Warning: Permanently added '10.128.1.79' (ED25519) to the list of known hosts. 2024/12/21 06:30:27 ignoring optional flag "sandboxArg"="0" 2024/12/21 06:30:28 parsed 1 programs [ 54.989969][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 54.989984][ T24] audit: type=1400 audit(1734762629.390:107): avc: denied { unlink } for pid=432 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 55.078350][ T432] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.570325][ T24] audit: type=1401 audit(1734762629.970:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 55.651771][ T445] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.665727][ T445] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.677782][ T445] device bridge_slave_0 entered promiscuous mode [ 55.709735][ T445] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.716608][ T445] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.725606][ T445] device bridge_slave_1 entered promiscuous mode [ 55.941179][ T24] audit: type=1400 audit(1734762630.340:109): avc: denied { create } for pid=486 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.977077][ T445] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.984154][ T445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.991276][ T445] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.998262][ T445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.075651][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.083416][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.090792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.098213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.107654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.115877][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.122726][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.131164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.139158][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.146089][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.158470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.167665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.181274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.193006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.201140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.208771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.216664][ T445] device veth0_vlan entered promiscuous mode 2024/12/21 06:30:30 executed programs: 0 [ 56.226568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.236253][ T445] device veth1_macvtap entered promiscuous mode [ 56.248108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.256734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.415775][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.422773][ T499] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.430136][ T499] device bridge_slave_0 entered promiscuous mode [ 56.445286][ T497] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.452471][ T497] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.459823][ T497] device bridge_slave_0 entered promiscuous mode [ 56.470218][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.477478][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.484700][ T499] device bridge_slave_1 entered promiscuous mode [ 56.492800][ T497] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.499747][ T497] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.506886][ T497] device bridge_slave_1 entered promiscuous mode [ 56.569087][ T502] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.576066][ T502] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.583437][ T502] device bridge_slave_0 entered promiscuous mode [ 56.590134][ T502] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.597025][ T502] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.604469][ T502] device bridge_slave_1 entered promiscuous mode [ 56.664894][ T506] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.671892][ T506] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.679349][ T506] device bridge_slave_0 entered promiscuous mode [ 56.697482][ T506] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.704344][ T506] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.711915][ T506] device bridge_slave_1 entered promiscuous mode [ 56.768001][ T504] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.774854][ T504] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.783044][ T504] device bridge_slave_0 entered promiscuous mode [ 56.808785][ T504] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.815635][ T504] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.823213][ T504] device bridge_slave_1 entered promiscuous mode [ 56.899337][ T504] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.906320][ T504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.913444][ T504] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.920240][ T504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.946425][ T506] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.953300][ T506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.960405][ T506] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.967299][ T506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.990912][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.998090][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.005365][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.012725][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.020378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.027864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.059657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.067488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.074742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.082089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.090397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.098553][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.105699][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.113094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.121695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.130049][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.137131][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.144320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.152545][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.159489][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.166769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.174858][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.181827][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.189282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.197479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.205434][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.212287][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.219687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.227063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.234374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.242583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.250672][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.257621][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.264916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.273530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.281718][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.288715][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.295903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.304399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.312450][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.319294][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.326536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.334307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.341820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.359464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.367462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.412236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.420831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.428827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.436531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.444759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.452697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.460756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.468673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.476829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.484336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.497636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.510090][ T504] device veth0_vlan entered promiscuous mode [ 57.526454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.535082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.542674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.557755][ T502] device veth0_vlan entered promiscuous mode [ 57.576170][ T499] device veth0_vlan entered promiscuous mode [ 57.582605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.591244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.599536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.606766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.614303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.622727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.630893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.639215][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.646038][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.653482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.661501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.669694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.677060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.685133][ T504] device veth1_macvtap entered promiscuous mode [ 57.692590][ T502] device veth1_macvtap entered promiscuous mode [ 57.700509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.708729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.716850][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.723737][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.738255][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.746585][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.754907][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.763544][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.789627][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.797984][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.806336][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.814952][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.826755][ T499] device veth1_macvtap entered promiscuous mode [ 57.849466][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.858335][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.866341][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.876809][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.885594][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.912461][ T506] device veth0_vlan entered promiscuous mode [ 57.924715][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.933572][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.944517][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.950407][ T522] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 57.954037][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.962343][ T522] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.968768][ T24] audit: type=1400 audit(1734762632.360:110): avc: denied { mount } for pid=521 comm="syz.3.18" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.979801][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.009552][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.021129][ T24] audit: type=1400 audit(1734762632.420:111): avc: denied { write } for pid=521 comm="syz.3.18" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.026253][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.044473][ T522] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.18: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 58.051212][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.070142][ T24] audit: type=1400 audit(1734762632.420:112): avc: denied { add_name } for pid=521 comm="syz.3.18" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.078319][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.125134][ T532] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.128050][ T522] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 58.137443][ T532] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.151617][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.155101][ T24] audit: type=1400 audit(1734762632.420:113): avc: denied { create } for pid=521 comm="syz.3.18" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.169491][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.204266][ T24] audit: type=1400 audit(1734762632.420:114): avc: denied { write open } for pid=521 comm="syz.3.18" path="/0/file1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.212586][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.264888][ T504] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.277197][ T504] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.283787][ T506] device veth1_macvtap entered promiscuous mode [ 58.303012][ T24] audit: type=1400 audit(1734762632.420:115): avc: denied { mounton } for pid=521 comm="syz.3.18" path="/0/file1/bus" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.326179][ T504] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 58.328537][ T532] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.17: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 58.356812][ T504] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.365911][ T532] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 58.384179][ T24] audit: type=1400 audit(1734762632.420:116): avc: denied { map } for pid=521 comm="syz.3.18" path="/0/file1/bus" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.385329][ T504] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.409802][ T497] device veth0_vlan entered promiscuous mode [ 58.422711][ T504] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.433000][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.449607][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.456935][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.460601][ T502] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.464919][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.477863][ T504] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 58.484103][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.506114][ T502] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.506354][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.520359][ T502] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 58.527789][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.548126][ T504] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.555430][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.577182][ T504] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 58.577867][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.591954][ T502] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.600385][ T504] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 58.617943][ T502] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.625775][ T504] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 58.640375][ T502] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.660090][ T504] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.674618][ T497] device veth1_macvtap entered promiscuous mode [ 58.684935][ T504] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.686243][ T502] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 58.698503][ T504] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 58.713336][ T502] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.726718][ T504] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.741005][ T502] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 58.755686][ T504] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.770265][ T502] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 58.786334][ T504] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.811896][ T504] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.812285][ T502] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 58.846090][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.854631][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.863251][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.871619][ T502] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.884649][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.892748][ T502] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.906165][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.911904][ T502] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 58.926495][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.927008][ T502] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.935378][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.949535][ T502] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.973247][ T502] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.986490][ T502] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.012477][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.025411][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.025511][ T540] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.043267][ T540] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.060162][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.069292][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.081665][ T540] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.15: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 59.103151][ T540] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 59.168977][ T499] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.195400][ T545] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 59.197319][ T499] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.214746][ T545] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.227237][ T499] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 59.248574][ T499] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.260343][ T499] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.277055][ T499] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.295589][ T547] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 59.296060][ T499] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 59.305288][ T547] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.332034][ T499] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.341085][ T547] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.19: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 59.374891][ T547] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 59.383234][ T499] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 59.402074][ T506] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.414884][ T499] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 59.417278][ T506] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.437150][ T553] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.447859][ T506] EXT4-fs error (device loop5): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 59.450244][ T499] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 59.481552][ T506] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.485228][ T553] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.503371][ T553] device bridge_slave_0 entered promiscuous mode [ 59.510063][ T499] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.512120][ T553] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.528484][ T553] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.547317][ T506] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.557911][ T553] device bridge_slave_1 entered promiscuous mode [ 59.560896][ T506] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.571531][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.582684][ T499] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.595791][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 59.608630][ T506] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 59.623239][ T499] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 59.638487][ T506] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.652715][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.665782][ T506] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 59.682032][ T499] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.696307][ T506] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 59.714940][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 59.725314][ T506] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 59.754566][ T499] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.777595][ T506] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.789150][ T506] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.802240][ T506] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 59.810469][ T499] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.814484][ T506] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.828357][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 59.842247][ T506] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.867430][ T499] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.871378][ T506] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.895208][ T506] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.908693][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 59.924131][ T497] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 59.936518][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.985292][ T561] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.997306][ T561] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.997485][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 60.004830][ T561] device bridge_slave_0 entered promiscuous mode [ 60.028567][ T561] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.035422][ T561] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.043460][ T561] device bridge_slave_1 entered promiscuous mode [ 60.047120][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.066047][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 60.111843][ T497] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 60.127536][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.145026][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.168470][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.190308][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.206669][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.207429][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.214655][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.231361][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.237540][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.253878][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.268443][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.283511][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.289401][ T497] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.290583][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.313760][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.322263][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.330404][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.337279][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.359401][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.366895][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.375306][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.391799][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.400441][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.432916][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.441944][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.468160][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.476237][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.484607][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.491468][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.500513][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.508871][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.516818][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.523716][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.530917][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.552528][ T553] device veth0_vlan entered promiscuous mode [ 60.567092][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.575501][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.584036][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.591904][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.600017][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.609462][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.616792][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.627751][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.659016][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.667023][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.675792][ T9] device bridge_slave_1 left promiscuous mode [ 60.681937][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.689725][ T9] device bridge_slave_0 left promiscuous mode [ 60.695651][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.703457][ T9] device veth1_macvtap left promiscuous mode [ 60.709464][ T9] device veth0_vlan left promiscuous mode [ 60.793047][ T553] device veth1_macvtap entered promiscuous mode [ 60.806620][ T566] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.813759][ T566] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.821190][ T566] device bridge_slave_0 entered promiscuous mode [ 60.838985][ T568] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.845948][ T568] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.853351][ T568] device bridge_slave_0 entered promiscuous mode [ 60.859941][ T566] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.866876][ T566] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.874589][ T566] device bridge_slave_1 entered promiscuous mode [ 60.894809][ T568] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.901798][ T568] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.909132][ T568] device bridge_slave_1 entered promiscuous mode [ 60.926795][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.934701][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.943061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.955174][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.963263][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.008517][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.030939][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.039011][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.056727][ T571] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.063823][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.071277][ T571] device bridge_slave_0 entered promiscuous mode [ 61.081073][ T561] device veth0_vlan entered promiscuous mode [ 61.087910][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.095189][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.109033][ T571] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.115924][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.123518][ T571] device bridge_slave_1 entered promiscuous mode [ 61.162459][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.170894][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.171321][ T582] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 61.189803][ T582] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.191154][ T561] device veth1_macvtap entered promiscuous mode [ 61.228395][ T582] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.24: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 61.247823][ T582] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 61.260643][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.272777][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.282479][ T553] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.284978][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.297144][ T553] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.302452][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2024/12/21 06:30:35 executed programs: 26 [ 61.317497][ T553] EXT4-fs error (device loop7): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 61.322116][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.343486][ T553] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.349588][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.360773][ T553] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.368435][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.381576][ T553] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.389180][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.403708][ T553] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 61.410078][ T478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.410306][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.425388][ T553] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.434197][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.440361][ T553] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 61.478171][ T478] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.478185][ T553] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 61.478362][ T553] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 61.485129][ T478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.500291][ T553] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.515181][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.522057][ T553] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.533916][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.541086][ T553] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 61.554144][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.561975][ T553] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.574133][ T24] kauditd_printk_skb: 7 callbacks suppressed [ 61.574147][ T24] audit: type=1400 audit(1734762635.970:124): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.581775][ T553] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.596125][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.602050][ T553] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.623866][ T24] audit: type=1400 audit(1734762635.970:125): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.639264][ T553] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.658688][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.701238][ T24] audit: type=1400 audit(1734762635.970:126): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.737455][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.745554][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.779474][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.786820][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.813849][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.822200][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.830959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.839654][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.848412][ T587] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 61.851177][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.860397][ T587] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.863992][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.878218][ T587] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.35: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 61.884966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.903352][ T587] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 61.908712][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.930059][ T561] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.941724][ T561] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.954885][ T561] EXT4-fs error (device loop8): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 61.975370][ T561] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.987127][ T561] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.000852][ T561] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.016357][ T568] device veth0_vlan entered promiscuous mode [ 62.022535][ T561] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 62.037346][ T561] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.052810][ T561] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 62.067934][ T561] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 62.068268][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.090214][ T561] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 62.090611][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.105653][ T561] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.123488][ T561] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.123695][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.136683][ T561] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 62.136983][ T561] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.144633][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.156767][ T561] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.170785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.177828][ T561] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.197100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.203558][ T561] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.216200][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.238779][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.246314][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.257893][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.264751][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.273976][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.282435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.290662][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.297534][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.304805][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.313201][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.321196][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.329489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.357645][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.365896][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.374756][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.383609][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.397154][ T566] device veth0_vlan entered promiscuous mode [ 62.404088][ T568] device veth1_macvtap entered promiscuous mode [ 62.412043][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.419673][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.427771][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.435968][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.443350][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.486974][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.495592][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.503724][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.511986][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.520240][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.528329][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.545593][ T571] device veth0_vlan entered promiscuous mode [ 62.558016][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.566005][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.573999][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.582440][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.590681][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.598571][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.606362][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.614526][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.638901][ T566] device veth1_macvtap entered promiscuous mode [ 62.650055][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.658034][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.665797][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.697476][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.705569][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.717962][ T571] device veth1_macvtap entered promiscuous mode [ 62.724913][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.733631][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.741716][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.749411][ T591] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.756610][ T591] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.764098][ T591] device bridge_slave_0 entered promiscuous mode [ 62.772564][ T591] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.779839][ T591] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.787172][ T591] device bridge_slave_1 entered promiscuous mode [ 62.794904][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.803061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.834410][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.843112][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.852662][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.857701][ T599] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 62.862085][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.869613][ T599] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.902326][ T599] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.30: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 62.922411][ T599] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 62.987776][ T568] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.001850][ T603] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 63.002218][ T568] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.018022][ T603] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.024878][ T568] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 63.057456][ T607] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 63.059164][ T568] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.066532][ T607] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.091788][ T607] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.37: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 63.111132][ T607] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 63.115203][ T603] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.32: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 63.126899][ T568] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.151456][ T603] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 63.156023][ T566] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.167866][ T568] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 63.176205][ T566] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.196922][ T571] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.199437][ T568] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 63.212070][ T571] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.225825][ T566] EXT4-fs error (device loop9): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 63.238343][ T571] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 63.258906][ T566] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.279632][ T571] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.290409][ T566] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.301484][ T568] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 63.313914][ T571] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.329383][ T568] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 63.343409][ T566] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 63.357774][ T568] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 63.372924][ T571] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 63.386910][ T568] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 63.401973][ T566] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 63.415894][ T568] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.432231][ T566] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 63.442390][ T568] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.457601][ T571] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 63.470517][ T568] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 63.486827][ T566] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 63.497361][ T568] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 63.513385][ T566] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 63.527691][ T568] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 63.541507][ T571] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 63.557428][ T568] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.573458][ T566] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 63.583680][ T568] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.599636][ T571] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 63.633179][ T594] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.640199][ T594] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.640491][ T566] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.647967][ T594] device bridge_slave_0 entered promiscuous mode [ 63.664971][ T571] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 63.666095][ T566] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.707550][ T571] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 63.716847][ T594] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.722693][ T566] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 63.729648][ T594] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.741918][ T571] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.749088][ T566] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 63.761416][ T594] device bridge_slave_1 entered promiscuous mode [ 63.774873][ T566] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 63.780742][ T571] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.797746][ T566] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.809504][ T571] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 63.820145][ T566] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.837166][ T571] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 63.887951][ T571] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 63.943657][ T571] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 63.955728][ T571] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.985575][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.994025][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.005377][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.014043][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.022160][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.029029][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.036576][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.045000][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.053362][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.060235][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.089712][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.097615][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.105493][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.113623][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.122564][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.156329][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.165068][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.196935][ T591] device veth0_vlan entered promiscuous mode [ 64.205848][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.213716][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.221733][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.229434][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.300885][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.308419][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.332753][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.341133][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.349249][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.356073][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.363457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.371602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.379659][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.399710][ T618] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.406648][ T618] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.414068][ T618] device bridge_slave_0 entered promiscuous mode [ 64.423163][ T618] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.430217][ T618] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.437552][ T618] device bridge_slave_1 entered promiscuous mode [ 64.448537][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.456894][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.465099][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.471967][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.483320][ T617] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.490816][ T617] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.498183][ T617] device bridge_slave_0 entered promiscuous mode [ 64.504903][ T617] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.512077][ T617] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.519408][ T617] device bridge_slave_1 entered promiscuous mode [ 64.530932][ T591] device veth1_macvtap entered promiscuous mode [ 64.546695][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.554501][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.562832][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.589524][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.597971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.635817][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.644058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.652597][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.661070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.672173][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.679253][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.686634][ T620] device bridge_slave_0 entered promiscuous mode [ 64.693830][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.700798][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.708283][ T620] device bridge_slave_1 entered promiscuous mode [ 64.735044][ T478] device bridge_slave_1 left promiscuous mode [ 64.741054][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.748631][ T478] device bridge_slave_0 left promiscuous mode [ 64.754615][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.762430][ T478] device bridge_slave_1 left promiscuous mode [ 64.768898][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.776122][ T478] device bridge_slave_0 left promiscuous mode [ 64.782174][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.790056][ T478] device bridge_slave_1 left promiscuous mode [ 64.795988][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.803344][ T478] device bridge_slave_0 left promiscuous mode [ 64.809398][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.816956][ T478] device bridge_slave_1 left promiscuous mode [ 64.822962][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.830206][ T478] device bridge_slave_0 left promiscuous mode [ 64.836123][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.844048][ T478] device bridge_slave_1 left promiscuous mode [ 64.850299][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.853268][ T632] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 64.866060][ T632] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.866165][ T478] device bridge_slave_0 left promiscuous mode [ 64.882782][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.892916][ T632] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.44: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 64.912020][ T632] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 64.912067][ T478] device veth1_macvtap left promiscuous mode [ 64.925880][ T478] device veth0_vlan left promiscuous mode [ 64.932889][ T478] device veth1_macvtap left promiscuous mode [ 64.938782][ T478] device veth0_vlan left promiscuous mode [ 64.944854][ T591] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 64.956743][ T591] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 64.970029][ T478] device veth1_macvtap left promiscuous mode [ 64.970063][ T591] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 64.975941][ T478] device veth0_vlan left promiscuous mode [ 64.997506][ T591] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.012695][ T591] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.026173][ T478] device veth1_macvtap left promiscuous mode [ 65.026203][ T591] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.033800][ T478] device veth0_vlan left promiscuous mode [ 65.047062][ T591] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.067051][ T478] device veth1_macvtap left promiscuous mode [ 65.067629][ T591] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.073442][ T478] device veth0_vlan left promiscuous mode [ 65.088893][ T591] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 65.109241][ T591] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 65.124435][ T591] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 65.139583][ T591] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.159001][ T591] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.172111][ T591] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 65.184361][ T591] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.199369][ T591] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.215479][ T591] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.227236][ T591] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.697836][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.706003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.753899][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.762318][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.771496][ T594] device veth0_vlan entered promiscuous mode [ 65.779149][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.786385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.799349][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.817855][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.852236][ T594] device veth1_macvtap entered promiscuous mode [ 65.860945][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.868662][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.875907][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.887979][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.896100][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.904244][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.911096][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.918594][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.926703][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.934918][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.941783][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.967626][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.975142][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.983759][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.992240][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.000675][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.032958][ T637] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.040395][ T637] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.047836][ T637] device bridge_slave_0 entered promiscuous mode [ 66.054488][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.062064][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.069537][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.088877][ T637] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.095718][ T637] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.103260][ T637] device bridge_slave_1 entered promiscuous mode [ 66.114631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.123318][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.131611][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.138476][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.145765][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.154418][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.162484][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.169344][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.176524][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.183971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.191382][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.199592][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.207866][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.214687][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.222035][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.230526][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.238856][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.245695][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.253313][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.260819][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.291769][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.300041][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.308718][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.316891][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.325192][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.333223][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.348263][ T642] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 66.357361][ T642] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.370015][ T617] device veth0_vlan entered promiscuous mode [ 66.380121][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.388723][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.395795][ T642] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.45: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 66.397880][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.415771][ T642] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 66.433566][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.441018][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.448752][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.451516][ T594] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.462180][ T618] device veth0_vlan entered promiscuous mode [ 66.474763][ T594] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.481348][ T617] device veth1_macvtap entered promiscuous mode 2024/12/21 06:30:40 executed programs: 44 [ 66.495090][ T594] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 66.503041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.523897][ T594] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.524907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.535621][ T594] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.543603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.557208][ T594] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.563639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.577553][ T594] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 66.600283][ T594] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.615733][ T594] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 66.624435][ T618] device veth1_macvtap entered promiscuous mode [ 66.637594][ T594] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.652733][ T594] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.664250][ T620] device veth0_vlan entered promiscuous mode [ 66.674587][ T594] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.686339][ T594] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.686654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.699680][ T594] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.699991][ T594] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.709059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.721516][ T594] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.735668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.742789][ T594] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.758542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.764728][ T594] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.776983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.831493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.839999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.848880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.857143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.866147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.874858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.891068][ T620] device veth1_macvtap entered promiscuous mode [ 66.912979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.921438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.930361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.938063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.946153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.975515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.983889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.010942][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.019371][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.028954][ T648] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 67.037865][ T648] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.052168][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.059624][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.079150][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.081893][ T652] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 67.087860][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.096180][ T652] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.104647][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.120587][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.129158][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.137618][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.144396][ T648] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.52: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 67.145806][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.169087][ T648] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 