Warning: Permanently added '10.128.1.5' (ED25519) to the list of known hosts. 2024/12/04 20:38:09 ignoring optional flag "sandboxArg"="0" 2024/12/04 20:38:09 parsed 1 programs [ 64.214821][ T24] audit: type=1400 audit(1733344689.670:66): avc: denied { node_bind } for pid=318 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 67.540858][ T24] audit: type=1400 audit(1733344693.000:67): avc: denied { mounton } for pid=324 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.543413][ T324] cgroup: Unknown subsys name 'net' [ 67.563823][ T24] audit: type=1400 audit(1733344693.000:68): avc: denied { mount } for pid=324 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.590598][ T24] audit: type=1400 audit(1733344693.020:69): avc: denied { unmount } for pid=324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.590906][ T324] cgroup: Unknown subsys name 'devices' [ 67.703935][ T324] cgroup: Unknown subsys name 'hugetlb' [ 67.709572][ T324] cgroup: Unknown subsys name 'rlimit' [ 67.879339][ T24] audit: type=1400 audit(1733344693.340:70): avc: denied { setattr } for pid=324 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 67.902525][ T24] audit: type=1400 audit(1733344693.340:71): avc: denied { create } for pid=324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.922799][ T24] audit: type=1400 audit(1733344693.340:72): avc: denied { write } for pid=324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.943241][ T24] audit: type=1400 audit(1733344693.340:73): avc: denied { read } for pid=324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.958524][ T333] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 67.963349][ T24] audit: type=1400 audit(1733344693.340:74): avc: denied { module_request } for pid=324 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 67.993418][ T24] audit: type=1400 audit(1733344693.340:75): avc: denied { mounton } for pid=324 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.029594][ T324] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 68.775040][ T344] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 69.565973][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.581713][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.587425][ T24] kauditd_printk_skb: 30 callbacks suppressed [ 69.587462][ T24] audit: type=1400 audit(1733344695.040:106): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 69.592459][ T372] device bridge_slave_0 entered promiscuous mode [ 69.626706][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.633805][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.641967][ T372] device bridge_slave_1 entered promiscuous mode [ 69.829288][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.836282][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.843536][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.850427][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.887465][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.895532][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.902995][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.914620][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.923032][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.930025][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.940601][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.949298][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.956159][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.977355][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.991095][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.012159][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.020850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.047250][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.055420][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.064404][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.072457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.083214][ T372] device veth0_vlan entered promiscuous mode [ 70.112050][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.120674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.131776][ T372] device veth1_macvtap entered promiscuous mode [ 70.145165][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.153600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.162579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.184858][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.193391][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2024/12/04 20:38:15 executed programs: 0 [ 70.906145][ T396] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.914655][ T396] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.922814][ T396] device bridge_slave_0 entered promiscuous mode [ 70.951064][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.957975][ T397] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.966114][ T397] device bridge_slave_0 entered promiscuous mode [ 70.973142][ T396] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.980070][ T396] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.987871][ T396] device bridge_slave_1 entered promiscuous mode [ 71.031024][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.038001][ T397] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.046365][ T397] device bridge_slave_1 entered promiscuous mode [ 71.073212][ T401] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.080442][ T401] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.088174][ T401] device bridge_slave_0 entered promiscuous mode [ 71.095585][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.102767][ T399] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.110900][ T399] device bridge_slave_0 entered promiscuous mode [ 71.118176][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.125193][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.133172][ T399] device bridge_slave_1 entered promiscuous mode [ 71.152913][ T401] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.160217][ T401] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.168082][ T401] device bridge_slave_1 entered promiscuous mode [ 71.424217][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.431252][ T403] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.439272][ T403] device bridge_slave_0 entered promiscuous mode [ 71.478894][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.485887][ T403] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.493803][ T403] device bridge_slave_1 entered promiscuous mode [ 71.823412][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.830435][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.837768][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.844866][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.914817][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.922009][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.929873][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.937418][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.945335][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.952961][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.960760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.969241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.977476][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.984403][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.992110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.001357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.009662][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.016599][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.024286][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.031997][