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.75: bad orphan inode 15 [ 76.655323][ T880] ext4_test_bit(bit=14, block=18) = 1 [ 76.660784][ T880] is_bad_inode(inode)=0 [ 76.664944][ T880] NEXT_ORPHAN(inode)=1023 [ 76.685204][ T883] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 76.694389][ T875] input: syz1 as /devices/virtual/input/input61 [ 76.741888][ T883] EXT4-fs (loop0): orphan cleanup on readonly fs [ 76.750170][ T880] max_ino=32 [ 76.755210][ T880] i_nlink=0 [ 76.760198][ T883] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.76: bad orphan inode 15 [ 76.851022][ T880] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.75: corrupted xattr block 19 [ 76.865394][ T880] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 76.874520][ T883] ext4_test_bit(bit=14, block=18) = 1 [ 76.880115][ T883] is_bad_inode(inode)=0 [ 76.884365][ T883] NEXT_ORPHAN(inode)=1023 [ 76.890865][ T880] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 76.895177][ T883] max_ino=32 [ 76.906701][ T880] input: syz1 as /devices/virtual/input/input62 [ 76.945756][ T883] i_nlink=0 [ 76.955235][ T883] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.76: corrupted xattr block 19 [ 76.975563][ T883] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 76.990178][ T883] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.099121][ T883] input: syz1 as /devices/virtual/input/input63 [ 77.352705][ T893] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 77.565148][ T893] EXT4-fs (loop1): orphan cleanup on readonly fs [ 77.574890][ T893] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.77: bad orphan inode 15 [ 77.601512][ T893] ext4_test_bit(bit=14, block=18) = 1 [ 77.610212][ T893] is_bad_inode(inode)=0 [ 77.617493][ T893] NEXT_ORPHAN(inode)=1023 [ 77.624024][ T893] max_ino=32 [ 77.629393][ T893] i_nlink=0 [ 77.634815][ T893] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.77: corrupted xattr block 19 [ 77.655711][ T898] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 77.664388][ T893] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 77.670364][ T898] EXT4-fs (loop3): orphan cleanup on readonly fs [ 77.685236][ T893] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 77.726416][ T898] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.78: bad orphan inode 15 [ 77.757315][ T893] input: syz1 as /devices/virtual/input/input64 [ 77.776641][ T898] ext4_test_bit(bit=14, block=18) = 1 [ 77.792235][ T898] is_bad_inode(inode)=0 [ 77.797176][ T898] NEXT_ORPHAN(inode)=1023 [ 77.801529][ T898] max_ino=32 [ 77.806305][ T902] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 77.814640][ T898] i_nlink=0 [ 77.829262][ T898] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.78: corrupted xattr block 19 [ 77.886766][ T902] EXT4-fs (loop5): orphan cleanup on readonly fs [ 77.893419][ T902] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.79: bad orphan inode 15 [ 77.903535][ T902] ext4_test_bit(bit=14, block=18) = 1 [ 77.909841][ T902] is_bad_inode(inode)=0 [ 77.914128][ T902] NEXT_ORPHAN(inode)=1023 [ 77.914230][ T898] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 77.918749][ T902] max_ino=32 [ 77.942314][ T902] i_nlink=0 [ 77.945251][ T898] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 77.949795][ T902] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.79: corrupted xattr block 19 [ 77.970566][ T898] input: syz1 as /devices/virtual/input/input65 [ 77.995568][ T902] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 78.004957][ T907] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 78.035831][ T902] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 78.046338][ T907] EXT4-fs (loop0): orphan cleanup on readonly fs [ 78.052868][ T907] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.80: bad orphan inode 15 [ 78.062969][ T907] ext4_test_bit(bit=14, block=18) = 1 [ 78.068398][ T907] is_bad_inode(inode)=0 [ 78.072576][ T907] NEXT_ORPHAN(inode)=1023 [ 78.077136][ T907] max_ino=32 [ 78.080365][ T907] i_nlink=0 [ 78.083640][ T907] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.80: corrupted xattr block 19 [ 78.095774][ T907] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 78.104870][ T907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.114645][ T907] input: syz1 as /devices/virtual/input/input66 [ 78.129333][ T902] input: syz1 as /devices/virtual/input/input67 [ 78.826562][ T918] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 78.863930][ T918] EXT4-fs (loop4): orphan cleanup on readonly fs [ 78.895996][ T918] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.81: bad orphan inode 15 [ 78.925376][ T918] ext4_test_bit(bit=14, block=18) = 1 [ 78.930814][ T918] is_bad_inode(inode)=0 [ 78.934997][ T918] NEXT_ORPHAN(inode)=1023 [ 78.960123][ T918] max_ino=32 [ 78.963366][ T918] i_nlink=0 [ 78.988702][ T918] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.81: corrupted xattr block 19 [ 79.015770][ T918] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 79.089012][ T922] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 79.098390][ T922] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.104924][ T922] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.83: bad orphan inode 15 [ 79.114971][ T922] ext4_test_bit(bit=14, block=18) = 1 [ 79.120533][ T922] is_bad_inode(inode)=0 [ 79.124705][ T922] NEXT_ORPHAN(inode)=1023 [ 79.126757][ T918] input: syz1 as /devices/virtual/input/input68 [ 79.129312][ T922] max_ino=32 [ 79.138627][ T922] i_nlink=0 [ 79.141950][ T922] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.83: corrupted xattr block 19 [ 79.154236][ T922] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 79.168227][ T924] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 79.168837][ T922] input: syz1 as /devices/virtual/input/input69 [ 79.186116][ T924] EXT4-fs (loop1): orphan cleanup on readonly fs [ 79.192641][ T924] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.82: bad orphan inode 15 [ 79.202847][ T924] ext4_test_bit(bit=14, block=18) = 1 [ 79.208607][ T924] is_bad_inode(inode)=0 [ 79.212846][ T924] NEXT_ORPHAN(inode)=1023 [ 79.218407][ T929] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 79.231508][ T924] max_ino=32 [ 79.234738][ T924] i_nlink=0 [ 79.239316][ T924] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.82: corrupted xattr block 19 [ 79.251561][ T924] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 79.262194][ T929] EXT4-fs (loop5): orphan cleanup on readonly fs [ 79.269421][ T929] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.84: bad orphan inode 15 [ 79.279658][ T929] ext4_test_bit(bit=14, block=18) = 1 [ 79.285299][ T929] is_bad_inode(inode)=0 [ 79.289600][ T929] NEXT_ORPHAN(inode)=1023 [ 79.293931][ T929] max_ino=32 [ 79.301426][ T931] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 79.315895][ T924] input: syz1 as /devices/virtual/input/input70 [ 79.557630][ T929] i_nlink=0 [ 79.566675][ T929] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.84: corrupted xattr block 19 [ 79.591786][ T931] EXT4-fs (loop3): orphan cleanup on readonly fs [ 79.638822][ T931] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.85: bad orphan inode 15 [ 79.648921][ T929] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 79.653281][ T931] ext4_test_bit(bit=14, block=18) = 1 [ 79.730893][ T929] input: syz1 as /devices/virtual/input/input71 [ 79.745578][ T931] is_bad_inode(inode)=0 [ 79.749779][ T931] NEXT_ORPHAN(inode)=1023 [ 79.757432][ T931] max_ino=32 [ 79.760659][ T931] i_nlink=0 [ 79.767279][ T931] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.85: corrupted xattr block 19 [ 79.779441][ T931] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 80.195678][ T931] input: syz1 as /devices/virtual/input/input72 [ 80.305640][ T951] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 80.323839][ T951] EXT4-fs (loop0): orphan cleanup on readonly fs [ 80.330457][ T951] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.87: bad orphan inode 15 [ 80.384073][ T951] ext4_test_bit(bit=14, block=18) = 1 [ 80.397865][ T951] is_bad_inode(inode)=0 [ 80.405942][ T943] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 80.424423][ T951] NEXT_ORPHAN(inode)=1023 [ 80.430723][ T943] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.439117][ T943] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.86: bad orphan inode 15 [ 80.443449][ T951] max_ino=32 [ 80.452422][ T951] i_nlink=0 [ 80.461854][ T951] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.87: corrupted xattr block 19 [ 80.468177][ T943] ext4_test_bit(bit=14, block=18) = 1 [ 80.479380][ T943] is_bad_inode(inode)=0 [ 80.482740][ T951] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 80.483732][ T943] NEXT_ORPHAN(inode)=1023 [ 80.497448][ T943] max_ino=32 [ 80.500676][ T943] i_nlink=0 [ 80.504001][ T943] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.86: corrupted xattr block 19 [ 80.524665][ T951] input: syz1 as /devices/virtual/input/input73 [ 80.535932][ T943] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 80.568887][ T943] input: syz1 as /devices/virtual/input/input74 [ 81.485532][ T959] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 81.496782][ T956] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 81.572637][ T956] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.579720][ T959] EXT4-fs (loop5): orphan cleanup on readonly fs 2025/08/17 21:02:30 executed programs: 84 [ 81.615573][ T956] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.88: bad orphan inode 15 [ 81.626420][ T959] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.89: bad orphan inode 15 [ 81.628725][ T966] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 81.646680][ T966] EXT4-fs (loop3): orphan cleanup on readonly fs [ 81.653203][ T966] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.90: bad orphan inode 15 [ 81.700872][ T959] ext4_test_bit(bit=14, block=18) = 1 [ 81.706685][ T956] ext4_test_bit(bit=14, block=18) = 1 [ 81.712181][ T959] is_bad_inode(inode)=0 [ 81.712187][ T959] NEXT_ORPHAN(inode)=1023 [ 81.712200][ T959] max_ino=32 [ 81.717720][ T956] is_bad_inode(inode)=0 [ 81.721053][ T966] ext4_test_bit(bit=14, block=18) = 1 [ 81.724695][ T956] NEXT_ORPHAN(inode)=1023 [ 81.728589][ T966] is_bad_inode(inode)=0 [ 81.733932][ T956] max_ino=32 [ 81.738150][ T966] NEXT_ORPHAN(inode)=1023 [ 81.742737][ T959] i_nlink=0 [ 81.745464][ T966] max_ino=32 [ 81.745468][ T966] i_nlink=0 [ 81.745678][ T956] i_nlink=0 [ 81.752294][ T959] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.89: corrupted xattr block 19 [ 81.753325][ T966] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.90: corrupted xattr block 19 [ 81.756539][ T956] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.88: corrupted xattr block 19 [ 81.760575][ T959] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 81.762920][ T956] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 81.774829][ T966] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 81.807686][ T959] input: syz1 as /devices/virtual/input/input75 [ 81.849637][ T974] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 81.849864][ T966] input: syz1 as /devices/virtual/input/input76 [ 81.859214][ T956] input: syz1 as /devices/virtual/input/input77 [ 81.871907][ T972] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 81.889796][ T974] EXT4-fs (loop0): orphan cleanup on readonly fs [ 81.897415][ T974] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.92: bad orphan inode 15 [ 81.927681][ T972] EXT4-fs (loop4): orphan cleanup on readonly fs [ 81.934286][ T972] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.91: bad orphan inode 15 [ 81.944462][ T972] ext4_test_bit(bit=14, block=18) = 1 [ 81.950071][ T972] is_bad_inode(inode)=0 [ 81.954239][ T972] NEXT_ORPHAN(inode)=1023 [ 81.959260][ T974] ext4_test_bit(bit=14, block=18) = 1 [ 81.964733][ T974] is_bad_inode(inode)=0 [ 81.970106][ T974] NEXT_ORPHAN(inode)=1023 [ 81.974443][ T974] max_ino=32 [ 81.977861][ T974] i_nlink=0 [ 81.981495][ T974] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.92: corrupted xattr block 19 [ 81.993939][ T974] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 82.010419][ T972] max_ino=32 [ 82.013659][ T972] i_nlink=0 [ 82.017067][ T972] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.91: corrupted xattr block 19 [ 82.029418][ T972] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 82.053780][ T974] input: syz1 as /devices/virtual/input/input78 [ 82.066115][ T972] input: syz1 as /devices/virtual/input/input79 [ 82.755761][ T989] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 82.762691][ T991] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 82.790183][ T989] EXT4-fs (loop3): orphan cleanup on readonly fs [ 82.819359][ T991] EXT4-fs (loop5): orphan cleanup on readonly fs [ 82.826370][ T991] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.93: bad orphan inode 15 [ 82.836711][ T989] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.94: bad orphan inode 15 [ 82.840153][ T991] ext4_test_bit(bit=14, block=18) = 1 [ 82.847203][ T989] ext4_test_bit(bit=14, block=18) = 1 [ 82.853545][ T991] is_bad_inode(inode)=0 [ 82.857376][ T989] is_bad_inode(inode)=0 [ 82.861802][ T991] NEXT_ORPHAN(inode)=1023 [ 82.873716][ T989] NEXT_ORPHAN(inode)=1023 [ 82.874701][ T991] max_ino=32 [ 82.878112][ T989] max_ino=32 [ 82.881568][ T991] i_nlink=0 [ 82.884591][ T989] i_nlink=0 [ 82.891028][ T989] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.94: corrupted xattr block 19 [ 82.905416][ T991] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.93: corrupted xattr block 19 [ 82.935325][ T991] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 82.941179][ T997] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 82.963424][ T989] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 82.973547][ T991] input: syz1 as /devices/virtual/input/input80 [ 82.985960][ T997] EXT4-fs (loop0): orphan cleanup on readonly fs [ 82.994981][ T997] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.95: bad orphan inode 15 [ 83.005410][ T997] ext4_test_bit(bit=14, block=18) = 1 [ 83.005803][ T989] input: syz1 as /devices/virtual/input/input81 [ 83.010794][ T997] is_bad_inode(inode)=0 [ 83.010799][ T997] NEXT_ORPHAN(inode)=1023 [ 83.010803][ T997] max_ino=32 [ 83.010806][ T997] i_nlink=0 [ 83.010980][ T997] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.95: corrupted xattr block 19 [ 83.044384][ T997] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 83.070682][ T997] input: syz1 as /devices/virtual/input/input82 [ 83.690580][ T1006] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 83.717505][ T1006] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.724359][ T1006] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.96: bad orphan inode 15 [ 83.746841][ T1006] ext4_test_bit(bit=14, block=18) = 1 [ 83.752822][ T1006] is_bad_inode(inode)=0 [ 83.756305][ T1011] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 83.766321][ T1006] NEXT_ORPHAN(inode)=1023 [ 83.783158][ T1006] max_ino=32 [ 83.805491][ T1006] i_nlink=0 [ 83.809253][ T1006] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.96: corrupted xattr block 19 [ 83.822414][ T1011] EXT4-fs (loop1): orphan cleanup on readonly fs [ 83.835470][ T1006] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 83.844589][ T1011] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.97: bad orphan inode 15 [ 83.867568][ T1011] ext4_test_bit(bit=14, block=18) = 1 [ 83.872972][ T1011] is_bad_inode(inode)=0 [ 83.883171][ T1006] input: syz1 as /devices/virtual/input/input83 [ 83.902689][ T1011] NEXT_ORPHAN(inode)=1023 [ 83.912774][ T1011] max_ino=32 [ 83.916170][ T1011] i_nlink=0 [ 83.923023][ T1011] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.97: corrupted xattr block 19 [ 83.935415][ T1011] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 84.020857][ T1011] input: syz1 as /devices/virtual/input/input84 [ 84.087826][ T1015] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 84.248324][ T1015] EXT4-fs (loop5): orphan cleanup on readonly fs [ 84.268061][ T1015] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.98: bad orphan inode 15 [ 84.279634][ T1015] ext4_test_bit(bit=14, block=18) = 1 [ 84.285017][ T1015] is_bad_inode(inode)=0 [ 84.289773][ T1015] NEXT_ORPHAN(inode)=1023 [ 84.294105][ T1015] max_ino=32 [ 84.306928][ T1024] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 84.307840][ T1015] i_nlink=0 [ 84.324488][ T1015] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.98: corrupted xattr block 19 [ 84.326699][ T1024] EXT4-fs (loop0): orphan cleanup on readonly fs [ 84.343759][ T1024] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.100: bad orphan inode 15 [ 84.343788][ T1015] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 84.364471][ T1024] ext4_test_bit(bit=14, block=18) = 1 [ 84.372940][ T1015] input: syz1 as /devices/virtual/input/input85 [ 84.395342][ T1019] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 84.442247][ T1024] is_bad_inode(inode)=0 [ 84.533285][ T1024] NEXT_ORPHAN(inode)=1023 [ 84.552455][ T1019] EXT4-fs (loop3): orphan cleanup on readonly fs [ 84.561561][ T1024] max_ino=32 [ 84.564786][ T1024] i_nlink=0 [ 84.572423][ T1019] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.99: bad orphan inode 15 [ 84.606907][ T1024] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.100: corrupted xattr block 19 [ 84.627622][ T1019] ext4_test_bit(bit=14, block=18) = 1 [ 84.658169][ T1033] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 84.755408][ T1019] is_bad_inode(inode)=0 [ 84.759922][ T1019] NEXT_ORPHAN(inode)=1023 [ 84.785368][ T1024] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 84.795597][ T1019] max_ino=32 [ 84.799055][ T1019] i_nlink=0 [ 84.816431][ T1033] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.835621][ T1024] input: syz1 as /devices/virtual/input/input86 [ 84.842746][ T1033] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.101: bad orphan inode 15 [ 84.858124][ T1019] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.99: corrupted xattr block 19 [ 84.890382][ T1033] ext4_test_bit(bit=14, block=18) = 1 [ 84.906846][ T1019] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 84.916939][ T1033] is_bad_inode(inode)=0 [ 84.918263][ T1019] input: syz1 as /devices/virtual/input/input87 [ 85.055599][ T1033] NEXT_ORPHAN(inode)=1023 [ 85.060201][ T1033] max_ino=32 [ 85.063445][ T1033] i_nlink=0 [ 85.085381][ T1033] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.101: corrupted xattr block 19 [ 85.351322][ T1033] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 85.461758][ T1033] input: syz1 as /devices/virtual/input/input88 [ 85.554896][ T1043] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 85.569490][ T1043] EXT4-fs (loop5): orphan cleanup on readonly fs [ 85.576566][ T1043] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.103: bad orphan inode 15 [ 85.586986][ T1043] ext4_test_bit(bit=14, block=18) = 1 [ 85.592368][ T1043] is_bad_inode(inode)=0 [ 85.597242][ T1043] NEXT_ORPHAN(inode)=1023 [ 85.601582][ T1043] max_ino=32 [ 85.604782][ T1043] i_nlink=0 [ 85.608367][ T1043] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.103: corrupted xattr block 19 [ 85.624800][ T1041] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 85.639491][ T1043] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 85.655916][ T1049] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 85.656454][ T1043] input: syz1 as /devices/virtual/input/input89 [ 85.674700][ T1041] EXT4-fs (loop1): orphan cleanup on readonly fs [ 85.703008][ T1041] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.102: bad orphan inode 15 [ 85.718864][ T1041] ext4_test_bit(bit=14, block=18) = 1 [ 85.724266][ T1041] is_bad_inode(inode)=0 [ 85.733749][ T1041] NEXT_ORPHAN(inode)=1023 [ 85.738216][ T1041] max_ino=32 [ 85.741430][ T1041] i_nlink=0 [ 85.744744][ T1041] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.102: corrupted xattr block 19 [ 85.757148][ T1041] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 85.784977][ T1049] EXT4-fs (loop0): orphan cleanup on readonly fs [ 85.808819][ T1049] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.104: bad orphan inode 15 [ 85.886300][ T1049] ext4_test_bit(bit=14, block=18) = 1 [ 85.891761][ T1049] is_bad_inode(inode)=0 [ 85.896233][ T1049] NEXT_ORPHAN(inode)=1023 [ 85.900716][ T1049] max_ino=32 [ 85.900928][ T1041] input: syz1 as /devices/virtual/input/input90 [ 85.903955][ T1049] i_nlink=0 [ 85.913478][ T1049] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.104: corrupted xattr block 19 [ 85.933680][ T1049] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 85.965781][ T1049] input: syz1 as /devices/virtual/input/input91 [ 86.116279][ T1056] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 86.154636][ T1056] EXT4-fs (loop3): orphan cleanup on readonly fs [ 86.169874][ T1056] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.105: bad orphan inode 15 [ 86.205801][ T1056] ext4_test_bit(bit=14, block=18) = 1 [ 86.214628][ T1056] is_bad_inode(inode)=0 [ 86.223049][ T1056] NEXT_ORPHAN(inode)=1023 [ 86.232596][ T1056] max_ino=32 [ 86.240082][ T1056] i_nlink=0 [ 86.247376][ T1056] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.105: corrupted xattr block 19 [ 86.274990][ T1056] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 86.324581][ T1064] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 86.333783][ T1056] input: syz1 as /devices/virtual/input/input92 [ 86.629709][ T1064] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.640451][ T1064] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.106: bad orphan inode 15 [ 86.672170][ T1064] ext4_test_bit(bit=14, block=18) = 1 [ 86.702019][ T1064] is_bad_inode(inode)=0 [ 86.711243][ T1064] NEXT_ORPHAN(inode)=1023 [ 86.725956][ T1064] max_ino=32 [ 86.739811][ T1064] i_nlink=0 [ 86.755383][ T1064] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.106: corrupted xattr block 19 2025/08/17 21:02:35 executed programs: 100 [ 86.899587][ T1064] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 86.955831][ T1064] input: syz1 as /devices/virtual/input/input93 [ 87.109026][ T1075] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 87.119828][ T1071] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 87.130551][ T1071] EXT4-fs (loop0): orphan cleanup on readonly fs [ 87.130886][ T1075] EXT4-fs (loop5): orphan cleanup on readonly fs [ 87.137398][ T1071] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.107: bad orphan inode 15 [ 87.143473][ T1075] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.108: bad orphan inode 15 [ 87.164336][ T1075] ext4_test_bit(bit=14, block=18) = 1 [ 87.171286][ T1075] is_bad_inode(inode)=0 [ 87.175486][ T1075] NEXT_ORPHAN(inode)=1023 [ 87.179817][ T1075] max_ino=32 [ 87.183017][ T1075] i_nlink=0 [ 87.186333][ T1075] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.108: corrupted xattr block 19 [ 87.274544][ T1071] ext4_test_bit(bit=14, block=18) = 1 [ 87.292242][ T1071] is_bad_inode(inode)=0 [ 87.296747][ T1071] NEXT_ORPHAN(inode)=1023 [ 87.301099][ T1071] max_ino=32 [ 87.304347][ T1071] i_nlink=0 [ 87.307950][ T1071] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.107: corrupted xattr block 19 [ 87.320651][ T1071] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 87.329907][ T1071] EXT4-fs mount: 26 callbacks suppressed [ 87.329920][ T1071] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.344304][ T1075] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 87.353841][ T1075] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 87.382670][ T1071] input: syz1 as /devices/virtual/input/input94 [ 87.402500][ T1081] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 87.415769][ T1075] input: syz1 as /devices/virtual/input/input95 [ 87.428780][ T1081] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.435600][ T1081] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.109: bad orphan inode 15 [ 87.448162][ T1084] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 87.453091][ T1081] ext4_test_bit(bit=14, block=18) = 1 [ 87.461997][ T1081] is_bad_inode(inode)=0 [ 87.470531][ T1081] NEXT_ORPHAN(inode)=1023 [ 87.479064][ T1084] EXT4-fs (loop3): orphan cleanup on readonly fs [ 87.481967][ T1081] max_ino=32 [ 87.485619][ T1084] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.110: bad orphan inode 15 [ 87.493018][ T1081] i_nlink=0 [ 87.499235][ T1084] ext4_test_bit(bit=14, block=18) = 1 [ 87.507365][ T1084] is_bad_inode(inode)=0 [ 87.511639][ T1084] NEXT_ORPHAN(inode)=1023 [ 87.516017][ T1084] max_ino=32 [ 87.519252][ T1084] i_nlink=0 [ 87.522633][ T1084] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.110: corrupted xattr block 19 [ 87.540221][ T1084] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 87.550390][ T1084] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 87.559768][ T1081] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.109: corrupted xattr block 19 [ 87.594808][ T1084] input: syz1 as /devices/virtual/input/input96 [ 87.601757][ T1081] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 87.614217][ T1081] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 87.672433][ T1081] input: syz1 as /devices/virtual/input/input97 [ 88.080026][ T1094] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 88.129912][ T1094] EXT4-fs (loop4): orphan cleanup on readonly fs [ 88.175219][ T1094] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.111: bad orphan inode 15 [ 88.226002][ T1094] ext4_test_bit(bit=14, block=18) = 1 [ 88.231429][ T1094] is_bad_inode(inode)=0 [ 88.254513][ T1094] NEXT_ORPHAN(inode)=1023 [ 88.259291][ T1094] max_ino=32 [ 88.262600][ T1094] i_nlink=0 [ 88.266126][ T1094] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.111: corrupted xattr block 19 [ 88.355668][ T1094] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 88.445610][ T1094] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 88.645932][ T1103] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 88.672418][ T1103] EXT4-fs (loop0): orphan cleanup on readonly fs [ 88.695297][ T1103] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.113: bad orphan inode 15 [ 88.706007][ T1094] input: syz1 as /devices/virtual/input/input98 [ 88.721528][ T1104] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 88.743763][ T1103] ext4_test_bit(bit=14, block=18) = 1 [ 88.748934][ T1104] EXT4-fs (loop5): orphan cleanup on readonly fs [ 88.749390][ T1103] is_bad_inode(inode)=0 [ 88.756121][ T1104] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.112: bad orphan inode 15 [ 88.759979][ T1103] NEXT_ORPHAN(inode)=1023 [ 88.770260][ T1104] ext4_test_bit(bit=14, block=18) = 1 [ 88.774387][ T1103] max_ino=32 [ 88.779639][ T1104] is_bad_inode(inode)=0 [ 88.782934][ T1103] i_nlink=0 [ 88.787295][ T1104] NEXT_ORPHAN(inode)=1023 [ 88.794590][ T1104] max_ino=32 [ 88.799359][ T1104] i_nlink=0 [ 88.802801][ T1104] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.112: corrupted xattr block 19 [ 88.811762][ T1103] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.113: corrupted xattr block 19 [ 88.815708][ T1104] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 88.836268][ T1104] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 