67.170871][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.187001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.195351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.203835][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.215427][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.219547][ T652] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.46: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 67.223852][ T618] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.242131][ T652] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 67.265437][ T656] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 67.270637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.282155][ T656] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.292351][ T618] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.311251][ T618] EXT4-fs error (device loop5): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 67.320040][ T617] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.347070][ T617] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.347494][ T618] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.360636][ T617] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 67.393210][ T618] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.399180][ T617] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.415243][ T637] device veth0_vlan entered promiscuous mode [ 67.417881][ T617] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.435218][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.444692][ T617] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 67.445539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.459699][ T618] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 67.467952][ T617] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 67.481487][ T618] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 67.498941][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.512103][ T618] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 67.519164][ T617] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 67.533960][ T618] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 67.551906][ T24] audit: type=1400 audit(1734762641.950:127): avc: denied { read } for pid=655 comm="syz.6.54" name="bus" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.564448][ T618] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 67.600988][ T618] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 67.603991][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.615915][ T618] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.615929][ T618] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.615956][ T618] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 67.632305][ T637] device veth1_macvtap entered promiscuous mode [ 67.657601][ T618] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 67.660861][ T617] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 67.665908][ T618] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 67.680884][ T24] audit: type=1400 audit(1734762641.950:128): avc: denied { map } for pid=655 comm="syz.6.54" path="/0/file1/bus" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.695677][ T618] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.711315][ T617] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 67.732196][ T618] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.784745][ T617] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 67.799591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.814968][ T617] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.826722][ T617] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.833572][ T659] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.847094][ T659] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.856031][ T617] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 67.859224][ T659] device bridge_slave_0 entered promiscuous mode [ 67.874655][ T617] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 67.895661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.903934][ T617] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 67.905433][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.923711][ T617] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.930856][ T667] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 67.940056][ T617] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.952442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.976359][ T667] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.988014][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.020962][ T667] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.56: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 68.046471][ T659] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.053560][ T659] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.054200][ T667] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 68.061035][ T659] device bridge_slave_1 entered promiscuous mode [ 68.139732][ T659] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.146627][ T659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.153833][ T659] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.160702][ T659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.170932][ T620] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.182986][ T620] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.197060][ T671] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 68.206502][ T620] EXT4-fs error (device loop6): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /1/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 68.228766][ T659] device veth0_vlan entered promiscuous mode [ 68.236051][ T671] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.237141][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.254967][ T671] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.57: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 68.259830][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.274066][ T671] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 68.281978][ T620] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.301144][ T637] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.309906][ T620] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.313443][ T637] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.326176][ T620] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /1/file1/lost+found: directory fails checksum at offset 0 [ 68.339071][ T637] EXT4-fs error (device loop7): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 68.373591][ T620] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /1/file1/lost+found: directory fails checksum at offset 1024 [ 68.373685][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.389003][ T620] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 68.396606][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.411952][ T620] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /1/file1/lost+found: directory fails checksum at offset 3072 [ 68.419658][ T637] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.434636][ T620] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /1/file1/lost+found: directory fails checksum at offset 5120 [ 68.445655][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.460607][ T620] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /1/file1/lost+found: directory fails checksum at offset 8192 [ 68.468113][ T637] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.484032][ T620] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.496707][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.507657][ T620] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.515397][ T637] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 68.528588][ T620] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 68.542971][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.555007][ T620] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /1/file1/lost+found: directory fails checksum at offset 0 [ 68.561925][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.576365][ T620] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 68.583174][ T637] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 68.599073][ T620] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.613855][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.624989][ T620] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.632718][ T637] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 68.661105][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.669249][ T637] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 68.702693][ T637] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 68.733590][ T659] device veth1_macvtap entered promiscuous mode [ 68.737636][ T637] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 68.755093][ T637] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.766699][ T637] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.779534][ T637] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 68.792244][ T637] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 68.806986][ T637] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 68.823304][ T637] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.834866][ T637] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.850684][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.888303][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.896453][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.905013][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.915097][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.993590][ T678] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.000891][ T678] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.008214][ T678] device bridge_slave_0 entered promiscuous mode [ 69.017159][ T678] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.024571][ T678] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.033142][ T678] device bridge_slave_1 entered promiscuous mode [ 69.040743][ T682] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 69.045582][ T677] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.049599][ T682] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.069052][ T677] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.077572][ T677] device bridge_slave_0 entered promiscuous mode [ 69.086496][ T677] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.093547][ T677] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.101217][ T677] device bridge_slave_1 entered promiscuous mode [ 69.109535][ T682] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.63: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 69.128520][ T682] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 69.145773][ T659] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.157293][ T659] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.170371][ T659] EXT4-fs error (device loop8): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 69.191326][ T659] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.204353][ T659] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.217536][ T659] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.232172][ T659] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 69.247370][ T659] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.263325][ T659] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 69.278408][ T659] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 69.293753][ T659] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 69.331327][ T659] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.343172][ T659] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.356443][ T659] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 69.368874][ T659] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.376431][ T690] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.384282][ T659] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.390834][ T690] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.413715][ T690] device bridge_slave_0 entered promiscuous mode [ 69.413881][ T659] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.424692][ T678] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.431899][ T659] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.438194][ T678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.438279][ T678] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.465003][ T678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.481040][ T690] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.488060][ T690] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.495376][ T690] device bridge_slave_1 entered promiscuous mode [ 69.525070][ T677] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.531981][ T677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.539062][ T677] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.545849][ T677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.567896][ T692] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.574752][ T692] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.583524][ T692] device bridge_slave_0 entered promiscuous mode [ 69.600295][ T692] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.607153][ T692] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.614756][ T692] device bridge_slave_1 entered promiscuous mode [ 69.623607][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.631032][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.639249][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.646311][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.653565][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.698698][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.706816][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.713680][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.746838][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.759982][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.785429][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.793916][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.800786][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.808467][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.816414][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.823170][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.845567][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.853687][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.892549][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.900617][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.908652][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.916479][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.936804][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.944309][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.989456][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.998191][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.006111][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.013165][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.025040][ T701] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.032015][ T701] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.039402][ T701] device bridge_slave_0 entered promiscuous mode [ 70.056348][ T677] device veth0_vlan entered promiscuous mode [ 70.073857][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.081745][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.089993][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.098163][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.106493][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.115493][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.123586][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.131594][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.139676][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.147792][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.155111][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.165668][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.173178][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.180492][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.188274][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.196047][ T701] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.203184][ T701] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.210660][ T701] device bridge_slave_1 entered promiscuous mode [ 70.225667][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.233993][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.242371][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.249353][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.265529][ T678] device veth0_vlan entered promiscuous mode [ 70.272441][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.280038][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.289597][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.297887][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.305123][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.319251][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.327183][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.350439][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.358826][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.366878][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.373990][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.385945][ T677] device veth1_macvtap entered promiscuous mode [ 70.404509][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.412466][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.420695][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.428765][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.437116][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.460124][ T678] device veth1_macvtap entered promiscuous mode [ 70.466735][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.475428][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.484065][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.503198][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.511479][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.519897][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.528035][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.551155][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.559179][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.566910][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.575827][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.583853][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.592211][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.600617][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.608785][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.616817][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.625073][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.641932][ T692] device veth0_vlan entered promiscuous mode [ 70.669839][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.678276][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.686121][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.693596][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.696210][ T707] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 70.710384][ T707] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.730008][ T707] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.70: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 70.739990][ T692] device veth1_macvtap entered promiscuous mode [ 70.755919][ T707] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 70.765099][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.773339][ T711] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 70.783790][ T711] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.798715][ T711] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.62: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 70.817701][ T711] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 70.827970][ T678] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.844536][ T678] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.847875][ T677] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.864577][ T678] EXT4-fs error (device loop9): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 70.870068][ T677] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.891292][ T678] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.910575][ T677] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 70.915858][ T678] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.935907][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.954223][ T678] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.969130][ T678] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 70.984130][ T678] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.984403][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.999918][ T678] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 71.022761][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.023007][ T678] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 71.031364][ T677] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.046341][ T678] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 71.058254][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.072766][ T678] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.080428][ T677] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.091477][ T678] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.091517][ T678] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 71.091834][ T678] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.105477][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.117902][ T678] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.129279][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.130857][ T677] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.145091][ T678] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.151646][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.166741][ T678] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.221408][ T677] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 71.236848][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.243945][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.251553][ T677] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.253320][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.268084][ T677] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 71.278290][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.290993][ T677] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 71.299271][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.313722][ T677] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 71.321786][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.336239][ T677] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.344645][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.363303][ T677] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.376824][ T677] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 71.390222][ T690] device veth0_vlan entered promiscuous mode [ 71.399655][ T677] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.414778][ T677] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.431162][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.431480][ T677] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.450646][ T677] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.451041][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.472426][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.480174][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 2024/12/21 06:30:45 executed programs: 66 [ 71.529668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.543024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.551336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.564920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.578371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.586939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.600129][ T717] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 71.610127][ T717] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.624133][ T701] device veth0_vlan entered promiscuous mode [ 71.630297][ T717] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.67: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 71.638627][ T701] device veth1_macvtap entered promiscuous mode [ 71.655792][ T717] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 71.663971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.672559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.681322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.689321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.697349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.705487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.707967][ T692] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.713827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.725315][ T692] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.732816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.752552][ T692] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 71.753416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.774739][ T692] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.792949][ T690] device veth1_macvtap entered promiscuous mode [ 71.799173][ T692] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.812827][ T692] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.830348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.837538][ T692] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 71.837733][ T692] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.837750][ T692] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 71.837886][ T692] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 71.838044][ T692] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 71.838274][ T692] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.838287][ T692] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.838318][ T692] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 71.838549][ T692] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.855143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.869041][ T692] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.884090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.898940][ T692] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.914755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.925482][ T692] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.938427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.060388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.070445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.078954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.086975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.119078][ T725] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 72.134979][ T725] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.170674][ T725] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.76: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 72.193355][ T725] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 72.204411][ T478] device bridge_slave_1 left promiscuous mode [ 72.210621][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.218101][ T478] device bridge_slave_0 left promiscuous mode [ 72.224045][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.232167][ T478] device bridge_slave_1 left promiscuous mode [ 72.239166][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.246423][ T478] device bridge_slave_0 left promiscuous mode [ 72.252726][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.265946][ T701] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.274235][ T732] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.277863][ T701] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.286439][ T732] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.299573][ T701] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 72.323569][ T732] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.73: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 72.331412][ T701] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.349057][ T478] device bridge_slave_1 left promiscuous mode [ 72.360478][ T701] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.365863][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.378799][ T732] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 72.387366][ T701] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.410483][ T690] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.415162][ T478] device bridge_slave_0 left promiscuous mode [ 72.422216][ T690] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.428063][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.441670][ T690] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 72.448869][ T701] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 72.468923][ T690] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.485126][ T701] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.494763][ T690] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.510552][ T478] device bridge_slave_1 left promiscuous mode [ 72.523727][ T690] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.529264][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.544015][ T690] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 72.550883][ T701] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 72.565843][ T690] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.580650][ T701] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 72.595925][ T690] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 72.610710][ T478] device bridge_slave_0 left promiscuous mode [ 72.631489][ T690] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 72.631662][ T690] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 72.647418][ T701] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 72.662205][ T690] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.675699][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.687343][ T690] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.694492][ T701] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.707159][ T690] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 72.719176][ T701] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.731319][ T690] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.744602][ T701] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 72.758444][ T690] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.770151][ T478] device bridge_slave_1 left promiscuous mode [ 72.786005][ T690] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.792035][ T701] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.803365][ T690] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.817336][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.837606][ T478] device bridge_slave_0 left promiscuous mode [ 72.843575][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.851051][ T701] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.867880][ T478] device bridge_slave_1 left promiscuous mode [ 72.873841][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.881694][ T701] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.893728][ T478] device bridge_slave_0 left promiscuous mode [ 72.899820][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.906800][ T701] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.921388][ T478] device bridge_slave_1 left promiscuous mode [ 72.927622][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.935018][ T478] device bridge_slave_0 left promiscuous mode [ 72.941249][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.952107][ T478] device veth1_macvtap left promiscuous mode [ 72.958004][ T478] device veth0_vlan left promiscuous mode [ 72.963722][ T478] device veth1_macvtap left promiscuous mode [ 72.970208][ T478] device veth0_vlan left promiscuous mode [ 72.975956][ T478] device veth1_macvtap left promiscuous mode [ 72.982145][ T478] device veth0_vlan left promiscuous mode [ 72.988175][ T478] device veth1_macvtap left promiscuous mode [ 72.994016][ T478] device veth0_vlan left promiscuous mode [ 73.000025][ T478] device veth1_macvtap left promiscuous mode [ 73.006008][ T478] device veth0_vlan left promiscuous mode [ 73.012107][ T478] device veth1_macvtap left promiscuous mode [ 73.017995][ T478] device veth0_vlan left promiscuous mode [ 73.023857][ T478] device veth1_macvtap left promiscuous mode [ 73.030032][ T478] device veth0_vlan left promiscuous mode [ 73.670426][ T720] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.677534][ T720] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.684794][ T720] device bridge_slave_0 entered promiscuous mode [ 73.692409][ T720] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.699578][ T720] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.706821][ T720] device bridge_slave_1 entered promiscuous mode [ 73.718027][ T723] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.724992][ T723] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.732842][ T723] device bridge_slave_0 entered promiscuous mode [ 73.741014][ T723] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.748218][ T723] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.755383][ T723] device bridge_slave_1 entered promiscuous mode [ 73.901427][ T735] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.908566][ T735] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.916096][ T735] device bridge_slave_0 entered promiscuous mode [ 73.925190][ T735] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.932186][ T735] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.939353][ T735] device bridge_slave_1 entered promiscuous mode [ 73.966124][ T720] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.972997][ T720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.980273][ T720] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.987050][ T720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.009230][ T745] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.016088][ T745] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.023737][ T745] device bridge_slave_0 entered promiscuous mode [ 74.047741][ T745] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.054591][ T745] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.062223][ T745] device bridge_slave_1 entered promiscuous mode [ 74.074241][ T723] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.081123][ T723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.088368][ T723] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.095283][ T723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.112947][ T749] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.119978][ T749] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.127493][ T749] device bridge_slave_0 entered promiscuous mode [ 74.134583][ T749] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.141668][ T749] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.149286][ T749] device bridge_slave_1 entered promiscuous mode [ 74.235500][ T735] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.242390][ T735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.249482][ T735] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.256244][ T735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.288066][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.295366][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.302986][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.310713][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.318930][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.326051][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.334579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.341849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.349233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.356445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.380921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.389259][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.396121][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.404758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.412960][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.420143][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.427386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.435583][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.442566][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.450041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.458083][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.464941][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.488125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.495449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.509550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.518133][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.524997][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.532478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.561607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.570158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.578743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.586177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.594244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.602551][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.609410][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.616647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.624754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.642688][ T723] device veth0_vlan entered promiscuous mode [ 74.649949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.670200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.686131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.694725][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.701967][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.710162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.718662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.726614][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.733480][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.740991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.748864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.756641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.769496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.786559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.794427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.802729][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.809981][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.817402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.829416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.837863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.848362][ T720] device veth0_vlan entered promiscuous mode [ 