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.039761][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.047249][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.057793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.065749][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.074326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.084825][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.091723][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.122475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.137206][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.145916][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.155348][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.162395][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.170477][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.179292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.187538][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.194963][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.202805][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.211316][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.219644][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.227634][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.235072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.243594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.251937][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.258823][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.266071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.275007][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.283311][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.290222][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.297511][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.305867][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.325114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.333000][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.348157][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.357188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.396120][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.404568][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.413232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.423107][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.431460][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.439917][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.447972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.456459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.464594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.473008][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.488734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.497155][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.529512][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.537199][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.545807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.554556][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.563832][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.570724][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.578114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.586624][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.595024][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.602053][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.636845][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.645661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.676244][ T399] device veth0_vlan entered promiscuous mode [ 72.693379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.701898][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.710787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.719655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.728146][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.736832][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.744707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.762259][ T7] device bridge_slave_1 left promiscuous mode [ 72.768321][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.776918][ T7] device bridge_slave_0 left promiscuous mode [ 72.783005][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.792245][ T7] device veth1_macvtap left promiscuous mode [ 72.798096][ T7] device veth0_vlan left promiscuous mode [ 72.931026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.939334][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.947305][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.956621][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.964441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.982078][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.990476][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.003408][ T396] device veth0_vlan entered promiscuous mode [ 73.022087][ T399] device veth1_macvtap entered promiscuous mode [ 73.032459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.040990][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.049714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.058251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.074821][ T397] device veth0_vlan entered promiscuous mode [ 73.090101][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.098477][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.107619][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.116999][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.125604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.133862][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.141516][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.149407][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.160714][ T401] device veth0_vlan entered promiscuous mode [ 73.174256][ T396] device veth1_macvtap entered promiscuous mode [ 73.187960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.197032][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.206638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.215708][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.224052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.246014][ T397] device veth1_macvtap entered promiscuous mode [ 73.268681][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.277052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.286412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.294619][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.303535][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.312106][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.321339][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.330000][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.338299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.367354][ T403] device veth0_vlan entered promiscuous mode [ 73.373708][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.382230][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.392013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.400359][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.410026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.417803][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.453507][ T403] device veth1_macvtap entered promiscuous mode [ 73.479090][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.488174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.497867][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.506499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.517782][ T441] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.525644][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.527600][ T24] audit: type=1400 audit(1733344698.980:107): avc: denied { mount } for pid=439 comm="syz.0.15" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 73.535387][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.556021][ T441] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.567917][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.575017][ T24] audit: type=1400 audit(1733344699.030:108): avc: denied { write } for pid=439 comm="syz.0.15" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.640096][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.648553][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.668203][ T24] audit: type=1400 audit(1733344699.040:109): avc: denied { add_name } for pid=439 comm="syz.0.15" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.711938][ T24] audit: type=1400 audit(1733344699.040:110): avc: denied { create } for pid=439 comm="syz.0.15" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.743206][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.754805][ T24] audit: type=1400 audit(1733344699.050:111): avc: denied { write open } for pid=439 comm="syz.0.15" path="/0/file1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.763773][ T441] ================================================================== [ 73.813971][ T441] BUG: KASAN: use-after-free in do_split+0x1dce/0x2320 [ 73.820725][ T441] Read of size 157024 at addr ffff88811352f028 by task syz.0.15/441 [ 73.828530][ T441] [ 73.830724][ T441] CPU: 1 PID: 441 Comm: syz.0.15 Not tainted 5.10.226-syzkaller-00423-g12e1a32f0d79 #0 [ 73.837796][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.840151][ T441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.840181][ T441] Call Trace: [ 73.840221][ T441] dump_stack_lvl+0x1e2/0x24b [ 73.840282][ T441] ? bfq_pos_tree_add_move+0x43b/0x43b [ 73.850518][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.858012][ T441] ? panic+0x812/0x812 [ 73.878995][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.882713][ T441] print_address_description+0x81/0x3b0 [ 73.882773][ T441] ? ext4_bread+0x13e/0x1b0 [ 73.900334][ T441] kasan_report+0x179/0x1c0 [ 73.901633][ T24] audit: type=1400 audit(1733344699.120:112): avc: denied { mounton } for pid=439 comm="syz.0.15" path="/0/file1/bus" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.904791][ T441] ? do_split+0x1dce/0x2320 [ 73.904850][ T441] ? do_split+0x1dce/0x2320 [ 73.928226][ T24] audit: type=1400 audit(1733344699.120:113): avc: denied { map } for pid=439 comm="syz.0.15" path="/0/file1/bus" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 73.931162][ T441] kasan_check_range+0x293/0x2a0 [ 73.931198][ T441] ? do_split+0x1dce/0x2320 [ 73.931229][ T441] memmove+0x2d/0x70 [ 73.931264][ T441] do_split+0x1dce/0x2320 [ 73.931304][ T441] ? __ext4_handle_dirty_metadata+0x36e/0x810 [ 73.931346][ T441] ? ext4_handle_dirty_dx_node+0x580/0x580 [ 73.931394][ T441] ? ext4_has_metadata_csum+0x1f0/0x1f0 [ 73.931431][ T441] ? ext4_handle_dirty_dx_node+0x41c/0x580 [ 73.931470][ T441] make_indexed_dir+0xe3a/0x1500 [ 73.931513][ T441] ? add_dirent_to_buf+0x780/0x780 [ 73.931547][ T441] ? add_dirent_to_buf+0x36f/0x780 [ 73.931589][ T441] ? ext4_dx_add_entry+0x1600/0x1600 [ 73.931645][ T441] ? __kasan_check_read+0x11/0x20 [ 73.938426][ T24] audit: type=1400 audit(1733344699.120:114): avc: denied { link } for pid=439 comm="syz.0.15" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.959555][ T441] ? __ext4_read_dirblock+0x6ed/0x8c0 [ 73.959602][ T441] ext4_add_entry+0xdcf/0x1280 [ 73.959640][ T441] ? ext4_inc_count+0x190/0x190 [ 73.959676][ T441] ? atime_needs_update+0x5a0/0x5a0 [ 73.959713][ T441] __ext4_link+0x4e9/0x790 [ 73.959753][ T441] ? ext4_update_dx_flag+0x200/0x200 [ 73.959786][ T441] ? __kasan_check_write+0x14/0x20 [ 73.959817][ T441] ? down_write+0xd7/0x150 [ 73.959854][ T441] ext4_link+0x1f3/0x290 [ 73.959888][ T441] vfs_link+0x68f/0x890 [ 73.959946][ T441] do_linkat+0x471/0x8b0 [ 73.970607][ T455] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 73.972791][ T441] ? do_symlinkat+0x400/0x400 [ 73.977043][ T455] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.982845][ T441] ? switch_fpu_return+0x1e4/0x3c0 [ 73.982879][ T441] ? fpu__clear_all+0x20/0x20 [ 73.982915][ T441] ? __kasan_check_read+0x11/0x20 [ 73.982952][ T441] __x64_sys_link+0x68/0x80 [ 73.982984][ T441] do_syscall_64+0x34/0x70 [ 73.983015][ T441] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 73.983039][ T441] RIP: 0033:0x7f17681e4f19 [ 73.983088][ T441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.983133][ T441] RSP: 002b:00007f1767c64058 EFLAGS: 00000246 [ 74.021039][ T455] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.17: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.024420][ T441] ORIG_RAX: 0000000000000056 [ 74.024449][ T441] RAX: ffffffffffffffda RBX: 00007f17683aafa0 RCX: 00007f17681e4f19 [ 74.024504][ T441] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 74.069809][ T455] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 74.072084][ T441] RBP: 00007f1768258986 R08: 0000000000000000 R09: 0000000000000000 [ 74.072106][ T441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 74.072155][ T441] R13: 0000000000000000 R14: 00007f17683aafa0 R15: 00007fffe3d97e38 [ 74.141728][ T399] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.145726][ T441] [ 74.145737][ T441] The buggy address belongs to the page: [ 74.145802][ T441] page:ffffea00044d4bc0 refcount:3 mapcount:1 mapping:ffff88810919b590 index:0x1 pfn:0x11352f [ 74.150506][ T399] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.155117][ T441] aops:def_blk_aops ino:0 [ 74.155173][ T441] flags: 0x400000000032201e(referenced|uptodate|dirty|lru|private|mappedtodisk|unevictable|mlocked) [ 74.160730][ T399] EXT4-fs error (device loop6): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.163749][ T441] raw: 400000000032201e ffff888100199040 ffffea00043e1f08 ffff88810919b590 [ 74.354099][ T441] raw: 0000000000000001 ffff8881210ae738 0000000300000000 ffff888100146000 [ 74.362481][ T441] page dumped because: kasan: bad access detected [ 74.368735][ T441] page->mem_cgroup:ffff888100146000 [ 74.373782][ T441] page_owner tracks the page as allocated [ 74.379359][ T441] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 445, ts 73567084165, free_ts 73523125958 [ 74.395058][ T441] prep_new_page+0x166/0x180 [ 74.399473][ T441] get_page_from_freelist+0x2d8c/0x2f30 [ 74.404851][ T441] __alloc_pages_nodemask+0x435/0xaf0 [ 74.410064][ T441] page_cache_ra_unbounded+0x363/0x890 [ 74.415433][ T441] force_page_cache_ra+0x373/0x3e0 [ 74.420412][ T441] page_cache_sync_ra+0x254/0x2c0 [ 74.425280][ T441] generic_file_buffered_read+0x6da/0x2ad0 [ 74.430934][ T441] generic_file_read_iter+0x107/0x6b0 [ 74.436122][ T441] blkdev_read_iter+0x135/0x190 [ 74.440819][ T441] vfs_read+0x990/0xba0 [ 74.444812][ T441] ksys_read+0x199/0x2c0 [ 74.448888][ T441] __x64_sys_read+0x7b/0x90 [ 74.453232][ T441] do_syscall_64+0x34/0x70 [ 74.457683][ T441] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 74.467706][ T441] page last free stack trace: [ 74.472459][ T441] free_unref_page_prepare+0x2ae/0x2d0 [ 74.477802][ T441] free_the_page+0x9e/0x370 [ 74.482137][ T441] __free_pages+0x67/0xc0 [ 74.486320][ T441] __free_slab+0xcf/0x190 [ 74.490564][ T441] unfreeze_partials+0x15e/0x190 [ 74.495533][ T441] put_cpu_partial+0xbf/0x180 [ 74.500028][ T441] __slab_free+0x2c8/0x3a0 [ 74.504278][ T441] ___cache_free+0x111/0x130 [ 74.508699][ T441] qlink_free+0x50/0x90 [ 74.512691][ T441] qlist_free_all+0x47/0xb0 [ 74.517034][ T441] kasan_quarantine_reduce+0x15a/0x170 [ 74.522456][ T441] __kasan_slab_alloc+0x2f/0xe0 [ 74.527215][ T441] slab_post_alloc_hook+0x61/0x2f0 [ 74.532162][ T441] kmem_cache_alloc+0x168/0x2e0 [ 74.536839][ T441] getname_flags+0xba/0x520 [ 74.541172][ T441] getname+0x19/0x20 [ 74.544889][ T441] [ 74.547050][ T441] Memory state around the buggy address: [ 74.552541][ T441] ffff88811352ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 74.560440][ T441] ffff88811352ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 74.568343][ T441] >ffff888113530000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.576229][ T441] ^ [ 74.580137][ T441] ffff888113530080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.588041][ T441] ffff888113530100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.595983][ T441] ================================================================== [ 74.603838][ T441] Disabling lock debugging due to kernel taint [ 74.617030][ T441] EXT4-fs error (device loop0): ext4_dx_csum_set:529: inode #2: comm syz.0.15: dir seems corrupt? Run e2fsck -D. [ 74.618279][ T399] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.651184][ T401] device veth1_macvtap entered promiscuous mode [ 74.660428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.683430][ T396] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.696004][ T399] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.699157][ T396] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.711672][ T399] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.731553][ T396] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.778730][ T399] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 74.794134][ T396] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.810076][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.818381][ T399] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 74.836280][ T396] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.842157][ T399] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 74.850722][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.864609][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.874448][ T399] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 74.886777][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 74.903152][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.916866][ T396] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 74.925247][ T461] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 74.939473][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 74.949195][ T399] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 74.963294][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 74.978792][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.992633][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.001175][ T461] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.015899][ T24] audit: type=1400 audit(1733344700.480:115): avc: denied { remove_name } for pid=396 comm="syz-executor" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.027554][ T399] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.058750][ T396] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.074345][ T396] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.087473][ T396] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.098365][ T24] audit: type=1400 audit(1733344700.490:116): avc: denied { rmdir } for pid=399 comm="syz-executor" name="lost+found" dev="loop6" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.100071][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.138085][ T396] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.153291][ T396] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.170299][ T396] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.184921][ T396] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.224850][ T461] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.16: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 75.244372][ T399] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.257657][ T399] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum 2024/12/04 20:38:20 executed programs: 16 [ 75.270954][ T399] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.295749][ T399] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.313183][ T399] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.327785][ T399] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.379539][ T466] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 75.388376][ T466] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.402355][ T461] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 75.417725][ T469] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.430193][ T469] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.452971][ T397] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.464842][ T397] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.497019][ T397] EXT4-fs error (device loop5): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 75.497217][ T469] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.18: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 75.604665][ T397] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.617179][ T397] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.631397][ T397] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.647555][ T397] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.658191][ T403] EXT4-fs error (device loop4): htree_dirblock_to_tree:1092: inode #2: block 4: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 75.673945][ T397] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.688682][ T469] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 75.700486][ T397] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.726701][ T397] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.743056][ T397] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.759279][ T397] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.771097][ T397] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.805418][ T397] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.816705][ T401] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.818169][ T397] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.832412][ T401] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.844307][ T397] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.865004][ T401] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 75.892417][ T401] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.904175][ T401] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.917840][ T401] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.932873][ T401] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.933215][ T397] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.959712][ T397] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.959961][ T401] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.999563][ T401] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.018384][ T401] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.059237][ T401] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 76.074769][ T401] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.086534][ T401] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.099614][ T401] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 76.112587][ T401] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.141092][ T401] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.189195][ T401] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.213280][ T401] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.480200][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.487217][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.495567][ T478] device bridge_slave_0 entered promiscuous mode [ 76.518697][ T478] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.525719][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.535412][ T478] device bridge_slave_1 entered promiscuous mode [ 76.632330][ T481] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.639791][ T481] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.647831][ T481] device bridge_slave_0 entered promiscuous mode [ 76.655603][ T481] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.662723][ T481] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.670737][ T481] device bridge_slave_1 entered promiscuous mode [ 76.677689][ T480] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.685125][ T480] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.693087][ T480] device bridge_slave_0 entered promiscuous mode [ 76.706693][ T480] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.713880][ T480] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.721828][ T480] device bridge_slave_1 entered promiscuous mode [ 76.965722][ T389] device bridge_slave_1 left promiscuous mode [ 76.972333][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.980526][ T389] device bridge_slave_0 left promiscuous mode [ 76.986545][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.995636][ T389] device veth1_macvtap left promiscuous mode [ 77.001681][ T389] device veth0_vlan left promiscuous mode [ 77.301078][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.307982][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.316421][ T493] device bridge_slave_0 entered promiscuous mode [ 77.323872][ T487] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.330996][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.338737][ T487] device bridge_slave_0 entered promiscuous mode [ 77.359668][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.366566][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.374410][ T493] device bridge_slave_1 entered promiscuous mode [ 77.381247][ T487] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.388214][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.396075][ T487] device bridge_slave_1 entered promiscuous mode [ 77.692321][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.699975][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.707490][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.716447][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.728174][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.735098][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.742684][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.800452][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.808025][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.817210][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.825819][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.834185][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.841098][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.848520][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.856946][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.865295][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.872282][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.880102][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.891919][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.899613][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.924687][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.933876][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.942336][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.949259][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.973437][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.983080][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.991762][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.998897][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.020529][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.036007][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.045188][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.053695][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.062684][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.071191][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.078050][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.110514][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.119234][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.127397][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.136148][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.190946][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.205280][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.213616][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.222985][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.231674][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.240125][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.246983][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.254739][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.263111][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.270304][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.277848][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.335503][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.343688][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.351969][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.360451][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.369001][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.376439][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.415121][ T478] device veth0_vlan entered promiscuous mode [ 78.422739][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.431078][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.440648][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.450341][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.459353][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.467024][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.512033][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.521415][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.529940][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.536812][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.544239][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.545358][ T24] audit: type=1400 audit(1733344704.000:117): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 78.553830][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.576272][ T24] audit: type=1400 audit(1733344704.000:118): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.584807][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.612242][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.620736][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.629148][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.637171][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.645357][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.653843][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.662238][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.670549][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.679576][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.688214][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.696160][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.703982][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.730764][ T480] device veth0_vlan entered promiscuous mode [ 78.745973][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.756083][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.771014][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.779593][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.812893][ T481] device veth0_vlan entered