88.859024][ T1111] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 88.875697][ T1103] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 88.894939][ T1103] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.926339][ T1111] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.931447][ T1104] input: syz1 as /devices/virtual/input/input99 [ 88.936035][ T1111] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.114: bad orphan inode 15 [ 88.939995][ T1103] input: syz1 as /devices/virtual/input/input100 [ 88.953680][ T1111] ext4_test_bit(bit=14, block=18) = 1 [ 88.960803][ T1111] is_bad_inode(inode)=0 [ 88.965359][ T1111] NEXT_ORPHAN(inode)=1023 [ 88.969740][ T1111] max_ino=32 [ 88.973036][ T1111] i_nlink=0 [ 88.979969][ T1111] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.114: corrupted xattr block 19 [ 88.993095][ T1111] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 89.002433][ T1111] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 89.193638][ T1111] input: syz1 as /devices/virtual/input/input101 [ 89.643485][ T1118] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 89.708435][ T1118] EXT4-fs (loop1): orphan cleanup on readonly fs [ 89.737616][ T1118] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.115: bad orphan inode 15 [ 89.768190][ T1118] ext4_test_bit(bit=14, block=18) = 1 [ 89.773618][ T1118] is_bad_inode(inode)=0 [ 89.792875][ T1118] NEXT_ORPHAN(inode)=1023 [ 89.825185][ T1118] max_ino=32 [ 89.828471][ T1118] i_nlink=0 [ 89.833141][ T1118] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.115: corrupted xattr block 19 [ 89.858993][ T1118] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 89.875221][ T1118] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 89.986711][ T1118] input: syz1 as /devices/virtual/input/input102 [ 89.993146][ T1126] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 90.004496][ T1126] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.011461][ T1126] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.116: bad orphan inode 15 [ 90.021651][ T1126] ext4_test_bit(bit=14, block=18) = 1 [ 90.027123][ T1126] is_bad_inode(inode)=0 [ 90.031279][ T1126] NEXT_ORPHAN(inode)=1023 [ 90.035646][ T1126] max_ino=32 [ 90.038881][ T1126] i_nlink=0 [ 90.042204][ T1126] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.116: corrupted xattr block 19 [ 90.058776][ T1128] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 90.063969][ T1126] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 90.076516][ T1126] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 90.088967][ T1128] EXT4-fs (loop5): orphan cleanup on readonly fs [ 90.095790][ T1128] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.117: bad orphan inode 15 [ 90.106957][ T1128] ext4_test_bit(bit=14, block=18) = 1 [ 90.112346][ T1128] is_bad_inode(inode)=0 [ 90.116708][ T1128] NEXT_ORPHAN(inode)=1023 [ 90.121103][ T1128] max_ino=32 [ 90.124299][ T1128] i_nlink=0 [ 90.128066][ T1128] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.117: corrupted xattr block 19 [ 90.140806][ T1128] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 90.150084][ T1128] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 90.160157][ T1128] input: syz1 as /devices/virtual/input/input103 [ 90.167761][ T1136] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 90.172145][ T1126] input: syz1 as /devices/virtual/input/input104 [ 90.177924][ T1136] EXT4-fs (loop3): orphan cleanup on readonly fs [ 90.188972][ T1136] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.118: bad orphan inode 15 [ 90.199456][ T1136] ext4_test_bit(bit=14, block=18) = 1 [ 90.204898][ T1136] is_bad_inode(inode)=0 [ 90.209463][ T1136] NEXT_ORPHAN(inode)=1023 [ 90.213909][ T1136] max_ino=32 [ 90.235214][ T1136] i_nlink=0 [ 90.238832][ T1136] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.118: corrupted xattr block 19 [ 90.323647][ T1136] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 90.392026][ T1136] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 90.435801][ T1136] input: syz1 as /devices/virtual/input/input105 [ 90.445686][ T1135] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 90.586523][ T1135] EXT4-fs (loop0): orphan cleanup on readonly fs [ 90.711830][ T1135] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.119: bad orphan inode 15 [ 90.741673][ T1135] ext4_test_bit(bit=14, block=18) = 1 [ 90.787547][ T1135] is_bad_inode(inode)=0 [ 90.791817][ T1135] NEXT_ORPHAN(inode)=1023 [ 90.796310][ T1135] max_ino=32 [ 90.799547][ T1135] i_nlink=0 [ 90.949472][ T1135] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.119: corrupted xattr block 19 [ 90.992622][ T1135] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 91.007977][ T1135] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 91.034655][ T1135] input: syz1 as /devices/virtual/input/input106 [ 91.041514][ T1150] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 91.062748][ T1150] EXT4-fs (loop1): orphan cleanup on readonly fs [ 91.082416][ T1150] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.120: bad orphan inode 15 [ 91.124694][ T1150] ext4_test_bit(bit=14, block=18) = 1 [ 91.138927][ T1150] is_bad_inode(inode)=0 [ 91.149009][ T1150] NEXT_ORPHAN(inode)=1023 [ 91.159092][ T1150] max_ino=32 [ 91.162313][ T1150] i_nlink=0 [ 91.196478][ T1150] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.120: corrupted xattr block 19 [ 91.208662][ T1154] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 91.236833][ T1154] EXT4-fs (loop5): orphan cleanup on readonly fs [ 91.265712][ T1154] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.121: bad orphan inode 15 [ 91.275894][ T1150] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 91.284945][ T1150] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 91.367357][ T1150] input: syz1 as /devices/virtual/input/input107 [ 91.415259][ T1154] ext4_test_bit(bit=14, block=18) = 1 [ 91.420780][ T1154] is_bad_inode(inode)=0 [ 91.432676][ T1154] NEXT_ORPHAN(inode)=1023 [ 91.477483][ T1154] max_ino=32 [ 91.480776][ T1154] i_nlink=0 [ 91.515724][ T1154] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.121: corrupted xattr block 19 [ 91.528787][ T1154] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 91.538051][ T1154] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 91.627526][ T1154] input: syz1 as /devices/virtual/input/input108 [ 91.938443][ T1165] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 91.946894][ T1161] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 91.958832][ T1165] EXT4-fs (loop3): orphan cleanup on readonly fs 2025/08/17 21:02:40 executed programs: 118 [ 92.007805][ T1165] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.123: bad orphan inode 15 [ 92.020488][ T1165] ext4_test_bit(bit=14, block=18) = 1 [ 92.026392][ T1165] is_bad_inode(inode)=0 [ 92.030652][ T1165] NEXT_ORPHAN(inode)=1023 [ 92.034982][ T1165] max_ino=32 [ 92.038421][ T1165] i_nlink=0 [ 92.041805][ T1165] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.123: corrupted xattr block 19 [ 92.054251][ T1165] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 92.075056][ T1169] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 92.100378][ T1165] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 92.111489][ T1161] EXT4-fs (loop4): orphan cleanup on readonly fs [ 92.114930][ T1169] EXT4-fs (loop0): orphan cleanup on readonly fs [ 92.118409][ T1161] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.122: bad orphan inode 15 [ 92.124432][ T1169] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.124: bad orphan inode 15 [ 92.134547][ T1161] ext4_test_bit(bit=14, block=18) = 1 [ 92.144378][ T1169] ext4_test_bit(bit=14, block=18) = 1 [ 92.150316][ T1161] is_bad_inode(inode)=0 [ 92.155038][ T1169] is_bad_inode(inode)=0 [ 92.167423][ T1161] NEXT_ORPHAN(inode)=1023 [ 92.171787][ T1161] max_ino=32 [ 92.175066][ T1161] i_nlink=0 [ 92.178664][ T1161] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.122: corrupted xattr block 19 [ 92.191110][ T1161] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 92.200787][ T1161] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 92.210130][ T1169] NEXT_ORPHAN(inode)=1023 [ 92.214589][ T1169] max_ino=32 [ 92.217869][ T1169] i_nlink=0 [ 92.221193][ T1169] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.124: corrupted xattr block 19 [ 92.233611][ T1169] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 92.237490][ T1176] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 92.250455][ T1169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 92.261674][ T1165] input: syz1 as /devices/virtual/input/input109 [ 92.268677][ T1161] input: syz1 as /devices/virtual/input/input110 [ 92.279502][ T1176] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.290101][ T1169] input: syz1 as /devices/virtual/input/input111 [ 92.299476][ T1176] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.125: bad orphan inode 15 [ 92.310657][ T1176] ext4_test_bit(bit=14, block=18) = 1 [ 92.316208][ T1176] is_bad_inode(inode)=0 [ 92.321875][ T1176] NEXT_ORPHAN(inode)=1023 [ 92.326252][ T1176] max_ino=32 [ 92.329487][ T1176] i_nlink=0 [ 92.332807][ T1176] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.125: corrupted xattr block 19 [ 92.345034][ T1176] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 92.354871][ T1176] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 92.377522][ T1176] input: syz1 as /devices/virtual/input/input112 [ 92.509854][ T1183] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 92.567310][ T1183] EXT4-fs (loop5): orphan cleanup on readonly fs [ 92.775403][ T1183] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.126: bad orphan inode 15 [ 92.785850][ T1183] ext4_test_bit(bit=14, block=18) = 1 [ 92.791282][ T1183] is_bad_inode(inode)=0 [ 92.796181][ T1183] NEXT_ORPHAN(inode)=1023 [ 92.800709][ T1183] max_ino=32 [ 92.804046][ T1183] i_nlink=0 [ 92.807726][ T1183] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.126: corrupted xattr block 19 [ 92.820329][ T1183] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 92.829608][ T1183] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 92.895723][ T1183] input: syz1 as /devices/virtual/input/input113 [ 93.375404][ T1192] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 93.454328][ T1192] EXT4-fs (loop0): orphan cleanup on readonly fs [ 93.463152][ T1192] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.127: bad orphan inode 15 [ 93.497383][ T1192] ext4_test_bit(bit=14, block=18) = 1 [ 93.545271][ T1192] is_bad_inode(inode)=0 [ 93.549473][ T1192] NEXT_ORPHAN(inode)=1023 [ 93.553803][ T1192] max_ino=32 [ 93.572472][ T1192] i_nlink=0 [ 93.618922][ T1192] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.127: corrupted xattr block 19 [ 93.644788][ T1192] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 93.655294][ T1192] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 93.698054][ T1192] input: syz1 as /devices/virtual/input/input114 [ 93.877433][ T1199] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 93.890261][ T1199] EXT4-fs (loop4): orphan cleanup on readonly fs [ 93.898096][ T1199] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.129: bad orphan inode 15 [ 93.908918][ T1199] ext4_test_bit(bit=14, block=18) = 1 [ 93.914336][ T1199] is_bad_inode(inode)=0 [ 93.918753][ T1199] NEXT_ORPHAN(inode)=1023 [ 93.923079][ T1199] max_ino=32 [ 93.926414][ T1199] i_nlink=0 [ 93.955329][ T1199] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.129: corrupted xattr block 19 [ 93.982100][ T1199] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 94.050957][ T1199] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 94.063529][ T1201] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 94.071926][ T1196] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 94.080935][ T1199] input: syz1 as /devices/virtual/input/input115 [ 94.113575][ T1196] EXT4-fs (loop3): orphan cleanup on readonly fs [ 94.120544][ T1201] EXT4-fs (loop5): orphan cleanup on readonly fs [ 94.127632][ T1201] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.130: bad orphan inode 15 [ 94.143387][ T1208] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 94.175802][ T1196] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.128: bad orphan inode 15 [ 94.186057][ T1201] ext4_test_bit(bit=14, block=18) = 1 [ 94.194568][ T1201] is_bad_inode(inode)=0 [ 94.208249][ T1201] NEXT_ORPHAN(inode)=1023 [ 94.215478][ T1196] ext4_test_bit(bit=14, block=18) = 1 [ 94.234945][ T1201] max_ino=32 [ 94.243008][ T1196] is_bad_inode(inode)=0 [ 94.248626][ T1208] EXT4-fs (loop1): orphan cleanup on readonly fs [ 94.267216][ T1201] i_nlink=0 [ 94.279592][ T1201] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.130: corrupted xattr block 19 [ 94.292425][ T1208] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.131: bad orphan inode 15 [ 94.412030][ T1196] NEXT_ORPHAN(inode)=1023 [ 94.416453][ T1196] max_ino=32 [ 94.419757][ T1196] i_nlink=0 [ 94.477092][ T1196] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.128: corrupted xattr block 19 [ 94.489247][ T1208] ext4_test_bit(bit=14, block=18) = 1 [ 94.494634][ T1208] is_bad_inode(inode)=0 [ 94.498959][ T1201] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 94.530237][ T1201] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 94.530372][ T1196] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 94.539580][ T1208] NEXT_ORPHAN(inode)=1023 [ 94.539585][ T1208] max_ino=32 [ 94.539589][ T1208] i_nlink=0 [ 94.555308][ T1208] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.131: corrupted xattr block 19 [ 94.556559][ T1196] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 94.560417][ T1208] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 94.572754][ T1196] input: syz1 as /devices/virtual/input/input116 [ 94.596580][ T1208] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 94.625344][ T1208] input: syz1 as /devices/virtual/input/input118 [ 94.630579][ T1201] input: syz1 as /devices/virtual/input/input117 [ 94.645717][ T1216] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 94.656032][ T1216] EXT4-fs (loop0): orphan cleanup on readonly fs [ 94.666758][ T1216] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.132: bad orphan inode 15 [ 94.706233][ T1216] ext4_test_bit(bit=14, block=18) = 1 [ 94.711742][ T1216] is_bad_inode(inode)=0 [ 94.716754][ T1216] NEXT_ORPHAN(inode)=1023 [ 94.721110][ T1216] max_ino=32 [ 94.724440][ T1216] i_nlink=0 [ 94.729147][ T1216] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.132: corrupted xattr block 19 [ 94.751540][ T1216] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 94.771628][ T1216] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 94.968767][ T1216] input: syz1 as /devices/virtual/input/input119 [ 95.597145][ T1228] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 95.616721][ T1228] EXT4-fs (loop4): orphan cleanup on readonly fs [ 95.625346][ T1228] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.133: bad orphan inode 15 [ 95.677031][ T1228] ext4_test_bit(bit=14, block=18) = 1 [ 95.770518][ T1228] is_bad_inode(inode)=0 [ 95.774718][ T1228] NEXT_ORPHAN(inode)=1023 [ 95.787107][ T1228] max_ino=32 [ 95.794426][ T1228] i_nlink=0 [ 95.815076][ T1228] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.133: corrupted xattr block 19 [ 95.827792][ T1228] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 95.837070][ T1228] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 95.906268][ T1233] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 95.909876][ T1228] input: syz1 as /devices/virtual/input/input120 [ 95.916094][ T1233] EXT4-fs (loop3): orphan cleanup on readonly fs [ 95.927364][ T1233] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.134: bad orphan inode 15 [ 95.937611][ T1233] ext4_test_bit(bit=14, block=18) = 1 [ 95.942984][ T1233] is_bad_inode(inode)=0 [ 95.947203][ T1233] NEXT_ORPHAN(inode)=1023 [ 95.951590][ T1233] max_ino=32 [ 95.954828][ T1233] i_nlink=0 [ 95.958223][ T1233] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.134: corrupted xattr block 19 [ 95.975418][ T1233] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 95.984605][ T1233] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 96.018578][ T1236] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 96.063154][ T1233] input: syz1 as /devices/virtual/input/input121 [ 96.063418][ T1236] EXT4-fs (loop5): orphan cleanup on readonly fs [ 96.076319][ T1236] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.135: bad orphan inode 15 [ 96.086709][ T1236] ext4_test_bit(bit=14, block=18) = 1 [ 96.092081][ T1236] is_bad_inode(inode)=0 [ 96.096274][ T1236] NEXT_ORPHAN(inode)=1023 [ 96.100688][ T1236] max_ino=32 [ 96.103889][ T1236] i_nlink=0 [ 96.107438][ T1236] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.135: corrupted xattr block 19 [ 96.130331][ T1241] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 96.165933][ T1236] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 96.275506][ T1236] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 96.312842][ T1241] EXT4-fs (loop1): orphan cleanup on readonly fs [ 96.380971][ T1241] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.136: bad orphan inode 15 [ 96.395974][ T1246] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 96.420044][ T1246] EXT4-fs (loop0): orphan cleanup on readonly fs [ 96.455950][ T1236] input: syz1 as /devices/virtual/input/input122 [ 96.488013][ T1246] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.137: bad orphan inode 15 [ 96.498012][ T1241] ext4_test_bit(bit=14, block=18) = 1 [ 96.503420][ T1241] is_bad_inode(inode)=0 [ 96.508436][ T1241] NEXT_ORPHAN(inode)=1023 [ 96.512805][ T1241] max_ino=32 [ 96.516423][ T1241] i_nlink=0 [ 96.519809][ T1241] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.136: corrupted xattr block 19 [ 96.532207][ T1246] ext4_test_bit(bit=14, block=18) = 1 [ 96.532365][ T1241] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 96.545884][ T1246] is_bad_inode(inode)=0 [ 96.547336][ T1241] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 96.562194][ T1246] NEXT_ORPHAN(inode)=1023 [ 96.586246][ T1246] max_ino=32 [ 96.595965][ T1241] input: syz1 as /devices/virtual/input/input123 [ 96.607516][ T1246] i_nlink=0 [ 96.624020][ T1246] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.137: corrupted xattr block 19 [ 96.649426][ T1246] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 96.680410][ T1246] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 96.865975][ T1246] input: syz1 as /devices/virtual/input/input124 2025/08/17 21:02:46 executed programs: 131 [ 97.286839][ T1259] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 97.313349][ T1259] EXT4-fs (loop4): orphan cleanup on readonly fs [ 97.355936][ T1263] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 97.374669][ T1259] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.138: bad orphan inode 15 [ 97.415367][ T1259] ext4_test_bit(bit=14, block=18) = 1 [ 97.420783][ T1259] is_bad_inode(inode)=0 [ 97.445992][ T1263] EXT4-fs (loop5): orphan cleanup on readonly fs [ 97.447228][ T1259] NEXT_ORPHAN(inode)=1023 [ 97.456829][ T1259] max_ino=32 [ 97.457566][ T1263] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.139: bad orphan inode 15 [ 97.460067][ T1259] i_nlink=0 [ 97.473322][ T1259] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.138: corrupted xattr block 19 [ 97.493417][ T1263] ext4_test_bit(bit=14, block=18) = 1 [ 97.499505][ T1263] is_bad_inode(inode)=0 [ 97.503650][ T1259] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 97.503687][ T1263] NEXT_ORPHAN(inode)=1023 [ 97.517393][ T1263] max_ino=32 [ 97.521843][ T1263] i_nlink=0 [ 97.525211][ T1263] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.139: corrupted xattr block 19 [ 97.534883][ T1259] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 97.537626][ T1263] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 97.556082][ T1263] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 97.574003][ T1263] input: syz1 as /devices/virtual/input/input125 [ 97.580782][ T1259] input: syz1 as /devices/virtual/input/input126 [ 97.602491][ T1267] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 97.616858][ T1267] EXT4-fs (loop1): orphan cleanup on readonly fs [ 97.623416][ T1267] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.140: bad orphan inode 15 [ 97.633823][ T1267] ext4_test_bit(bit=14, block=18) = 1 [ 97.639352][ T1267] is_bad_inode(inode)=0 [ 97.646242][ T1267] NEXT_ORPHAN(inode)=1023 [ 97.650586][ T1267] max_ino=32 [ 97.653825][ T1267] i_nlink=0 [ 97.663977][ T1269] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 97.692951][ T1267] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.140: corrupted xattr block 19 [ 97.722936][ T1269] EXT4-fs (loop3): orphan cleanup on readonly fs [ 97.729883][ T1269] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.141: bad orphan inode 15 [ 97.740214][ T1269] ext4_test_bit(bit=14, block=18) = 1 [ 97.745865][ T1269] is_bad_inode(inode)=0 [ 97.750145][ T1269] NEXT_ORPHAN(inode)=1023 [ 97.750495][ T1267] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 97.754578][ T1269] max_ino=32 [ 97.767553][ T1269] i_nlink=0 [ 97.771266][ T1269] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.141: corrupted xattr block 19 [ 97.784626][ T1269] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 97.795226][ T1269] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 97.796082][ T1267] input: syz1 as /devices/virtual/input/input127 [ 97.845532][ T1277] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 97.918344][ T1269] input: syz1 as /devices/virtual/input/input128 [ 98.945831][ T1277] EXT4-fs (loop0): orphan cleanup on readonly fs [ 98.956236][ T1277] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.142: bad orphan inode 15 [ 98.975697][ T1277] ext4_test_bit(bit=14, block=18) = 1 [ 98.991381][ T1277] is_bad_inode(inode)=0 [ 98.995705][ T1277] NEXT_ORPHAN(inode)=1023 [ 99.000854][ T1277] max_ino=32 [ 99.005069][ T1277] i_nlink=0 [ 99.014803][ T1277] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.142: corrupted xattr block 19 [ 99.027220][ T1277] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 99.048936][ T1277] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 99.276923][ T1277] input: syz1 as /devices/virtual/input/input129 [ 99.327684][ T1289] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 99.344382][ T1289] EXT4-fs (loop3): orphan cleanup on readonly fs [ 99.351678][ T1289] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.144: bad orphan inode 15 [ 99.361934][ T1289] ext4_test_bit(bit=14, block=18) = 1 [ 99.367733][ T1289] is_bad_inode(inode)=0 [ 99.371975][ T1289] NEXT_ORPHAN(inode)=1023 [ 99.375735][ T1292] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 99.376752][ T1289] max_ino=32 [ 99.405301][ T1289] i_nlink=0 [ 99.411677][ T1289] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.144: corrupted xattr block 19 [ 99.444515][ T1289] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 99.455086][ T1292] EXT4-fs (loop4): orphan cleanup on readonly fs [ 99.462451][ T1293] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 99.470927][ T1292] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.145: bad orphan inode 15 [ 99.481325][ T1289] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 99.491080][ T1293] EXT4-fs (loop5): orphan cleanup on readonly fs [ 99.497758][ T1292] ext4_test_bit(bit=14, block=18) = 1 [ 99.503144][ T1292] is_bad_inode(inode)=0 [ 99.535243][ T1292] NEXT_ORPHAN(inode)=1023 [ 99.540979][ T1289] input: syz1 as /devices/virtual/input/input130 [ 99.645937][ T1292] max_ino=32 [ 99.649182][ T1292] i_nlink=0 [ 99.694465][ T1293] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.143: bad orphan inode 15 [ 99.715626][ T1292] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.145: corrupted xattr block 19 [ 99.727832][ T1292] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 99.736907][ T1292] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 99.746604][ T1292] input: syz1 as /devices/virtual/input/input131 [ 99.753468][ T1293] ext4_test_bit(bit=14, block=18) = 1 [ 99.765647][ T1293] is_bad_inode(inode)=0 [ 99.805213][ T1293] NEXT_ORPHAN(inode)=1023 [ 99.814831][ T1293] max_ino=32 [ 99.821759][ T1293] i_nlink=0 [ 99.927178][ T1293] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.143: corrupted xattr block 19 [ 99.982426][ T1293] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 100.129472][ T1293] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 100.215176][ T1309] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 100.253218][ T1309] EXT4-fs (loop1): orphan cleanup on readonly fs [ 100.259847][ T1308] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 100.270307][ T1293] input: syz1 as /devices/virtual/input/input132 [ 100.275844][ T1309] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.146: bad orphan inode 15 [ 100.287190][ T1309] ext4_test_bit(bit=14, block=18) = 1 [ 100.292573][ T1309] is_bad_inode(inode)=0 [ 100.296978][ T1309] NEXT_ORPHAN(inode)=1023 [ 100.297268][ T1308] EXT4-fs (loop0): orphan cleanup on readonly fs [ 100.301370][ T1309] max_ino=32 [ 100.311140][ T1309] i_nlink=0 [ 100.315511][ T1309] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.146: corrupted xattr block 19 [ 100.327299][ T1308] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.147: bad orphan inode 15 [ 100.337845][ T1308] ext4_test_bit(bit=14, block=18) = 1 [ 100.343261][ T1308] is_bad_inode(inode)=0 [ 100.346938][ T1309] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 100.347491][ T1308] NEXT_ORPHAN(inode)=1023 [ 100.361073][ T1308] max_ino=32 [ 100.364370][ T1308] i_nlink=0 [ 100.368093][ T1308] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.147: corrupted xattr block 19 [ 100.380376][ T1308] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 100.383414][ T1309] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 100.458644][ T1308] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 100.476633][ T1309] input: syz1 as /devices/virtual/input/input133 [ 100.659529][ T1308] input: syz1 as /devices/virtual/input/input134 [ 100.789083][ T1319] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 100.803233][ T1319] EXT4-fs (loop3): orphan cleanup on readonly fs [ 100.809936][ T1319] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.148: bad orphan inode 15 [ 100.836944][ T1319] ext4_test_bit(bit=14, block=18) = 1 [ 100.842532][ T1319] is_bad_inode(inode)=0 [ 100.848123][ T1319] NEXT_ORPHAN(inode)=1023 [ 100.852645][ T1319] max_ino=32 [ 100.856055][ T1319] i_nlink=0 [ 100.859462][ T1319] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.148: corrupted xattr block 19 [ 100.871991][ T1319] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 100.881166][ T1319] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 100.892817][ T1319] input: syz1 as /devices/virtual/input/input135 [ 101.145474][ T1324] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 101.182822][ T1324] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.202143][ T1324] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.149: bad orphan inode 15 [ 101.232775][ T1324] ext4_test_bit(bit=14, block=18) = 1 [ 101.238458][ T1324] is_bad_inode(inode)=0 [ 101.245633][ T1324] NEXT_ORPHAN(inode)=1023 [ 101.261492][ T1324] max_ino=32 [ 101.271948][ T1324] i_nlink=0 [ 101.282713][ T1324] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.149: corrupted xattr block 19 [ 101.434432][ T1324] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 101.463805][ T1324] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 101.485292][ T1332] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 101.507653][ T1332] EXT4-fs (loop5): orphan cleanup on readonly fs [ 101.514154][ T1332] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.150: bad orphan inode 15 [ 101.524343][ T1332] ext4_test_bit(bit=14, block=18) = 1 [ 101.530236][ T1332] is_bad_inode(inode)=0 [ 101.534408][ T1332] NEXT_ORPHAN(inode)=1023 [ 101.538888][ T1332] max_ino=32 [ 101.542196][ T1332] i_nlink=0 [ 101.548132][ T1332] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.150: corrupted xattr block 19 [ 101.553415][ T1324] input: syz1 as /devices/virtual/input/input136 [ 101.566847][ T1332] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 101.576138][ T1332] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 101.659644][ T1332] input: syz1 as /devices/virtual/input/input137 [ 101.707586][ T1338] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 101.717122][ T1338] EXT4-fs (loop1): orphan cleanup on readonly fs [ 101.731978][ T1338] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.152: bad orphan inode 15 [ 101.742326][ T1338] ext4_test_bit(bit=14, block=18) = 1 [ 101.748050][ T1338] is_bad_inode(inode)=0 [ 101.752418][ T1338] NEXT_ORPHAN(inode)=1023 [ 101.756994][ T1338] max_ino=32 [ 101.760208][ T1338] i_nlink=0 [ 101.763615][ T1338] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.152: corrupted xattr block 19 [ 101.796023][ T1336] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 101.805379][ T1338] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 101.814809][ T1338] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 101.828189][ T1336] EXT4-fs (loop0): orphan cleanup on readonly fs [ 101.834861][ T1336] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.151: bad orphan inode 15 [ 101.845281][ T1336] ext4_test_bit(bit=14, block=18) = 1 [ 101.850673][ T1336] is_bad_inode(inode)=0 [ 101.854839][ T1336] NEXT_ORPHAN(inode)=1023 [ 101.870873][ T1336] max_ino=32 [ 101.874104][ T1336] i_nlink=0 [ 101.877832][ T1336] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.151: corrupted xattr block 19 [ 101.890257][ T1336] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 101.899483][ T1336] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 102.051361][ T1349] input: syz1 as /devices/virtual/input/input138 [ 102.105031][ T1336] input: syz1 as /devices/virtual/input/input139 [ 102.208685][ T1350] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 102.585824][ T1350] EXT4-fs (loop3): orphan cleanup on readonly fs [ 102.592823][ T1350] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.153: bad orphan inode 15 [ 102.607225][ T1350] ext4_test_bit(bit=14, block=18) = 1 [ 102.612633][ T1350] is_bad_inode(inode)=0 [ 102.616906][ T1350] NEXT_ORPHAN(inode)=1023 [ 102.621424][ T1350] max_ino=32 [ 102.624624][ T1350] i_nlink=0 2025/08/17 21:02:51 executed programs: 148 [ 102.627974][ T1350] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.153: corrupted xattr block 19 [ 102.642704][ T1350] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 102.651884][ T1350] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 102.696121][ T1348] input: syz1 as /devices/virtual/input/input140 [ 102.746571][ T1358] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 102.757392][ T1358] EXT4-fs (loop4): orphan cleanup on readonly fs [ 102.763938][ T1358] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.154: bad orphan inode 15 [ 102.774275][ T1358] ext4_test_bit(bit=14, block=18) = 1 [ 102.779853][ T1358] is_bad_inode(inode)=0 [ 102.784060][ T1358] NEXT_ORPHAN(inode)=1023 [ 102.788900][ T1358] max_ino=32 [ 102.792111][ T1358] i_nlink=0 [ 102.795558][ T1358] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.154: corrupted xattr block 19 [ 102.807907][ T1358] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 102.817102][ T1358] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 102.846257][ T1359] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 102.857211][ T1359] EXT4-fs (loop5): orphan cleanup on readonly fs [ 102.863827][ T1359] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.155: bad orphan inode 15 [ 102.871357][ T1358] input: syz1 as /devices/virtual/input/input141 [ 102.874962][ T1359] ext4_test_bit(bit=14, block=18) = 1 [ 102.885181][ T1363] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 102.885635][ T1359] is_bad_inode(inode)=0 [ 102.905530][ T1359] NEXT_ORPHAN(inode)=1023 [ 102.926087][ T1359] max_ino=32 [ 102.929318][ T1359] i_nlink=0 [ 102.939137][ T1363] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.945727][ T1363] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.156: bad orphan inode 15 [ 102.956030][ T1363] ext4_test_bit(bit=14, block=18) = 1 [ 102.961456][ T1363] is_bad_inode(inode)=0 [ 102.965657][ T1363] NEXT_ORPHAN(inode)=1023 [ 102.970065][ T1363] max_ino=32 [ 102.973365][ T1363] i_nlink=0 [ 102.976667][ T1363] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.156: corrupted xattr block 19 [ 102.989079][ T1363] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 102.998385][ T1363] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 103.007753][ T1359] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.155: corrupted xattr block 19 [ 103.020011][ T1359] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 103.029103][ T1359] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 103.155805][ T1368] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 103.170250][ T1359] input: syz1 as /devices/virtual/input/input142 [ 103.182011][ T1363] input: syz1 as /devices/virtual/input/input143 [ 104.307589][ T1368] EXT4-fs (loop0): orphan cleanup on readonly fs [ 104.315055][ T1368] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.157: bad orphan inode 15 [ 104.345350][ T1368] ext4_test_bit(bit=14, block=18) = 1 [ 104.350766][ T1368] is_bad_inode(inode)=0 [ 104.354930][ T1368] NEXT_ORPHAN(inode)=1023 [ 104.403473][ T1368] max_ino=32 [ 104.413551][ T1368] i_nlink=0 [ 104.428356][ T1368] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.157: corrupted xattr block 19 [ 104.458865][ T1368] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 104.468393][ T1368] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 104.515526][ T1368] input: syz1 as /devices/virtual/input/input144 [ 104.712310][ T1383] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 104.817702][ T1383] EXT4-fs (loop5): orphan cleanup on readonly fs [ 104.826684][ T1383] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.158: bad orphan inode 15 [ 104.873406][ T1383] ext4_test_bit(bit=14, block=18) = 1 [ 104.885263][ T1383] is_bad_inode(inode)=0 [ 104.933287][ T1387] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 104.933373][ T1383] NEXT_ORPHAN(inode)=1023 [ 104.946103][ T1383] max_ino=32 [ 104.946470][ T1394] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 104.949346][ T1383] i_nlink=0 [ 104.958070][ T1390] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 104.969302][ T1383] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.158: corrupted xattr block 19 [ 104.989631][ T1383] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 105.003700][ T1387] EXT4-fs (loop1): orphan cleanup on readonly fs [ 105.027139][ T1383] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 105.027502][ T1390] EXT4-fs (loop3): orphan cleanup on readonly fs [ 105.036427][ T1387] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.159: bad orphan inode 15 [ 105.043482][ T1394] EXT4-fs (loop4): orphan cleanup on readonly fs [ 105.053479][ T1383] input: syz1 as /devices/virtual/input/input145 [ 105.076768][ T1390] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.160: bad orphan inode 15 [ 105.077011][ T1387] ext4_test_bit(bit=14, block=18) = 1 [ 105.092582][ T1387] is_bad_inode(inode)=0 [ 105.100520][ T1387] NEXT_ORPHAN(inode)=1023 [ 105.101888][ T1394] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.161: bad orphan inode 15 [ 105.104876][ T1387] max_ino=32 [ 105.118057][ T1387] i_nlink=0 [ 105.121339][ T1387] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.159: corrupted xattr block 19 [ 105.125412][ T1390] ext4_test_bit(bit=14, block=18) = 1 [ 105.133531][ T1387] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 105.145530][ T1394] ext4_test_bit(bit=14, block=18) = 1 [ 105.148106][ T1387] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 105.153987][ T1390] is_bad_inode(inode)=0 [ 105.163332][ T1387] input: syz1 as /devices/virtual/input/input146 [ 105.176638][ T1394] is_bad_inode(inode)=0 [ 105.177642][ T1390] NEXT_ORPHAN(inode)=1023 [ 105.186542][ T1394] NEXT_ORPHAN(inode)=1023 [ 105.186856][ T1390] max_ino=32 [ 105.194530][ T1390] i_nlink=0 [ 105.198155][ T1394] max_ino=32 [ 105.201380][ T1394] i_nlink=0 [ 105.215462][ T1394] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.161: corrupted xattr block 19 [ 105.227627][ T1390] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.160: corrupted xattr block 19 [ 105.248447][ T1390] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 105.257918][ T1394] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 105.267914][ T1394] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 105.275753][ T1390] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 105.345831][ T1394] input: syz1 as /devices/virtual/input/input147 [ 105.357423][ T1390] input: syz1 as /devices/virtual/input/input148 [ 105.996998][ T1410] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 106.099128][ T1410] EXT4-fs (loop0): orphan cleanup on readonly fs [ 106.135179][ T1410] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.162: bad orphan inode 15 [ 106.155582][ T1410] ext4_test_bit(bit=14, block=18) = 1 [ 106.160992][ T1410] is_bad_inode(inode)=0 [ 106.202973][ T1410] NEXT_ORPHAN(inode)=1023 [ 106.207520][ T1410] max_ino=32 [ 106.210728][ T1410] i_nlink=0 [ 106.234773][ T1410] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.162: corrupted xattr block 19 [ 106.265624][ T1410] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 106.274707][ T1410] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 106.317452][ T1416] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 106.360158][ T1416] EXT4-fs (loop1): orphan cleanup on readonly fs [ 106.371623][ T1416] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.163: bad orphan inode 15 [ 106.389584][ T1416] ext4_test_bit(bit=14, block=18) = 1 [ 106.394993][ T1416] is_bad_inode(inode)=0 [ 106.399150][ T1410] input: syz1 as /devices/virtual/input/input149 [ 106.406247][ T1414] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 106.418187][ T1416] NEXT_ORPHAN(inode)=1023 [ 106.422552][ T1416] max_ino=32 [ 106.427160][ T1416] i_nlink=0 [ 106.430498][ T1416] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.163: corrupted xattr block 19 [ 106.442951][ T1416] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 106.452224][ T1416] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 106.456261][ T1414] EXT4-fs (loop3): orphan cleanup on readonly fs [ 106.462506][ T1416] input: syz1 as /devices/virtual/input/input150 [ 106.476069][ T1414] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.164: bad orphan inode 15 [ 106.567889][ T1414] ext4_test_bit(bit=14, block=18) = 1 [ 106.583471][ T1414] is_bad_inode(inode)=0 [ 106.593558][ T1414] NEXT_ORPHAN(inode)=1023 [ 106.601607][ T1414] max_ino=32 [ 106.605538][ T1423] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 106.617141][ T1414] i_nlink=0 [ 106.645243][ T1414] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.164: corrupted xattr block 19 [ 106.694599][ T1423] EXT4-fs (loop5): orphan cleanup on readonly fs [ 106.701134][ T1423] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.165: bad orphan inode 15 [ 106.711335][ T1423] ext4_test_bit(bit=14, block=18) = 1 [ 106.716734][ T1423] is_bad_inode(inode)=0 [ 106.720887][ T1423] NEXT_ORPHAN(inode)=1023 [ 106.725258][ T1423] max_ino=32 [ 106.728454][ T1423] i_nlink=0 [ 106.731710][ T1423] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.165: corrupted xattr block 19 [ 106.743962][ T1423] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 106.782480][ T1423] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 106.791688][ T1414] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 106.901193][ T1423] input: syz1 as /devices/virtual/input/input151 [ 106.915222][ T1414] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 106.970722][ T1414] input: syz1 as /devices/virtual/input/input152 [ 107.540564][ T1434] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 107.556211][ T1434] EXT4-fs (loop0): orphan cleanup on readonly fs [ 107.565500][ T1434] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.166: bad orphan inode 15 [ 107.587137][ T1434] ext4_test_bit(bit=14, block=18) = 1 [ 107.606591][ T1434] is_bad_inode(inode)=0 [ 107.610914][ T1434] NEXT_ORPHAN(inode)=1023 [ 107.615306][ T1434] max_ino=32 [ 107.618556][ T1434] i_nlink=0 [ 107.622294][ T1434] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.166: corrupted xattr block 19 [ 107.637142][ T1434] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 107.647132][ T1434] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 2025/08/17 21:02:56 executed programs: 163 [ 107.858468][ T1438] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 107.868127][ T1434] input: syz1 as /devices/virtual/input/input153 [ 107.873952][ T1438] EXT4-fs (loop5): orphan cleanup on readonly fs [ 107.881230][ T1438] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.167: bad orphan inode 15 [ 107.894638][ T1444] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 107.899721][ T1440] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 107.902989][ T1438] ext4_test_bit(bit=14, block=18) = 1 [ 107.916687][ T1438] is_bad_inode(inode)=0 [ 107.921199][ T1438] NEXT_ORPHAN(inode)=1023 [ 107.925796][ T1438] max_ino=32 [ 107.928478][ T1444] EXT4-fs (loop1): orphan cleanup on readonly fs [ 107.929194][ T1438] i_nlink=0 [ 107.938898][ T1438] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.167: corrupted xattr block 19 [ 107.938945][ T1444] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.169: bad orphan inode 15 [ 107.952542][ T1440] EXT4-fs (loop4): orphan cleanup on readonly fs [ 107.962119][ T1438] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 107.968615][ T1440] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.168: bad orphan inode 15 [ 107.978499][ T1444] ext4_test_bit(bit=14, block=18) = 1 [ 108.001416][ T1448] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 108.012004][ T1440] ext4_test_bit(bit=14, block=18) = 1 [ 108.022005][ T1440] is_bad_inode(inode)=0 [ 108.045242][ T1440] NEXT_ORPHAN(inode)=1023 [ 108.049621][ T1440] max_ino=32 [ 108.051913][ T1438] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 108.053043][ T1440] i_nlink=0 [ 108.061754][ T1444] is_bad_inode(inode)=0 [ 108.065551][ T1440] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.168: corrupted xattr block 19 [ 108.081039][ T1444] NEXT_ORPHAN(inode)=1023 [ 108.081049][ T1444] max_ino=32 [ 108.081054][ T1444] i_nlink=0 [ 108.082132][ T1438] input: syz1 as /devices/virtual/input/input154 [ 108.100151][ T1440] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 108.110178][ T1440] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 108.218883][ T1444] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.169: corrupted xattr block 19 [ 108.293466][ T1444] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 108.303291][ T1440] input: syz1 as /devices/virtual/input/input155 [ 108.323470][ T1448] EXT4-fs (loop3): orphan cleanup on readonly fs [ 108.330209][ T1444] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 108.330341][ T1448] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.170: bad orphan inode 15 [ 108.349458][ T1448] ext4_test_bit(bit=14, block=18) = 1 [ 108.354868][ T1448] is_bad_inode(inode)=0 [ 108.360314][ T1448] NEXT_ORPHAN(inode)=1023 [ 108.360937][ T1444] input: syz1 as /devices/virtual/input/input156 [ 108.364682][ T1448] max_ino=32 [ 108.364687][ T1448] i_nlink=0 [ 108.378088][ T1448] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.170: corrupted xattr block 19 [ 108.395778][ T1448] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 108.585949][ T1448] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 108.645692][ T1448] input: syz1 as /devices/virtual/input/input157 [ 108.936049][ T1463] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 108.985931][ T1463] EXT4-fs (loop0): orphan cleanup on readonly fs [ 108.997910][ T1463] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.171: bad orphan inode 15 [ 109.185243][ T1463] ext4_test_bit(bit=14, block=18) = 1 [ 109.191906][ T1463] is_bad_inode(inode)=0 [ 109.200840][ T1463] NEXT_ORPHAN(inode)=1023 [ 109.206018][ T1463] max_ino=32 [ 109.209329][ T1463] i_nlink=0 [ 109.213109][ T1463] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.171: corrupted xattr block 19 [ 109.232603][ T1463] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 109.242065][ T1463] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.353696][ T1463] input: syz1 as /devices/virtual/input/input158 [ 109.443374][ T1468] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 109.465952][ T1468] EXT4-fs (loop5): orphan cleanup on readonly fs [ 109.472607][ T1468] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.172: bad orphan inode 15 [ 109.482876][ T1468] ext4_test_bit(bit=14, block=18) = 1 [ 109.488298][ T1468] is_bad_inode(inode)=0 [ 109.492565][ T1468] NEXT_ORPHAN(inode)=1023 [ 109.500807][ T1468] max_ino=32 [ 109.504167][ T1468] i_nlink=0 [ 109.507476][ T1474] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 109.510093][ T1473] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 109.530362][ T1468] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.172: corrupted xattr block 19 [ 109.543664][ T1468] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 109.564932][ T1478] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 109.647487][ T1468] input: syz1 as /devices/virtual/input/input159 [ 109.668791][ T1473] EXT4-fs (loop1): orphan cleanup on readonly fs [ 109.685058][ T1473] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.174: bad orphan inode 15 [ 109.701531][ T1478] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.708536][ T1474] EXT4-fs (loop4): orphan cleanup on readonly fs [ 109.758850][ T1474] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.173: bad orphan inode 15 [ 109.762999][ T1473] ext4_test_bit(bit=14, block=18) = 1 [ 109.769553][ T1474] ext4_test_bit(bit=14, block=18) = 1 [ 109.774851][ T1478] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.175: bad orphan inode 15 [ 109.783950][ T1474] is_bad_inode(inode)=0 [ 109.790122][ T1473] is_bad_inode(inode)=0 [ 109.798582][ T1473] NEXT_ORPHAN(inode)=1023 [ 109.803137][ T1473] max_ino=32 [ 109.806523][ T1473] i_nlink=0 [ 109.809823][ T1473] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.174: corrupted xattr block 19 [ 109.822271][ T1473] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 109.838215][ T1473] input: syz1 as /devices/virtual/input/input160 [ 109.845377][ T1474] NEXT_ORPHAN(inode)=1023 [ 109.849760][ T1474] max_ino=32 [ 109.852994][ T1474] i_nlink=0 [ 109.857570][ T1478] ext4_test_bit(bit=14, block=18) = 1 [ 109.862547][ T1474] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.173: corrupted xattr block 19 [ 109.872409][ T1478] is_bad_inode(inode)=0 [ 109.879280][ T1478] NEXT_ORPHAN(inode)=1023 [ 109.883650][ T1478] max_ino=32 [ 109.886897][ T1478] i_nlink=0 [ 109.890220][ T1478] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.175: corrupted xattr block 19 [ 109.899677][ T1474] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 109.902526][ T1478] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 109.952045][ T1474] input: syz1 as /devices/virtual/input/input161 [ 110.151723][ T1478] input: syz1 as /devices/virtual/input/input162 [ 110.373570][ T1491] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 110.531629][ T1491] EXT4-fs (loop0): orphan cleanup on readonly fs [ 110.545323][ T1491] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.176: bad orphan inode 15 [ 110.632227][ T1498] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 110.635282][ T1491] ext4_test_bit(bit=14, block=18) = 1 [ 110.646287][ T1491] is_bad_inode(inode)=0 [ 110.649546][ T1498] EXT4-fs (loop5): orphan cleanup on readonly fs [ 110.650466][ T1491] NEXT_ORPHAN(inode)=1023 [ 110.661432][ T1491] max_ino=32 [ 110.664636][ T1491] i_nlink=0 [ 110.689043][ T1498] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.177: bad orphan inode 15 [ 110.699542][ T1491] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.176: corrupted xattr block 19 [ 110.732114][ T1491] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 110.745470][ T1498] ext4_test_bit(bit=14, block=18) = 1 [ 110.757053][ T1498] is_bad_inode(inode)=0 [ 110.766453][ T1498] NEXT_ORPHAN(inode)=1023 [ 110.774951][ T1498] max_ino=32 [ 110.781601][ T1502] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 110.785473][ T1498] i_nlink=0 [ 110.802243][ T1491] input: syz1 as /devices/virtual/input/input163 [ 110.813922][ T1498] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.177: corrupted xattr block 19 [ 110.814703][ T1502] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.832955][ T1502] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.178: bad orphan inode 15 [ 110.845881][ T1502] ext4_test_bit(bit=14, block=18) = 1 [ 110.851361][ T1502] is_bad_inode(inode)=0 [ 110.855999][ T1498] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 110.865243][ T1502] NEXT_ORPHAN(inode)=1023 [ 110.869577][ T1502] max_ino=32 [ 110.872777][ T1502] i_nlink=0 [ 110.883501][ T1502] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.178: corrupted xattr block 19 [ 110.895871][ T1502] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 110.936388][ T1498] input: syz1 as /devices/virtual/input/input164 [ 110.943655][ T1502] input: syz1 as /devices/virtual/input/input165 [ 111.006245][ T1506] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 111.033964][ T1506] EXT4-fs (loop3): orphan cleanup on readonly fs [ 111.050621][ T1506] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.179: bad orphan inode 15 [ 111.245574][ T1506] ext4_test_bit(bit=14, block=18) = 1 [ 111.251244][ T1506] is_bad_inode(inode)=0 [ 111.262650][ T1506] NEXT_ORPHAN(inode)=1023 [ 111.297540][ T1506] max_ino=32 [ 111.300865][ T1506] i_nlink=0 [ 111.391901][ T1513] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 111.464388][ T1506] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.179: corrupted xattr block 19 [ 111.483216][ T1506] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 111.484072][ T1513] EXT4-fs (loop4): orphan cleanup on readonly fs [ 111.538404][ T1506] input: syz1 as /devices/virtual/input/input166 [ 111.575766][ T1513] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.180: bad orphan inode 15 [ 111.695488][ T1513] ext4_test_bit(bit=14, block=18) = 1 [ 111.700906][ T1513] is_bad_inode(inode)=0 [ 111.705977][ T1513] NEXT_ORPHAN(inode)=1023 [ 111.710321][ T1513] max_ino=32 [ 111.713515][ T1513] i_nlink=0 [ 111.719039][ T1513] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.180: corrupted xattr block 19 [ 111.731410][ T1513] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 111.933285][ T1513] input: syz1 as /devices/virtual/input/input167 [ 111.995906][ T1525] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 112.005531][ T1525] EXT4-fs (loop5): orphan cleanup on readonly fs [ 112.012075][ T1525] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.181: bad orphan inode 15 [ 112.022415][ T1525] ext4_test_bit(bit=14, block=18) = 1 [ 112.041742][ T1525] is_bad_inode(inode)=0 [ 112.047560][ T1522] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 112.057028][ T1522] EXT4-fs (loop0): orphan cleanup on readonly fs [ 112.063543][ T1522] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.182: bad orphan inode 15 [ 112.074014][ T1522] ext4_test_bit(bit=14, block=18) = 1 [ 112.079605][ T1522] is_bad_inode(inode)=0 [ 112.084163][ T1522] NEXT_ORPHAN(inode)=1023 [ 112.088698][ T1522] max_ino=32 [ 112.091898][ T1522] i_nlink=0 [ 112.093584][ T1525] NEXT_ORPHAN(inode)=1023 [ 112.096432][ T1522] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.182: corrupted xattr block 19 [ 112.111672][ T1525] max_ino=32 [ 112.117410][ T1525] i_nlink=0 [ 112.126276][ T1522] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 112.139742][ T1525] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.181: corrupted xattr block 19 [ 112.161446][ T1522] input: syz1 as /devices/virtual/input/input168 [ 112.168131][ T1531] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 112.173926][ T1525] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 112.187495][ T1525] input: syz1 as /devices/virtual/input/input169 [ 112.195200][ T1531] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.202109][ T1531] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.183: bad orphan inode 15 [ 112.212322][ T1531] ext4_test_bit(bit=14, block=18) = 1 [ 112.217890][ T1531] is_bad_inode(inode)=0 [ 112.222469][ T1531] NEXT_ORPHAN(inode)=1023 [ 112.227813][ T1531] max_ino=32 [ 112.231021][ T1531] i_nlink=0 [ 112.234381][ T1531] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.183: corrupted xattr block 19 [ 112.246764][ T1531] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 112.418922][ T1531] input: syz1 as /devices/virtual/input/input170 [ 112.621901][ T1538] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 112.654029][ T1538] EXT4-fs (loop3): orphan cleanup on readonly fs [ 112.678208][ T1538] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.184: bad orphan inode 15 [ 112.738707][ T1538] ext4_test_bit(bit=14, block=18) = 1 [ 112.765542][ T1538] is_bad_inode(inode)=0 [ 112.779934][ T1538] NEXT_ORPHAN(inode)=1023 [ 112.793590][ T1538] max_ino=32 [ 112.804064][ T1538] i_nlink=0 [ 112.820413][ T1538] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.184: corrupted xattr block 19 [ 112.842956][ T1538] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 112.915898][ T1538] input: syz1 as /devices/virtual/input/input171 2025/08/17 21:03:02 executed programs: 178 [ 113.510752][ T1549] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 113.520179][ T1549] EXT4-fs (loop5): orphan cleanup on readonly fs [ 113.526911][ T1549] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.186: bad orphan inode 15 [ 113.537650][ T1549] ext4_test_bit(bit=14, block=18) = 1 [ 113.543045][ T1549] is_bad_inode(inode)=0 [ 113.547239][ T1549] NEXT_ORPHAN(inode)=1023 [ 113.551647][ T1549] max_ino=32 [ 113.554828][ T1549] i_nlink=0 [ 113.558468][ T1549] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.186: corrupted xattr block 19 [ 113.570728][ T1549] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 113.581958][ T1549] input: syz1 as /devices/virtual/input/input172 [ 113.635745][ T1550] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 113.645642][ T1550] EXT4-fs (loop4): orphan cleanup on readonly fs [ 113.652147][ T1550] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.187: bad orphan inode 15 [ 113.662424][ T1550] ext4_test_bit(bit=14, block=18) = 1 [ 113.668036][ T1550] is_bad_inode(inode)=0 [ 113.672199][ T1550] NEXT_ORPHAN(inode)=1023 [ 113.676723][ T1550] max_ino=32 [ 113.680075][ T1550] i_nlink=0 [ 113.683345][ T1550] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.187: corrupted xattr block 19 [ 113.696522][ T1550] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 113.706904][ T1557] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 113.716906][ T1557] EXT4-fs (loop0): orphan cleanup on readonly fs [ 113.723572][ T1557] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.185: bad orphan inode 15 [ 113.724560][ T1550] input: syz1 as /devices/virtual/input/input173 [ 113.733824][ T1557] ext4_test_bit(bit=14, block=18) = 1 [ 113.745387][ T1557] is_bad_inode(inode)=0 [ 113.749615][ T1557] NEXT_ORPHAN(inode)=1023 [ 113.754091][ T1557] max_ino=32 [ 113.757738][ T1557] i_nlink=0 [ 113.785221][ T1557] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.185: corrupted xattr block 19 [ 113.880161][ T1557] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 113.972360][ T1557] input: syz1 as /devices/virtual/input/input174 [ 113.979834][ T1559] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 113.995270][ T1556] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 114.039899][ T1556] EXT4-fs (loop1): orphan cleanup on readonly fs [ 114.140545][ T1559] EXT4-fs (loop3): orphan cleanup on readonly fs [ 114.194006][ T1559] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.189: bad orphan inode 15 [ 114.212417][ T1556] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.188: bad orphan inode 15 [ 114.263687][ T1556] ext4_test_bit(bit=14, block=18) = 1 [ 114.272327][ T1559] ext4_test_bit(bit=14, block=18) = 1 [ 114.285885][ T1556] is_bad_inode(inode)=0 [ 114.292914][ T1559] is_bad_inode(inode)=0 [ 114.319439][ T1556] NEXT_ORPHAN(inode)=1023 [ 114.329460][ T1559] NEXT_ORPHAN(inode)=1023 [ 114.365161][ T1556] max_ino=32 [ 114.373489][ T1559] max_ino=32 [ 114.383318][ T1559] i_nlink=0 [ 114.395183][ T1556] i_nlink=0 [ 114.398501][ T1556] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.188: corrupted xattr block 19 [ 114.416694][ T1559] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.189: corrupted xattr block 19 [ 114.446906][ T1556] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 114.456602][ T1559] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 114.504524][ T1559] input: syz1 as /devices/virtual/input/input175 [ 114.504529][ T1556] input: syz1 as /devices/virtual/input/input176 [ 114.670181][ T1574] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 114.710179][ T1574] EXT4-fs (loop5): orphan cleanup on readonly fs [ 114.830833][ T1574] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.190: bad orphan inode 15 [ 114.853565][ T1574] ext4_test_bit(bit=14, block=18) = 1 [ 114.859298][ T1574] is_bad_inode(inode)=0 [ 114.863555][ T1574] NEXT_ORPHAN(inode)=1023 [ 114.868148][ T1574] max_ino=32 [ 114.871398][ T1574] i_nlink=0 [ 114.876252][ T1574] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.190: corrupted xattr block 19 [ 114.889347][ T1574] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 115.171439][ T1574] input: syz1 as /devices/virtual/input/input177 [ 115.249642][ T1584] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 115.264776][ T1582] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 115.295659][ T1584] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.302211][ T1584] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.192: bad orphan inode 15 [ 115.312719][ T1584] ext4_test_bit(bit=14, block=18) = 1 [ 115.318311][ T1584] is_bad_inode(inode)=0 [ 115.322620][ T1584] NEXT_ORPHAN(inode)=1023 [ 115.327702][ T1584] max_ino=32 [ 115.330949][ T1584] i_nlink=0 [ 115.334341][ T1584] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.192: corrupted xattr block 19 [ 115.346715][ T1584] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 115.372051][ T1582] EXT4-fs (loop0): orphan cleanup on readonly fs [ 115.379257][ T1584] input: syz1 as /devices/virtual/input/input178 [ 115.385846][ T1582] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.191: bad orphan inode 15 [ 115.405877][ T1582] ext4_test_bit(bit=14, block=18) = 1 [ 115.411587][ T1582] is_bad_inode(inode)=0 [ 115.428612][ T1582] NEXT_ORPHAN(inode)=1023 [ 115.434141][ T1582] max_ino=32 [ 115.437426][ T1582] i_nlink=0 [ 115.440828][ T1582] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.191: corrupted xattr block 19 [ 115.453538][ T1582] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 115.667133][ T1582] input: syz1 as /devices/virtual/input/input179 [ 115.795893][ T1594] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 115.811310][ T1597] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 115.870087][ T1594] EXT4-fs (loop1): orphan cleanup on readonly fs [ 115.876951][ T1594] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.193: bad orphan inode 15 [ 115.894475][ T1597] EXT4-fs (loop3): orphan cleanup on readonly fs [ 115.985386][ T1597] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.194: bad orphan inode 15 [ 115.995481][ T1594] ext4_test_bit(bit=14, block=18) = 1 [ 116.000862][ T1594] is_bad_inode(inode)=0 [ 116.005021][ T1594] NEXT_ORPHAN(inode)=1023 [ 116.033880][ T1597] ext4_test_bit(bit=14, block=18) = 1 [ 116.042282][ T1594] max_ino=32 [ 116.045667][ T1597] is_bad_inode(inode)=0 [ 116.049827][ T1597] NEXT_ORPHAN(inode)=1023 [ 116.054234][ T1594] i_nlink=0 [ 116.064442][ T1597] max_ino=32 [ 116.067730][ T1597] i_nlink=0 [ 116.070959][ T1594] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.193: corrupted xattr block 19 [ 116.105354][ T1594] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 116.117548][ T1597] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.194: corrupted xattr block 19 [ 116.129824][ T1597] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 116.157833][ T1597] input: syz1 as /devices/virtual/input/input180 [ 116.165459][ T1604] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 116.175308][ T1594] input: syz1 as /devices/virtual/input/input181 [ 116.217283][ T1604] EXT4-fs (loop5): orphan cleanup on readonly fs [ 116.224260][ T1604] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.195: bad orphan inode 15 [ 116.315382][ T1604] ext4_test_bit(bit=14, block=18) = 1 [ 116.320886][ T1604] is_bad_inode(inode)=0 [ 116.325330][ T1604] NEXT_ORPHAN(inode)=1023 [ 116.329675][ T1604] max_ino=32 [ 116.332957][ T1604] i_nlink=0 [ 116.336630][ T1604] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.195: corrupted xattr block 19 [ 116.349064][ T1604] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 116.375773][ T1604] input: syz1 as /devices/virtual/input/input182 [ 117.154671][ T1613] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 117.221364][ T1615] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 117.240911][ T1613] EXT4-fs (loop4): orphan cleanup on readonly fs [ 117.247547][ T1620] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 117.258425][ T1613] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.196: bad orphan inode 15 [ 117.269366][ T1620] EXT4-fs (loop3): orphan cleanup on readonly fs [ 117.276340][ T1615] EXT4-fs (loop0): orphan cleanup on readonly fs [ 117.282927][ T1615] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.197: bad orphan inode 15 [ 117.293117][ T1620] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.198: bad orphan inode 15 [ 117.326194][ T1613] ext4_test_bit(bit=14, block=18) = 1 [ 117.342447][ T1615] ext4_test_bit(bit=14, block=18) = 1 [ 117.348158][ T1613] is_bad_inode(inode)=0 [ 117.352883][ T1620] ext4_test_bit(bit=14, block=18) = 1 [ 117.356560][ T1626] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 117.358591][ T1613] NEXT_ORPHAN(inode)=1023 [ 117.370977][ T1615] is_bad_inode(inode)=0 [ 117.375173][ T1615] NEXT_ORPHAN(inode)=1023 [ 117.384601][ T1615] max_ino=32 [ 117.384760][ T1620] is_bad_inode(inode)=0 [ 117.393732][ T1626] EXT4-fs (loop1): orphan cleanup on readonly fs [ 117.395336][ T1620] NEXT_ORPHAN(inode)=1023 [ 117.402337][ T1626] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.199: bad orphan inode 15 [ 117.404451][ T1613] max_ino=32 [ 117.414541][ T1615] i_nlink=0 [ 117.418555][ T1620] max_ino=32 [ 117.421286][ T1626] ext4_test_bit(bit=14, block=18) = 1 [ 117.424216][ T1620] i_nlink=0 [ 117.429703][ T1615] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.197: corrupted xattr block 19 [ 117.440378][ T1620] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.198: corrupted xattr block 19 [ 117.450637][ T1613] i_nlink=0 [ 117.459496][ T1620] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 117.462949][ T1626] is_bad_inode(inode)=0 [ 117.469309][ T1615] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 117.475053][ T1620] EXT4-fs mount: 24 callbacks suppressed [ 117.475068][ T1620] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 117.482463][ T1615] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.488441][ T1613] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.196: corrupted xattr block 19 [ 117.497451][ T1626] NEXT_ORPHAN(inode)=1023 [ 117.507467][ T1613] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 117.518172][ T1626] max_ino=32 [ 117.522886][ T1613] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 117.531630][ T1626] i_nlink=0 [ 117.547893][ T1615] input: syz1 as /devices/virtual/input/input183 [ 117.555859][ T1613] input: syz1 as /devices/virtual/input/input184 [ 117.558337][ T1626] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.199: corrupted xattr block 19 [ 117.562531][ T1630] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 117.575013][ T1626] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 117.586401][ T1620] input: syz1 as /devices/virtual/input/input185 [ 117.592006][ T1626] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 117.607978][ T1626] input: syz1 as /devices/virtual/input/input186 [ 117.618814][ T1630] EXT4-fs (loop5): orphan cleanup on readonly fs [ 117.638035][ T1630] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.200: bad orphan inode 15 [ 117.648531][ T1630] ext4_test_bit(bit=14, block=18) = 1 [ 117.653927][ T1630] is_bad_inode(inode)=0 [ 117.658356][ T1630] NEXT_ORPHAN(inode)=1023 [ 117.662697][ T1630] max_ino=32 [ 117.666229][ T1630] i_nlink=0 [ 117.669614][ T1630] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.200: corrupted xattr block 19 [ 117.682013][ T1630] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 117.691929][ T1630] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 117.705311][ T1630] input: syz1 as /devices/virtual/input/input187 2025/08/17 21:03:07 executed programs: 195 [ 119.284883][ T1646] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 119.310523][ T1646] EXT4-fs (loop0): orphan cleanup on readonly fs [ 119.324558][ T1646] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.201: bad orphan inode 15 [ 119.340754][ T1648] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 119.360054][ T1646] ext4_test_bit(bit=14, block=18) = 1 [ 119.365915][ T1648] EXT4-fs (loop3): orphan cleanup on readonly fs [ 119.368676][ T1646] is_bad_inode(inode)=0 [ 119.373622][ T1648] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.202: bad orphan inode 15 [ 119.376536][ T1646] NEXT_ORPHAN(inode)=1023 [ 119.387088][ T1648] ext4_test_bit(bit=14, block=18) = 1 [ 119.390889][ T1646] max_ino=32 [ 119.396271][ T1648] is_bad_inode(inode)=0 [ 119.399429][ T1646] i_nlink=0 [ 119.403540][ T1648] NEXT_ORPHAN(inode)=1023 [ 119.406906][ T1646] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.201: corrupted xattr block 19 [ 119.412189][ T1648] max_ino=32 [ 119.423404][ T1646] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 119.426516][ T1648] i_nlink=0 [ 119.440829][ T1648] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.202: corrupted xattr block 19 [ 119.449961][ T1646] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.453148][ T1648] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 119.470962][ T1648] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 119.535854][ T1648] input: syz1 as /devices/virtual/input/input188 [ 119.551450][ T1654] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 119.554472][ T1657] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 119.568575][ T1646] input: syz1 as /devices/virtual/input/input189 [ 119.571914][ T1654] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.578075][ T1657] EXT4-fs (loop5): orphan cleanup on readonly fs [ 119.582015][ T1654] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.204: bad orphan inode 15 [ 119.588121][ T1657] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.203: bad orphan inode 15 [ 119.598452][ T1654] ext4_test_bit(bit=14, block=18) = 1 [ 119.611476][ T1657] ext4_test_bit(bit=14, block=18) = 1 [ 119.618698][ T1657] is_bad_inode(inode)=0 [ 119.620644][ T1660] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 119.629500][ T1657] NEXT_ORPHAN(inode)=1023 [ 119.635531][ T1654] is_bad_inode(inode)=0 [ 119.638680][ T1657] max_ino=32 [ 119.645046][ T1657] i_nlink=0 [ 119.648367][ T1654] NEXT_ORPHAN(inode)=1023 [ 119.652711][ T1654] max_ino=32 [ 119.656098][ T1654] i_nlink=0 [ 119.659377][ T1654] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.204: corrupted xattr block 19 [ 119.673517][ T1657] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.203: corrupted xattr block 19 [ 119.690513][ T1654] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 119.700973][ T1657] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 119.710463][ T1654] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 119.717846][ T1657] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 119.737531][ T1657] input: syz1 as /devices/virtual/input/input190 [ 119.755025][ T1654] input: syz1 as /devices/virtual/input/input191 [ 119.786267][ T1660] EXT4-fs (loop1): orphan cleanup on readonly fs [ 119.793262][ T1660] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.205: bad orphan inode 15 [ 120.105565][ T1660] ext4_test_bit(bit=14, block=18) = 1 [ 120.111141][ T1660] is_bad_inode(inode)=0 [ 120.121186][ T1660] NEXT_ORPHAN(inode)=1023 [ 120.195809][ T1660] max_ino=32 [ 120.204212][ T1660] i_nlink=0 [ 120.213609][ T1660] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.205: corrupted xattr block 19 [ 120.238040][ T1660] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 120.264665][ T1660] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 120.312049][ T1674] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 120.348017][ T1660] input: syz1 as /devices/virtual/input/input192 [ 120.378140][ T1674] EXT4-fs (loop3): orphan cleanup on readonly fs [ 120.395174][ T1674] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.206: bad orphan inode 15 [ 120.425275][ T1674] ext4_test_bit(bit=14, block=18) = 1 [ 120.430685][ T1674] is_bad_inode(inode)=0 [ 120.434846][ T1674] NEXT_ORPHAN(inode)=1023 [ 120.469736][ T1674] max_ino=32 [ 120.479818][ T1674] i_nlink=0 [ 120.489922][ T1674] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.206: corrupted xattr block 19 [ 120.505826][ T1674] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 120.515064][ T1674] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 120.745924][ T1674] input: syz1 as /devices/virtual/input/input193 [ 120.781863][ T1680] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 120.928129][ T1680] EXT4-fs (loop0): orphan cleanup on readonly fs [ 120.936862][ T1680] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.207: bad orphan inode 15 [ 121.075350][ T1680] ext4_test_bit(bit=14, block=18) = 1 [ 121.080768][ T1680] is_bad_inode(inode)=0 [ 121.105358][ T1680] NEXT_ORPHAN(inode)=1023 [ 121.109791][ T1680] max_ino=32 [ 121.112999][ T1680] i_nlink=0 [ 121.131495][ T1680] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.207: corrupted xattr block 19 [ 121.177103][ T1680] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 121.210589][ T1680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.224520][ T1680] input: syz1 as /devices/virtual/input/input194 [ 121.231405][ T1686] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 121.275255][ T1686] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.282561][ T1686] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.208: bad orphan inode 15 [ 121.294450][ T1686] ext4_test_bit(bit=14, block=18) = 1 [ 121.311555][ T1686] is_bad_inode(inode)=0 [ 121.395200][ T1686] NEXT_ORPHAN(inode)=1023 [ 121.405157][ T1686] max_ino=32 [ 121.408416][ T1686] i_nlink=0 [ 121.422163][ T1686] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.208: corrupted xattr block 19 [ 121.441007][ T1686] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 121.450510][ T1686] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 121.562812][ T1686] input: syz1 as /devices/virtual/input/input195 [ 121.704197][ T1691] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 121.742923][ T1691] EXT4-fs (loop4): orphan cleanup on readonly fs [ 121.751631][ T1691] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.209: bad orphan inode 15 [ 121.774466][ T1691] ext4_test_bit(bit=14, block=18) = 1 [ 121.780043][ T1691] is_bad_inode(inode)=0 [ 121.784304][ T1691] NEXT_ORPHAN(inode)=1023 [ 121.789039][ T1691] max_ino=32 [ 121.792299][ T1691] i_nlink=0 [ 121.797130][ T1695] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 121.805387][ T1698] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 121.854257][ T1691] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.209: corrupted xattr block 19 [ 121.868056][ T1695] EXT4-fs (loop5): orphan cleanup on readonly fs [ 121.875531][ T1698] EXT4-fs (loop3): orphan cleanup on readonly fs [ 121.920750][ T1695] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.210: bad orphan inode 15 [ 121.948269][ T1698] EXT4-fs error (device loop3): ext4_orphan_get:1421: comm syz.3.211: bad orphan inode 15 [ 121.975963][ T1691] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 121.985077][ T1691] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 121.994182][ T1695] ext4_test_bit(bit=14, block=18) = 1 [ 121.996044][ T1698] ext4_test_bit(bit=14, block=18) = 1 [ 121.999777][ T1695] is_bad_inode(inode)=0 [ 122.009605][ T1695] NEXT_ORPHAN(inode)=1023 [ 122.013985][ T1695] max_ino=32 [ 122.017277][ T1695] i_nlink=0 [ 122.020554][ T1698] is_bad_inode(inode)=0 [ 122.024773][ T1695] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.210: corrupted xattr block 19 [ 122.038284][ T1691] input: syz1 as /devices/virtual/input/input196 [ 122.048159][ T1698] NEXT_ORPHAN(inode)=1023 [ 122.052944][ T1698] max_ino=32 [ 122.062229][ T1698] i_nlink=0 [ 122.065858][ T1695] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 122.075333][ T1695] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 122.084423][ T1698] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2930: inode #15: comm syz.3.211: corrupted xattr block 19 [ 122.098374][ T1695] input: syz1 as /devices/virtual/input/input197 [ 122.127167][ T1698] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 122.146554][ T1698] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 122.256607][ T1698] input: syz1 as /devices/virtual/input/input198 [ 122.267045][ T1706] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 122.836556][ T1706] EXT4-fs (loop0): orphan cleanup on readonly fs [ 122.843053][ T1715] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 122.883062][ T1706] EXT4-fs error (device loop0): ext4_orphan_get:1421: comm syz.0.212: bad orphan inode 15 [ 122.980635][ T1715] EXT4-fs (loop1): orphan cleanup on readonly fs [ 123.145476][ T1715] EXT4-fs error (device loop1): ext4_orphan_get:1421: comm syz.1.213: bad orphan inode 15 [ 123.156053][ T1706] ext4_test_bit(bit=14, block=18) = 1 [ 123.161454][ T1706] is_bad_inode(inode)=0 [ 123.172564][ T1706] NEXT_ORPHAN(inode)=1023 [ 123.173324][ T1715] ext4_test_bit(bit=14, block=18) = 1 [ 123.177278][ T1706] max_ino=32 [ 123.185901][ T1706] i_nlink=0 [ 123.189224][ T1706] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.212: corrupted xattr block 19 [ 123.189381][ T1715] is_bad_inode(inode)=0 [ 123.205734][ T1715] NEXT_ORPHAN(inode)=1023 [ 123.210154][ T1715] max_ino=32 [ 123.213348][ T1715] i_nlink=0 [ 123.218059][ T1715] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2930: inode #15: comm syz.1.213: corrupted xattr block 19 [ 123.230714][ T1706] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 123.231434][ T1715] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 123.245202][ T1706] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 123.249281][ T1715] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 123.280302][ T1706] input: syz1 as /devices/virtual/input/input199 [ 123.297307][ T1720] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 123.308791][ T1720] EXT4-fs (loop4): orphan cleanup on readonly fs [ 123.315324][ T1720] EXT4-fs error (device loop4): ext4_orphan_get:1421: comm syz.4.215: bad orphan inode 15 [ 123.325562][ T1720] ext4_test_bit(bit=14, block=18) = 1 [ 123.330946][ T1720] is_bad_inode(inode)=0 [ 123.335289][ T1720] NEXT_ORPHAN(inode)=1023 [ 123.337219][ T1715] input: syz1 as /devices/virtual/input/input200 [ 123.339676][ T1720] max_ino=32 [ 123.349378][ T1720] i_nlink=0 [ 123.352797][ T1720] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2930: inode #15: comm syz.4.215: corrupted xattr block 19 [ 123.353336][ T1723] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 123.365259][ T1720] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 123.382487][ T1720] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 123.392309][ T1720] input: syz1 as /devices/virtual/input/input201 [ 123.400114][ T1723] EXT4-fs (loop5): orphan cleanup on readonly fs [ 123.406631][ T1723] EXT4-fs error (device loop5): ext4_orphan_get:1421: comm syz.5.214: bad orphan inode 15 [ 123.416830][ T1723] ext4_test_bit(bit=14, block=18) = 1 [ 123.422210][ T1723] is_bad_inode(inode)=0 [ 123.426388][ T1723] NEXT_ORPHAN(inode)=1023 [ 123.430939][ T1723] max_ino=32 [ 123.434139][ T1723] i_nlink=0 [ 123.437449][ T1723] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2930: inode #15: comm syz.5.214: corrupted xattr block 19 [ 123.450583][ T1723] EXT4-fs warning (device loop5): ext4_evict_inode:303: xattr delete (err -117) [ 123.459720][ T1723] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 123.515929][ T1723] input: syz1 as /devices/virtual/input/input202 [ 123.522731][ T1720] BUG: unable to handle page fault for address: fffffffffffffff8 [ 123.530467][ T1720] #PF: supervisor read access in kernel mode [ 123.536453][ T1720] #PF: error_code(0x0000) - not-present page [ 123.542439][ T1720] PGD 6212067 P4D 6212067 PUD 6214067 PMD 0 [ 123.548458][ T1720] Oops: 0000 [#1] PREEMPT SMP KASAN [ 123.553680][ T1720] CPU: 0 PID: 1720 Comm: syz.4.215 Not tainted 5.10.240-syzkaller-1008085-g1154f779f3f3 #0 [ 123.563667][ T1720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 123.573763][ T1720] RIP: 0010:swake_up_locked+0x57/0x120 [ 123.579359][ T1720] Code: 89 f7 e8 7c 3e 54 00 49 8b 1e 4c 39 f3 0f 84 ca 00 00 00 48 8d 7b f8 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 59 3e 54 00 <48> 8b 7b f8 e8 00 70 fa ff 48 89 df e8 18 df f3 00 84 c0 74 6a 48 [ 123.598961][ T1720] RSP: 0018:ffffc900030f7d48 EFLAGS: 00010046 [ 123.605019][ T1720] RAX: 1fffffffffffffff RBX: 0000000000000000 RCX: 0000000000000001 [ 123.613024][ T1720] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: fffffffffffffff8 [ 123.621095][ T1720] RBP: ffffc900030f7d70 R08: 0000000000000004 R09: 0000000000000003 [ 123.629075][ T1720] R10: fffff5200061ef9c R11: 1ffff9200061ef9c R12: dffffc0000000000 [ 123.637044][ T1720] R13: 1ffff92000641f56 R14: ffffc9000320fac0 R15: ffffc9000320fab0 [ 123.645220][ T1720] FS: 00007fd8a104e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 123.654178][ T1720] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.660760][ T1720] CR2: fffffffffffffff8 CR3: 000000012c1f8000 CR4: 00000000003506b0 [ 123.668718][ T1720] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.676679][ T1720] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.684648][ T1720] Call Trace: [ 123.687938][ T1720] complete+0x5e/0xb0 [ 123.691912][ T1720] uinput_destroy_device+0x129/0x8e0 [ 123.697360][ T1720] ? uinput_open+0x170/0x170 [ 123.701955][ T1720] uinput_release+0x3e/0x50 [ 123.706541][ T1720] __fput+0x2fb/0x770 [ 123.710528][ T1720] ____fput+0x15/0x20 [ 123.714517][ T1720] task_work_run+0x127/0x190 [ 123.719125][ T1720] exit_to_user_mode_loop+0xcb/0xe0 [ 123.724407][ T1720] syscall_exit_to_user_mode+0x68/0x90 [ 123.729858][ T1720] do_syscall_64+0x3d/0x40 [ 123.734268][ T1720] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 123.740258][ T1720] RIP: 0033:0x7fd8a15ddb69 [ 123.744663][ T1720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.764258][ T1720] RSP: 002b:00007fd8a104e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 123.772831][ T1720] RAX: 0000000000000000 RBX: 00007fd8a1804fa0 RCX: 00007fd8a15ddb69 [ 123.780790][ T1720] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000005 [ 123.788754][ T1720] RBP: 00007fd8a1660df1 R08: 0000000000000000 R09: 0000000000000000 [ 123.796803][ T1720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 123.804769][ T1720] R13: 0000000000000000 R14: 00007fd8a1804fa0 R15: 00007ffe10438fa8 [ 123.812738][ T1720] Modules linked in: [ 123.816650][ T1720] CR2: fffffffffffffff8 [ 123.820801][ T1720] ---[ end trace 446bd95a661a3c82 ]--- [ 123.826253][ T1720] RIP: 0010:swake_up_locked+0x57/0x120 [ 123.831701][ T1720] Code: 89 f7 e8 7c 3e 54 00 49 8b 1e 4c 39 f3 0f 84 ca 00 00 00 48 8d 7b f8 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 59 3e 54 00 <48> 8b 7b f8 e8 00 70 fa ff 48 89 df e8 18 df f3 00 84 c0 74 6a 48 [ 123.851308][ T1720] RSP: 0018:ffffc900030f7d48 EFLAGS: 00010046 [ 123.857371][ T1720] RAX: 1fffffffffffffff RBX: 0000000000000000 RCX: 0000000000000001 [ 123.865427][ T1720] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: fffffffffffffff8 [ 123.873476][ T1720] RBP: ffffc900030f7d70 R08: 0000000000000004 R09: 0000000000000003 [ 123.881436][ T1720] R10: fffff5200061ef9c R11: 1ffff9200061ef9c R12: dffffc0000000000 [ 123.889405][ T1720] R13: 1ffff92000641f56 R14: ffffc9000320fac0 R15: ffffc9000320fab0 [ 123.897380][ T1720] FS: 00007fd8a104e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 123.906306][ T1720] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.912888][ T1720] CR2: fffffffffffffff8 CR3: 000000012c1f8000 CR4: 00000000003506b0 [ 123.920948][ T1720] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.928912][ T1720] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.936878][ T1720] Kernel panic - not syncing: Fatal exception [ 123.943194][ T1720] Kernel Offset: disabled [ 123.947515][ T1720] Rebooting in 86400 seconds..