74.861032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.869537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.877486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.885402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.893513][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.900359][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.908147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.915408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.929989][ T749] device veth0_vlan entered promiscuous mode [ 74.939712][ T723] device veth1_macvtap entered promiscuous mode [ 74.948553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.956490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.963816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.971839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.980940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.989140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.004599][ T735] device veth0_vlan entered promiscuous mode [ 75.011601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.019582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.026798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.034980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.043259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.051524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.059865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.068186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.081162][ T720] device veth1_macvtap entered promiscuous mode [ 75.088400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.095834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.123804][ T749] device veth1_macvtap entered promiscuous mode [ 75.132700][ T735] device veth1_macvtap entered promiscuous mode [ 75.140404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.150085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.158323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.166337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.175061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.184062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.187203][ T758] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.207648][ T758] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.221411][ T745] device veth0_vlan entered promiscuous mode [ 75.234514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.237929][ T758] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.84: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 75.243178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.271318][ T758] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 75.278064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.287961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.295974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.303474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.319688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.328404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.339783][ T723] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.347156][ T762] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.368306][ T762] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.374333][ T723] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.396100][ T723] EXT4-fs error (device loop5): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 75.400202][ T745] device veth1_macvtap entered promiscuous mode [ 75.422858][ T723] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.436596][ T723] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.453535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.453549][ T723] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.453748][ T723] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.468397][ T766] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 75.476685][ T723] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.516106][ T766] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.516523][ T723] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.541780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.547800][ T723] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.551634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.565000][ T723] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.601991][ T723] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.610132][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.616777][ T771] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 75.632642][ T723] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.637135][ T771] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.664239][ T766] ================================================================== [ 75.672169][ T766] BUG: KASAN: slab-out-of-bounds in do_split+0x1dce/0x2320 [ 75.679446][ T766] Read of size 157024 at addr ffff88811119f028 by task syz.8.90/766 [ 75.681473][ T771] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.87: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 75.687279][ T766] [ 75.687308][ T766] CPU: 0 PID: 766 Comm: syz.8.90 Not tainted 5.10.231-syzkaller-1004756-g4055d754db6f #0 [ 75.687315][ T766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.687324][ T766] Call Trace: [ 75.687342][ T766] dump_stack_lvl+0x1e2/0x24b [ 75.687355][ T766] ? bfq_pos_tree_add_move+0x43b/0x43b [ 75.687364][ T766] ? panic+0x812/0x812 [ 75.687378][ T766] print_address_description+0x81/0x3b0 [ 75.687390][ T766] ? ext4_bread+0x13e/0x1b0 [ 75.687402][ T766] kasan_report+0x179/0x1c0 [ 75.687415][ T766] ? do_split+0x1dce/0x2320 [ 75.687427][ T766] ? do_split+0x1dce/0x2320 [ 75.687439][ T766] kasan_check_range+0x293/0x2a0 [ 75.687450][ T766] ? do_split+0x1dce/0x2320 [ 75.687461][ T766] memmove+0x2d/0x70 [ 75.687472][ T766] do_split+0x1dce/0x2320 [ 75.687486][ T766] ? __ext4_handle_dirty_metadata+0x36e/0x810 [ 75.687500][ T766] ? ext4_handle_dirty_dx_node+0x580/0x580 [ 75.687513][ T766] ? ext4_has_metadata_csum+0x1f0/0x1f0 [ 75.687524][ T766] ? ext4_handle_dirty_dx_node+0x41c/0x580 [ 75.687544][ T766] make_indexed_dir+0xe3a/0x1500 [ 75.712925][ T723] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.717901][ T766] ? add_dirent_to_buf+0x780/0x780 [ 75.717914][ T766] ? add_dirent_to_buf+0x36f/0x780 [ 75.717929][ T766] ? ext4_dx_add_entry+0x1600/0x1600 [ 75.717941][ T766] ? __kasan_check_read+0x11/0x20 [ 75.717952][ T766] ? __ext4_read_dirblock+0x6ed/0x8c0 [ 75.717965][ T766] ext4_add_entry+0xdcf/0x1280 [ 75.717975][ T766] ? memcpy+0x56/0x70 [ 75.717988][ T766] ? ext4_inc_count+0x190/0x190 [ 75.718000][ T766] ? atime_needs_update+0x5a0/0x5a0 [ 75.718014][ T766] __ext4_link+0x4e9/0x790 [ 75.718026][ T766] ? ext4_update_dx_flag+0x200/0x200 [ 75.718038][ T766] ? __kasan_check_write+0x14/0x20 [ 75.718049][ T766] ? down_write+0xd7/0x150 [ 75.718069][ T766] ext4_link+0x1f3/0x290 [ 75.890313][ T766] vfs_link+0x68f/0x890 [ 75.894377][ T766] do_linkat+0x471/0x8b0 [ 75.898466][ T766] ? do_symlinkat+0x400/0x400 [ 75.903082][ T766] ? switch_fpu_return+0x1e4/0x3c0 [ 75.908346][ T766] ? fpu__clear_all+0x20/0x20 [ 75.912856][ T766] ? __kasan_check_read+0x11/0x20 [ 75.917721][ T766] __x64_sys_link+0x68/0x80 [ 75.922233][ T766] do_syscall_64+0x34/0x70 [ 75.926478][ T766] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 75.932209][ T766] RIP: 0033:0x7f68d88f7f19 [ 75.936471][ T766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.956086][ T766] RSP: 002b:00007f68d8377058 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 75.964406][ T766] RAX: ffffffffffffffda RBX: 00007f68d8abdfa0 RCX: 00007f68d88f7f19 [ 75.972226][ T766] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 75.980119][ T766] RBP: 00007f68d896b986 R08: 0000000000000000 R09: 0000000000000000 [ 75.987927][ T766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 75.995742][ T766] R13: 0000000000000000 R14: 00007f68d8abdfa0 R15: 00007ffd7e27c568 [ 76.003658][ T766] [ 76.005827][ T766] The buggy address belongs to the page: [ 76.011318][ T766] page:ffffea00044467c0 refcount:3 mapcount:1 mapping:ffff88810ff106d0 index:0x1 pfn:0x11119f [ 76.021450][ T766] aops:def_blk_aops ino:0 [ 76.025616][ T766] flags: 0x400000000032201e(referenced|uptodate|dirty|lru|private|mappedtodisk|unevictable|mlocked) [ 76.036210][ T766] raw: 400000000032201e ffff888100197040 ffffea0004446788 ffff88810ff106d0 [ 76.045153][ T766] raw: 0000000000000001 ffff88811c36f1f8 0000000300000000 ffff88810013e000 [ 76.053744][ T766] page dumped because: kasan: bad access detected [ 76.060161][ T766] page->mem_cgroup:ffff88810013e000 [ 76.065294][ T766] page_owner tracks the page as allocated [ 76.070859][ T766] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 453, ts 75443376200, free_ts 75436044518 [ 76.086728][ T766] prep_new_page+0x166/0x180 [ 76.091160][ T766] get_page_from_freelist+0x2d8c/0x2f30 [ 76.096546][ T766] __alloc_pages_nodemask+0x435/0xaf0 [ 76.101758][ T766] page_cache_ra_unbounded+0x363/0x890 [ 76.107123][ T766] force_page_cache_ra+0x373/0x3e0 [ 76.112155][ T766] page_cache_sync_ra+0x254/0x2c0 [ 76.117016][ T766] generic_file_buffered_read+0x6da/0x2ad0 [ 76.122662][ T766] generic_file_read_iter+0x107/0x6b0 [ 76.127866][ T766] blkdev_read_iter+0x135/0x190 [ 76.132561][ T766] vfs_read+0x990/0xba0 [ 76.136545][ T766] ksys_read+0x199/0x2c0 [ 76.140624][ T766] __x64_sys_read+0x7b/0x90 [ 76.144971][ T766] do_syscall_64+0x34/0x70 [ 76.149216][ T766] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 76.154938][ T766] page last free stack trace: [ 76.159462][ T766] free_unref_page_prepare+0x2ae/0x2d0 [ 76.164775][ T766] free_the_page+0x9e/0x370 [ 76.169090][ T766] __free_pages+0x67/0xc0 [ 76.173261][ T766] __free_slab+0xcf/0x190 [ 76.177421][ T766] unfreeze_partials+0x15e/0x190 [ 76.182193][ T766] put_cpu_partial+0xbf/0x180 [ 76.186707][ T766] __slab_free+0x2c8/0x3a0 [ 76.190960][ T766] ___cache_free+0x111/0x130 [ 76.195420][ T766] qlink_free+0x50/0x90 [ 76.199384][ T766] qlist_free_all+0x47/0xb0 [ 76.203733][ T766] kasan_quarantine_reduce+0x15a/0x170 [ 76.209014][ T766] __kasan_slab_alloc+0x2f/0xe0 [ 76.213802][ T766] slab_post_alloc_hook+0x61/0x2f0 [ 76.218836][ T766] __kmalloc+0x183/0x330 [ 76.222943][ T766] fib6_info_alloc+0x33/0xe0 [ 76.227343][ T766] ip6_route_info_create+0x4b7/0x1440 [ 76.232532][ T766] [ 76.234709][ T766] Memory state around the buggy address: [ 76.240189][ T766] ffff8881111a0f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 76.248076][ T766] ffff8881111a0f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 76.256075][ T766] >ffff8881111a1000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 76.263981][ T766] ^ [ 76.267861][ T766] ffff8881111a1080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 76.275759][ T766] ffff8881111a1100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 76.283925][ T766] ================================================================== [ 76.291826][ T766] Disabling lock debugging due to kernel taint [ 76.309427][ T771] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 76.309459][ T766] EXT4-fs error (device loop8): ext4_dx_csum_set:529: inode #2: comm syz.8.90: dir seems corrupt? Run e2fsck -D. [ 76.330358][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 76.345783][ T723] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.349531][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.361436][ T723] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.375725][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.403984][ T735] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.406884][ T749] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.417993][ T735] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.441564][ T723] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.442936][ T735] EXT4-fs error (device loop6): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 76.456376][ T723] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.487455][ T749] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.492202][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.500760][ T749] EXT4-fs error (device loop8): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 76.515709][ T776] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 76.544090][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 76.544691][ T735] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.559630][ T776] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.574765][ T735] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.584066][ T749] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.596886][ T735] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.613923][ T749] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.620699][ T720] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 76.634622][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.648068][ T735] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 76.660542][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 76.675433][ T735] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.689697][ T749] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.705443][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.720448][ T735] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.737313][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.750220][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 76.765859][ T735] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.793879][ T735] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 76.796526][ T776] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.83: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 76.808763][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.830399][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.843454][ T735] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.869720][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 76.884568][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.889262][ T776] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 76.900171][ T720] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.909232][ T735] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.935211][ T735] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 76.942858][ T749] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.950062][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.961089][ T749] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.974680][ T745] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.987535][ T749] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 76.998895][ T735] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 2024/12/21 06:30:51 executed programs: 86 [ 77.017525][ T745] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.029423][ T735] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.044700][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.054452][ T735] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.080580][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 77.081484][ T735] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.108696][ T745] EXT4-fs error (device loop7): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 77.128903][ T749] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 77.144497][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.170383][ T749] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.173128][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.202195][ T745] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.203507][ T749] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.225742][ T745] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.229525][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.240172][ T745] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 77.256480][ T749] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.269705][ T745] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 77.284595][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.296998][ T745] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.328680][ T745] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 77.343765][ T745] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 77.359512][ T745] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 77.361100][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.374897][ T745] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.401341][ T745] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.415396][ T745] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 77.417141][ T720] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.445534][ T745] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 77.461048][ T745] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.535684][ T745] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.594764][ T745] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.611259][ T789] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.620381][ T789] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.632719][ T789] device bridge_slave_0 entered promiscuous mode [ 77.642673][ T789] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.649861][ T789] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.657081][ T789] device bridge_slave_1 entered promiscuous mode [ 77.736906][ T794] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.743865][ T794] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.751808][ T794] device bridge_slave_0 entered promiscuous mode [ 77.758747][ T794] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.765586][ T794] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.773072][ T794] device bridge_slave_1 entered promiscuous mode [ 77.847975][ T796] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.854826][ T796] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.862777][ T796] device bridge_slave_0 entered promiscuous mode [ 77.873464][ T789] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.880368][ T789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.887434][ T789] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.894584][ T789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.917295][ T796] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.924163][ T796] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.935306][ T796] device bridge_slave_1 entered promiscuous mode [ 78.046225][ T794] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.053109][ T794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.060235][ T794] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.066982][ T794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.097770][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.105388][ T645] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.112962][ T645] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.120632][ T645] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.128117][ T645] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.170349][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.178829][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.185676][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.193377][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.201691][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.208582][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.241405][ T804] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.248360][ T804] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.255675][ T804] device bridge_slave_0 entered promiscuous mode [ 78.277573][ T804] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.284607][ T804] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.292134][ T804] device bridge_slave_1 entered promiscuous mode [ 78.310397][ T806] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.317663][ T806] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.324974][ T806] device bridge_slave_0 entered promiscuous mode [ 78.332947][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.340590][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.348465][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.356328][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.364745][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.371712][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.379329][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.387589][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.394517][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.405617][ T806] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.413104][ T806] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.420478][ T806] device bridge_slave_1 entered promiscuous mode [ 78.499652][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.507741][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.527070][ T789] device veth0_vlan entered promiscuous mode [ 78.539927][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.549140][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.557867][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.565612][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.573942][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.581959][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.590118][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.597591][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.618136][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.625427][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.645331][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.653522][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.688245][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.696425][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.704614][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.711558][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.719411][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.727806][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.728516][ T24] audit: type=1400 audit(1734762653.130:129): avc: denied { unlink } for pid=77 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.735808][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.764428][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.772372][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.807322][ T789] device veth1_macvtap entered promiscuous mode [ 78.821672][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.829443][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.836678][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.853473][ T794] device veth0_vlan entered promiscuous mode [ 78.865075][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.873805][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.882049][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.890758][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.898957][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.906705][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.914885][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.923050][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.931206][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.939120][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.946920][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.955121][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.963158][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.970524][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.985581][ T794] device veth1_macvtap entered promiscuous mode [ 79.006258][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.014477][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.022920][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.029773][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.037089][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.045490][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.053598][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.060457][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.067972][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.076125][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.084269][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.091715][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.139728][ T815] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 79.149677][ T815] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.164815][ T815] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.93: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 79.183627][ T815] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 79.183806][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.201646][ T789] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.211698][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.213163][ T789] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.221632][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.234383][ T789] EXT4-fs error (device loop9): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 79.242615][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.263608][ T789] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.270918][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.282208][ T789] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.290012][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.302920][ T789] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.315757][ T796] device veth0_vlan entered promiscuous mode [ 79.325247][ T789] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 79.345435][ T789] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.364432][ T789] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 79.380572][ T789] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 79.390802][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.397032][ T789] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 79.406020][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.425326][ T789] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.426908][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.437305][ T789] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.445745][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.457969][ T789] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 79.477536][ T789] EXT4-fs error (device loop9): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.485887][ T796] device veth1_macvtap entered promiscuous mode [ 79.492340][ T789] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.514229][ T789] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.525832][ T789] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.568969][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.578502][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.586834][ T820] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 79.599942][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.607190][ T820] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.618469][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.628825][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.632964][ T820] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.95: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 79.636205][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.655120][ T820] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 79.662217][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.677916][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.685941][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.693841][ T794] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.707023][ T794] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.720069][ T794] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 79.728855][ T804] device veth0_vlan entered promiscuous mode [ 79.746460][ T794] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.758468][ T794] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.772086][ T794] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.786655][ T794] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 79.801659][ T794] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.802107][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.817373][ T794] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 79.825779][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.840307][ T794] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 79.840481][ T794] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 79.840719][ T794] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.849430][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.863417][ T794] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.878195][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.889547][ T794] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 79.897529][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.910839][ T794] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.918674][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.930490][ T794] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.937390][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.952024][ T794] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.959188][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.973913][ T794] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.015740][ T645] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.022621][ T645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.044380][ T804] device veth1_macvtap entered promiscuous mode [ 80.064185][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.072614][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.081416][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.089462][ T645] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.096389][ T645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.103794][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.112075][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.124448][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.132290][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.140354][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.174321][ T825] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 80.184970][ T825] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.208101][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.215970][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.224433][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.226577][ T825] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.104: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.233314][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.257770][ T825] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 80.260143][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.277633][ T796] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.283039][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.297069][ T796] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.310354][ T796] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.330099][ T806] device veth0_vlan entered promiscuous mode [ 80.337106][ T796] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.349215][ T796] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.362650][ T796] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.363713][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.377962][ T796] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 80.386448][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.401872][ T796] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 80.421758][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.425038][ T796] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 80.432689][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.447366][ T796] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 80.474557][ T806] device veth1_macvtap entered promiscuous mode [ 80.484918][ T796] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 80.485888][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.500335][ T796] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.518234][ T796] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.519776][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.533123][ T796] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 80.542021][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.551275][ T796] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.559944][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.573357][ T796] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 80.581186][ T645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.597322][ T796] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.615721][ T833] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 80.632812][ T796] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.636788][ T833] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.659849][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.668583][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.677174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.679163][ T833] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.105: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.685554][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.704638][ T833] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 80.750450][ T804] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.762087][ T804] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.776671][ T804] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.811797][ T804] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.823398][ T804] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.836882][ T804] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.851813][ T804] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 80.866873][ T804] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 80.882636][ T804] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 80.897542][ T804] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 80.912955][ T827] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.922028][ T827] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.923246][ T804] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 80.930403][ T827] device bridge_slave_0 entered promiscuous mode [ 80.943894][ T804] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.951314][ T827] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.968810][ T804] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.969804][ T827] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.986183][ T804] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 80.990013][ T840] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 81.001272][ T804] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.013629][ T827] device bridge_slave_1 entered promiscuous mode [ 81.024301][ T804] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.038601][ T840] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.046267][ T804] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.067859][ T804] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.081095][ T840] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.99: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 81.103090][ T840] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 81.142706][ T806] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.154520][ T806] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.167846][ T806] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 81.200050][ T806] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.211956][ T806] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.225623][ T831] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.232503][ T831] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.239904][ T831] device bridge_slave_0 entered promiscuous mode [ 81.240361][ T806] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.247112][ T831] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.268681][ T806] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 81.269640][ T831] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.288234][ T806] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.291088][ T831] device bridge_slave_1 entered promiscuous mode [ 81.307343][ T806] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 81.327044][ T806] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 81.342351][ T806] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 81.357834][ T806] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.369507][ T806] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.382688][ T806] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 81.407424][ T806] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 81.422626][ T806] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 81.439521][ T806] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 81.450958][ T806] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 81.473533][ T478] device bridge_slave_1 left promiscuous mode [ 81.480416][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.488233][ T478] device bridge_slave_0 left promiscuous mode [ 81.494184][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.502459][ T478] device bridge_slave_1 left promiscuous mode [ 81.514859][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.528019][ T478] device bridge_slave_0 left promiscuous mode [ 81.534078][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.543011][ T478] device bridge_slave_1 left promiscuous mode [ 81.549159][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.556977][ T478] device bridge_slave_0 left promiscuous mode [ 81.563305][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.571442][ T478] device bridge_slave_1 left promiscuous mode [ 81.577708][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.585047][ T478] device bridge_slave_0 left promiscuous mode [ 81.591318][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.599658][ T478] device bridge_slave_1 left promiscuous mode [ 81.605581][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.612860][ T478] device bridge_slave_0 left promiscuous mode [ 81.618925][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.626600][ T478] device bridge_slave_1 left promiscuous mode [ 81.633085][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.640436][ T478] device bridge_slave_0 left promiscuous mode [ 81.646414][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.654065][ T478] device bridge_slave_1 left promiscuous mode [ 81.660227][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.667893][ T478] device bridge_slave_0 left promiscuous mode [ 81.673815][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.682227][ T478] device bridge_slave_1 left promiscuous mode [ 81.688261][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.695463][ T478] device bridge_slave_0 left promiscuous mode [ 81.701614][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.710289][ T478] device bridge_slave_1 left promiscuous mode [ 81.716369][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.723915][ T478] device bridge_slave_0 left promiscuous mode [ 81.730289][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.738094][ T478] device bridge_slave_1 left promiscuous mode [ 81.744037][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.751756][ T478] device bridge_slave_0 left promiscuous