promiscuous mode [ 78.820063][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.827776][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.836507][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.846518][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.856128][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.864473][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.907117][ T478] device veth1_macvtap entered promiscuous mode [ 78.920211][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.928971][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.937439][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.945755][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.954272][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.963018][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.971178][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.981350][ T493] device veth0_vlan entered promiscuous mode [ 79.030264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.038563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.047090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.057375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.073432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.082694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.091459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.100244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.110673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.119467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.129169][ T480] device veth1_macvtap entered promiscuous mode [ 79.144615][ T493] device veth1_macvtap entered promiscuous mode [ 79.152605][ T481] device veth1_macvtap entered promiscuous mode [ 79.200673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.208715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.216450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.224295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.232870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.241840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.250802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.264432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.273125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.286849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.295472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.336353][ T487] device veth0_vlan entered promiscuous mode [ 79.343262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.351441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.360181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.368483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.377054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.385576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.394461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.402749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.432757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.441553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.457745][ T389] device bridge_slave_1 left promiscuous mode [ 79.464437][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.473143][ T389] device bridge_slave_0 left promiscuous mode [ 79.480501][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.489857][ T389] device bridge_slave_1 left promiscuous mode [ 79.495904][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.504173][ T389] device bridge_slave_0 left promiscuous mode [ 79.510707][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.520117][ T389] device bridge_slave_1 left promiscuous mode [ 79.526106][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.534360][ T389] device bridge_slave_0 left promiscuous mode [ 79.540623][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.550687][ T389] device bridge_slave_1 left promiscuous mode [ 79.556678][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.565045][ T389] device bridge_slave_0 left promiscuous mode [ 79.571246][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.587670][ T389] device veth1_macvtap left promiscuous mode [ 79.594059][ T389] device veth0_vlan left promiscuous mode [ 79.600357][ T389] device veth1_macvtap left promiscuous mode [ 79.606216][ T389] device veth0_vlan left promiscuous mode [ 79.612349][ T389] device veth1_macvtap left promiscuous mode [ 79.618215][ T389] device veth0_vlan left promiscuous mode [ 79.624311][ T389] device veth1_macvtap left promiscuous mode [ 79.630376][ T389] device veth0_vlan left promiscuous mode 2024/12/04 20:38:25 executed programs: 25 [ 80.387339][ T487] device veth1_macvtap entered promiscuous mode [ 80.413912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.423636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.435319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.481213][ T506] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 80.491465][ T506] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.520073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.531090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.540764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.549812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.578313][ T506] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.35: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.584630][ T510] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 80.603794][ T506] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 80.607392][ T510] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.674388][ T515] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 80.687499][ T515] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.689377][ T510] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.36: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.706181][ T515] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.28: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.736117][ T515] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 80.744678][ T510] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 80.772437][ T478] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.790057][ T478] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.804503][ T478] EXT4-fs error (device loop7): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.810401][ T522] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 80.826485][ T478] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.837144][ T480] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.845718][ T522] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.860766][ T480] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.876269][ T481] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.881299][ T480] EXT4-fs error (device loop9): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.894524][ T478] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.912363][ T481] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.925728][ T478] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.938355][ T480] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.958947][ T481] EXT4-fs error (device loop8): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.964091][ T480] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.997077][ T480] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.007627][ T522] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.39: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 81.012809][ T481] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.031161][ T522] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 81.050605][ T478] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 81.051517][ T481] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.065849][ T480] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 81.079492][ T481] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.109867][ T528] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 81.119071][ T481] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 81.134164][ T528] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.149782][ T478] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.149854][ T480] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.181387][ T478] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 81.189640][ T481] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.211700][ T481] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 81.217300][ T493] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.227393][ T480] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 81.253286][ T528] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.30: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 81.253953][ T478] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 81.278190][ T493] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.299056][ T481] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 81.316772][ T480] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 81.329834][ T528] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 81.342373][ T481] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 81.369408][ T478] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 81.385922][ T480] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 81.396347][ T493] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 81.403716][ T481] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.431141][ T480] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.433549][ T481] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.444501][ T478] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.457245][ T481] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 81.457858][ T481] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.473399][ T493] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.493006][ T481] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.524159][ T481] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.535691][ T481] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.539948][ T480] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.580583][ T487] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.592521][ T493] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.605621][ T480] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 81.606281][ T478] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.618765][ T487] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.635297][ T493] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.645311][ T480] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.659521][ T478] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 81.675845][ T487] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 81.706152][ T493] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 81.707099][ T487] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.721780][ T493] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.733219][ T487] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.749388][ T478] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.762600][ T487] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.790069][ T480] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.790279][ T493] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 81.822185][ T487] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 81.837056][ T478] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.853675][ T478] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.865556][ T493] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 81.866059][ T478] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.882627][ T480] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.912245][ T487] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.957120][ T493] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 82.000298][ T487] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 82.041311][ T493] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 82.057476][ T480] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 82.084309][ T487] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 82.096155][ T493] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 82.099517][ T487] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 82.127430][ T487] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 82.143104][ T487] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 82.150008][ T493] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 82.164499][ T493] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 82.189998][ T493] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 82.207429][ T493] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 82.219205][ T493] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 82.232984][ T487] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 82.262152][ T487] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 82.303037][ T487] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 82.349161][ T487] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 82.368681][ T487] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 82.817246][ T536] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.826532][ T536] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.835591][ T536] device bridge_slave_0 entered promiscuous mode [ 82.857305][ T536] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.864651][ T536] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.873492][ T536] device bridge_slave_1 entered promiscuous mode [ 82.981162][ T538] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.988058][ T538] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.995881][ T538] device bridge_slave_0 entered promiscuous mode [ 83.003939][ T538] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.011048][ T538] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.019025][ T538] device bridge_slave_1 entered promiscuous mode [ 83.418827][ T547] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.425722][ T547] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.433701][ T547] device bridge_slave_0 entered promiscuous mode [ 83.451241][ T547] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.458141][ T547] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.466027][ T547] device bridge_slave_1 entered promiscuous mode [ 83.488239][ T549] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.495333][ T549] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.503366][ T549] device bridge_slave_0 entered promiscuous mode [ 83.511422][ T549] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.518399][ T549] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.526278][ T549] device bridge_slave_1 entered promiscuous mode [ 83.540294][ T389] device bridge_slave_1 left promiscuous mode [ 83.546286][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.554226][ T389] device bridge_slave_0 left promiscuous mode [ 83.560680][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.570019][ T389] device bridge_slave_1 left promiscuous mode [ 83.576147][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.584117][ T389] device bridge_slave_0 left promiscuous mode [ 83.590325][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.600355][ T389] device veth1_macvtap left promiscuous mode [ 83.606229][ T389] device veth0_vlan left promiscuous mode [ 83.612404][ T389] device veth1_macvtap left promiscuous mode [ 83.618270][ T389] device veth0_vlan left promiscuous mode