mode [ 81.757820][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.767825][ T478] device veth1_macvtap left promiscuous mode [ 81.773684][ T478] device veth0_vlan left promiscuous mode [ 81.779568][ T478] device veth1_macvtap left promiscuous mode [ 81.785369][ T478] device veth0_vlan left promiscuous mode [ 81.791152][ T478] device veth1_macvtap left promiscuous mode [ 81.797067][ T478] device veth0_vlan left promiscuous mode [ 81.802859][ T478] device veth1_macvtap left promiscuous mode [ 81.808891][ T478] device veth0_vlan left promiscuous mode [ 81.814533][ T478] device veth1_macvtap left promiscuous mode [ 81.821563][ T478] device veth0_vlan left promiscuous mode [ 81.827771][ T478] device veth1_macvtap left promiscuous mode [ 81.833730][ T478] device veth0_vlan left promiscuous mode [ 81.839938][ T478] device veth1_macvtap left promiscuous mode [ 81.845781][ T478] device veth0_vlan left promiscuous mode [ 81.851579][ T478] device veth1_macvtap left promiscuous mode [ 81.857512][ T478] device veth0_vlan left promiscuous mode [ 81.863190][ T478] device veth1_macvtap left promiscuous mode [ 81.869293][ T478] device veth0_vlan left promiscuous mode [ 81.874985][ T478] device veth1_macvtap left promiscuous mode [ 81.880923][ T478] device veth0_vlan left promiscuous mode [ 82.720608][ T827] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.727567][ T827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.734642][ T827] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.741567][ T827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.761270][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.768420][ T340] bridge0: port 2(bridge_slave_1) entered disabled state 2024/12/21 06:30:57 executed programs: 106 [ 82.818498][ T847] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.825358][ T847] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.832651][ T847] device bridge_slave_0 entered promiscuous mode [ 82.841277][ T847] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.848368][ T847] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.855653][ T847] device bridge_slave_1 entered promiscuous mode [ 82.942441][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.950115][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.957363][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.964681][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.972172][ T850] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.979335][ T850] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.986584][ T850] device bridge_slave_0 entered promiscuous mode [ 82.994655][ T850] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.001625][ T850] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.008900][ T850] device bridge_slave_1 entered promiscuous mode [ 83.029695][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.037971][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.046053][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.052844][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.060220][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.068637][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.076557][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.083617][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.090835][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.098995][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.106930][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.113794][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.123838][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.142746][ T859] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.149677][ T859] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.156831][ T859] device bridge_slave_0 entered promiscuous mode [ 83.167877][ T859] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.174730][ T859] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.182251][ T859] device bridge_slave_1 entered promiscuous mode [ 83.199021][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.207167][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.215230][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.222094][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.233099][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.241119][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.286044][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.294158][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.331654][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.339653][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.373868][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.382537][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.393968][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.411965][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.419764][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.427922][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.435905][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.443280][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.451721][ T827] device veth0_vlan entered promiscuous mode [ 83.462833][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.470905][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.478294][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.494003][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.502456][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.509317][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.516789][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.525586][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.532495][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.540763][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.558079][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.566026][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.576012][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.584113][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.593016][ T831] device veth0_vlan entered promiscuous mode [ 83.608149][ T827] device veth1_macvtap entered promiscuous mode [ 83.615863][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.623654][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.640766][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.648219][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.656244][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.663112][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.670927][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.679215][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.686139][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.693534][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.701726][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.708980][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.716176][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.724269][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.731240][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.738536][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.746236][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.775508][ T831] device veth1_macvtap entered promiscuous mode [ 83.785832][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.794510][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.804952][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.813172][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.821339][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.829721][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.838498][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.846329][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.871152][ T847] device veth0_vlan entered promiscuous mode [ 83.877736][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.885777][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.893573][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.902095][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.910412][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.919593][ T865] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 83.928799][ T865] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.936024][ T859] device veth0_vlan entered promiscuous mode [ 83.952818][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.960088][ T865] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.112: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 83.964087][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.988052][ T865] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 83.998708][ T827] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.001832][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.010844][ T827] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.018182][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.030743][ T827] EXT4-fs error (device loop5): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 84.038287][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.059758][ T827] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.065713][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.077464][ T827] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.085569][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.098841][ T827] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 84.106124][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.120558][ T827] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 84.136370][ T859] device veth1_macvtap entered promiscuous mode [ 84.149482][ T827] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 84.157135][ T847] device veth1_macvtap entered promiscuous mode [ 84.165265][ T827] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 84.186845][ T827] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 84.197146][ T850] device veth0_vlan entered promiscuous mode [ 84.208382][ T827] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 84.224337][ T827] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.236406][ T827] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.249813][ T827] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 84.262791][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.268723][ T827] EXT4-fs error (device loop5): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 84.287021][ T827] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 84.287846][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.305150][ T827] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.322296][ T827] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.323276][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.343735][ T869] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 84.353266][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.361698][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.370113][ T869] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.381035][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.390817][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.400205][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.414947][ T869] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.114: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 84.433917][ T869] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 84.442420][ T850] device veth1_macvtap entered promiscuous mode [ 84.450382][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.459185][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.468032][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.482911][ T831] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.495838][ T831] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.509762][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.518807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.530054][ T831] EXT4-fs error (device loop8): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 84.552480][ T831] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.563984][ T874] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 84.564065][ T874] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.573516][ T831] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.600222][ T831] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 84.606867][ T874] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.119: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 84.616610][ T831] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 84.634377][ T874] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 84.661723][ T831] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 84.681894][ T878] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 84.686466][ T831] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 84.692298][ T878] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.708234][ T847] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.721406][ T878] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.121: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 84.747809][ T878] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 84.766616][ T847] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.777824][ T831] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 84.794636][ T859] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.806722][ T859] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.814785][ T831] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 84.835523][ T831] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.847143][ T847] EXT4-fs error (device loop6): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 84.847469][ T847] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.870285][ T831] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.880658][ T882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.892825][ T831] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 84.912632][ T859] EXT4-fs error (device loop7): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 84.912839][ T882] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.933542][ T847] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 84.958129][ T847] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 84.972621][ T859] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 84.972978][ T831] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 84.984469][ T847] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 84.999446][ T831] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 85.013363][ T859] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 85.030210][ T831] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 85.053270][ T847] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 85.062082][ T831] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 85.070633][ T859] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 85.098590][ T847] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 85.114029][ T859] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 85.129523][ T859] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 85.146933][ T859] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 85.161878][ T859] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 85.167514][ T847] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 85.176895][ T859] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 85.210554][ T859] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 85.222136][ T859] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 85.228446][ T882] EXT4-fs error (device loop0): __ext4_get_inode_loc:4437: comm syz.0.120: Invalid inode table block 3 in block_group 0 [ 85.235209][ C1] general protection fault, probably for non-canonical address 0xdffffc000000005c: 0000 [#1] PREEMPT SMP KASAN [ 85.251810][ T859] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 85.258946][ C1] KASAN: null-ptr-deref in range [0x00000000000002e0-0x00000000000002e7] [ 85.258961][ C1] CPU: 1 PID: 530 Comm: kworker/1:26 Tainted: G B 5.10.231-syzkaller-1004756-g4055d754db6f #0 [ 85.258968][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.258984][ C1] Workqueue: ipv6_addrconf addrconf_dad_work [ 85.259003][ C1] RIP: 0010:find_match+0xaa/0xd70 [ 85.259014][ C1] Code: 00 00 00 00 00 fc ff df 43 80 7c 25 00 00 74 08 48 89 df e8 d8 8f 7c fd 48 89 d8 bb e0 02 00 00 48 03 18 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 b7 8f 7c fd 4c 8b 23 4d 85 e4 0f [ 85.259022][ C1] RSP: 0018:ffffc90000170230 EFLAGS: 00010206 [ 85.259032][ C1] RAX: 000000000000005c RBX: 00000000000002e0 RCX: ffffffff842bca28 [ 85.259040][ C1] RDX: 0000000000000000 RSI: 0000000000000282 RDI: ffff8881085ea5a8 [ 85.259049][ C1] RBP: ffffc900001702b0 R08: ffffffff842bc9ef R09: ffffc90000170570 [ 85.259064][ C1] R10: ffffc90000170560 R11: dffffc0000000001 R12: dffffc0000000000 [ 85.259070][ C1] R13: 1ffff110210bd4b5 R14: 0000000000000000 R15: 0000000000000003 [ 85.259089][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 85.292494][ T847] EXT4-fs error (device loop6): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 85.300575][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 85.300584][ C1] CR2: 00007f7712860c30 CR3: 000000011c4ed000 CR4: 00000000003506a0 [ 85.300594][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 85.300602][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 85.300605][ C1] Call Trace: [ 85.300610][ C1] [ 85.300634][ C1] ? __die_body+0x62/0xb0 [ 85.307433][ T847] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 85.311269][ C1] ? die_addr+0x9f/0xd0 [ 85.331211][ T847] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 85.336982][ C1] ? exc_general_protection+0x3ff/0x490 [ 85.345581][ T859] EXT4-fs error (device loop7): ext4_readdir:220: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 85.352583][ C1] ? asm_exc_general_protection+0x1e/0x30 [ 85.352598][ C1] ? find_match+0x5f/0xd70 [ 85.352608][ C1] ? find_match+0x98/0xd70 [ 85.352619][ C1] ? find_match+0xaa/0xd70 [ 85.352631][ C1] ? _raw_spin_unlock+0x4d/0x70 [ 85.352643][ C1] ? sysvec_apic_timer_interrupt+0xbf/0xe0 [ 85.352654][ C1] __find_rr_leaf+0x276/0xb70 [ 85.352669][ C1] ? rt6_remove_exception+0x370/0x370 [ 85.352681][ C1] ? netif_rx_internal+0xfd/0x400 [ 85.352692][ C1] ? dev_forward_skb+0x50/0x50 [ 85.352704][ C1] ? eth_get_headlen+0x240/0x240 [ 85.352714][ C1] ? fib6_node_lookup+0x438/0x460 [ 85.352725][ C1] fib6_table_lookup+0x42f/0xaf0 [ 85.352740][ C1] ? fib6_nh_age_exceptions+0x870/0x870 [ 85.352752][ C1] ip6_pol_route+0x151/0x14b0 [ 85.352765][ C1] ? fib6_table_lookup+0xaf0/0xaf0 [ 85.352780][ C1] ? __local_bh_enable_ip+0x53/0x80 [ 85.352792][ C1] ip6_pol_route_input+0x55/0x80 [ 85.352805][ C1] fib6_rule_lookup+0x25a/0x620 [ 85.352816][ C1] ? ip6_route_input_lookup+0xd0/0xd0 [ 85.352828][ C1] ? fib6_lookup+0x3f0/0x3f0 [ 85.352839][ C1] ? __local_bh_enable_ip+0x53/0x80 [ 85.352849][ C1] ? local_bh_enable+0x1f/0x30 [ 85.352858][ C1] ? ip6t_do_table+0x162c/0x1800 [ 85.352877][ C1] ? ip6_route_input+0x248/0xb00 [ 85.361151][ T882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 85.368569][ C1] ? __ipv6_addr_type+0x15e/0x2f0 [ 85.368583][ C1] ip6_route_input+0x726/0xb00 [ 85.368596][ C1] ? ip6_multipath_l3_keys+0x610/0x610 [ 85.368616][ C1] ? ip6table_raw_hook+0x69/0x80 [ 85.376532][ T847] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 85.385320][ C1] ip6_rcv_finish+0x14f/0x350 [ 85.385332][ C1] ipv6_rcv+0xee/0x270 [ 85.385344][ C1] ? ip6_rcv_finish+0x350/0x350 [ 85.385354][ C1] ? refcount_add+0x80/0x80 [ 85.385375][ C1] ? ip6_rcv_finish+0x350/0x350 [ 85.402592][ T859] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D.