Warning: Permanently added '10.128.0.80' (ED25519) to the list of known hosts. 2025/08/28 22:29:03 parsed 1 programs [ 52.833552][ T24] kauditd_printk_skb: 30 callbacks suppressed [ 52.833563][ T24] audit: type=1400 audit(1756420144.130:104): avc: denied { unlink } for pid=412 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.899719][ T412] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.391353][ T24] audit: type=1400 audit(1756420144.690:105): avc: denied { create } for pid=424 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.552399][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.559652][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.568296][ T426] device bridge_slave_0 entered promiscuous mode [ 53.575701][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.582905][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.590518][ T426] device bridge_slave_1 entered promiscuous mode [ 53.819456][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.826669][ T426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.834061][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.841113][ T426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.876139][ T24] audit: type=1401 audit(1756420145.170:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 53.889049][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.898619][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.912403][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.919947][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.928955][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.937253][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.944487][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.954291][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.962772][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.970065][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.982673][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.992633][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.005142][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.016161][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.024483][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.032693][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.041904][ T426] device veth0_vlan entered promiscuous mode [ 54.051142][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.060149][ T426] device veth1_macvtap entered promiscuous mode [ 54.069102][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 2025/08/28 22:29:05 executed programs: 0 [ 54.078781][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.229575][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.237026][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.244527][ T477] device bridge_slave_0 entered promiscuous mode [ 54.253435][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.260478][ T477] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.268138][ T477] device bridge_slave_1 entered promiscuous mode [ 54.278194][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.285334][ T479] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.292655][ T479] device bridge_slave_0 entered promiscuous mode [ 54.300616][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.308260][ T479] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.316017][ T479] device bridge_slave_1 entered promiscuous mode [ 54.350674][ T475] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.358026][ T475] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.365714][ T475] device bridge_slave_0 entered promiscuous mode [ 54.372903][ T475] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.380034][ T475] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.387519][ T475] device bridge_slave_1 entered promiscuous mode [ 54.435257][ T482] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.442479][ T482] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.449887][ T482] device bridge_slave_0 entered promiscuous mode [ 54.458854][ T482] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.466062][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.473551][ T482] device bridge_slave_1 entered promiscuous mode [ 54.489189][ T481] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.496521][ T481] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.504263][ T481] device bridge_slave_0 entered promiscuous mode [ 54.511279][ T481] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.518506][ T481] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.526148][ T481] device bridge_slave_1 entered promiscuous mode [ 54.693958][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.702140][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.732631][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.741721][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.750072][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.757124][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.764654][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.773501][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.782018][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.789395][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.796772][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.805062][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.813220][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.820787][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.828373][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.835795][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.843234][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.851793][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.860034][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.867373][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.874894][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.883305][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.891509][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.898966][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.906496][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.915366][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.923640][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.930660][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.938117][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.945909][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.953752][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.992801][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.001379][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.009685][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.016754][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.024684][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.033896][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.042079][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.050222][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.058341][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.066252][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.091672][ T479] device veth0_vlan entered promiscuous mode [ 55.105032][ T481] device veth0_vlan entered promiscuous mode [ 55.112427][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.122039][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.130142][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.138138][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.145850][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.154499][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.162586][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.169977][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.177561][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.185400][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.193160][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.200526][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.208106][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.216512][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.224808][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.231852][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.239236][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.247648][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.256234][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.263296][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.270664][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.289827][ T479] device veth1_macvtap entered promiscuous mode [ 55.303521][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.311812][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.320149][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.328621][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.336923][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.344090][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.351865][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.360343][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.368812][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.376026][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.383384][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.391952][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.399829][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.407856][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.415788][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.427096][ T477] device veth0_vlan entered promiscuous mode [ 55.441600][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.449996][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.458252][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.467178][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.474864][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.483203][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.492194][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.500559][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.522684][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.531211][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.539101][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.573668][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.582305][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.590448][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.598882][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.607947][ T477] device veth1_macvtap entered promiscuous mode [ 55.615919][ T481] device veth1_macvtap entered promiscuous mode [ 55.619110][ T499] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 55.632761][ T499] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.633510][ T475] device veth0_vlan entered promiscuous mode [ 55.643634][ T24] audit: type=1400 audit(1756420146.930:107): avc: denied { mount } for pid=498 comm="syz.2.17" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.659447][ T482] device veth0_vlan entered promiscuous mode [ 55.671564][ T24] audit: type=1400 audit(1756420146.950:108): avc: denied { write } for pid=498 comm="syz.2.17" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.680478][ T499] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.17: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 55.698822][ T24] audit: type=1400 audit(1756420146.950:109): avc: denied { add_name } for pid=498 comm="syz.2.17" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.721246][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.761823][ T24] audit: type=1400 audit(1756420146.950:110): avc: denied { create } for pid=498 comm="syz.2.17" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.769616][ T499] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 55.820152][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.823072][ T24] audit: type=1400 audit(1756420146.970:111): avc: denied { write open } for pid=498 comm="syz.2.17" path="/0/file1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.828077][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.873558][ T24] audit: type=1400 audit(1756420146.970:112): avc: denied { mounton } for pid=498 comm="syz.2.17" path="/0/file1/bus" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.885682][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.902752][ T24] audit: type=1400 audit(1756420146.970:113): avc: denied { map } for pid=498 comm="syz.2.17" path="/0/file1/bus" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 55.911206][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.943677][ T479] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 55.948698][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.955610][ T479] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 55.964498][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.977190][ T479] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 55.985858][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.006164][ T479] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.025745][ T479] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.039330][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.039740][ T479] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 56.047726][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.062533][ T479] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 56.070303][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.085470][ T479] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 56.093544][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.116322][ T479] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 56.116501][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.131845][ T479] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 56.153677][ T479] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 56.169127][ T479] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.181889][ T479] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.194047][ T482] device veth1_macvtap entered promiscuous mode [ 56.195549][ T479] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 56.202216][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.221184][ T479] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 56.222933][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.237271][ T479] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 56.245523][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.261228][ T479] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.270325][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.281052][ T479] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.289800][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.311118][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.319415][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.327679][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.336142][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.353251][ T475] device veth1_macvtap entered promiscuous mode [ 56.396702][ T505] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 56.430579][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.439982][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.451034][ T505] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.461314][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.481649][ T509] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.491371][ T509] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.501173][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.524781][ T509] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.15: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 56.545017][ T509] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 56.545035][ T505] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.18: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 56.545158][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.572371][ T505] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 56.597608][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop3 [ 56.603525][ T481] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.615537][ T477] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.616917][ T481] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.640797][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop0 [ 56.650063][ T481] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 56.671987][ T481] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.672108][ T477] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.690340][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop0 [ 56.697993][ T477] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 56.710899][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.725273][ T477] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.745284][ T477] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.761412][ T481] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.761610][ T477] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 56.775867][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.789929][ T477] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 56.798449][ T481] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 56.813962][ T477] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 56.832810][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.848866][ T477] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 56.853567][ T481] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 56.868072][ T477] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 56.887584][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.899173][ T477] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 56.912896][ T481] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 56.922192][ T515] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 56.940206][ T481] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 56.947308][ T477] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.963949][ T481] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 56.976409][ T515] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.999403][ T477] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.001526][ T481] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.012911][ T477] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.034715][ T481] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.040921][ T477] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.067678][ T477] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.084778][ T477] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.096761][ T477] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.097074][ T481] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.123307][ T481] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.125546][ T515] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.19: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 57.141691][ T481] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.169875][ T481] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.171310][ T521] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 57.186661][ T481] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.207606][ T481] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.221141][ T521] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.240000][ T515] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 57.262900][ T519] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.270116][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.278060][ T519] device bridge_slave_0 entered promiscuous mode [ 57.285759][ T519] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.293754][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.294223][ T521] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.16: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 57.301367][ T519] device bridge_slave_1 entered promiscuous mode [ 57.340148][ T482] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.352690][ T482] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.354868][ T521] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 57.370348][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop1 [ 57.391262][ T482] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 57.455481][ T482] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.511140][ T482] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.536999][ T9] device bridge_slave_1 left promiscuous mode [ 57.537282][ T482] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.543745][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.566115][ T9] device bridge_slave_0 left promiscuous mode [ 57.572547][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.580200][ T482] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 57.593219][ T475] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.597445][ T482] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.606948][ T475] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.622490][ T9] device veth1_macvtap left promiscuous mode [ 57.637138][ T475] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 57.642129][ T9] device veth0_vlan left promiscuous mode [ 57.667628][ T482] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 57.682858][ T482] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 57.682978][ T475] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.698410][ T482] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.709847][ T475] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.726254][ T482] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.739183][ T475] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.750623][ T482] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.778226][ T482] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.780367][ T475] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 57.790611][ T482] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.807193][ T475] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.820513][ T482] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.852232][ T482] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.862651][ T475] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 57.864120][ T482] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.892560][ T475] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 57.909069][ T475] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.935539][ T475] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.951430][ T475] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.958351][ T519] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.971859][ T519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.979126][ T519] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.980861][ T475] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.986539][ T519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.006951][ T475] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.025758][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.033630][ T475] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.050108][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.050407][ T475] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.070246][ T475] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.161037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.169438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.177125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.185760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.194316][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.201462][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.234737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.243056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.251811][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.258945][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.273366][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.280423][ T530] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.288088][ T530] device bridge_slave_0 entered promiscuous mode [ 58.295658][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.302892][ T530] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.310557][ T530] device bridge_slave_1 entered promiscuous mode [ 58.337523][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.344766][ T532] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.352578][ T532] device bridge_slave_0 entered promiscuous mode [ 58.375753][ T535] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.383208][ T535] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.391406][ T535] device bridge_slave_0 entered promiscuous mode [ 58.398460][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.405620][ T532] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.413591][ T532] device bridge_slave_1 entered promiscuous mode [ 58.435334][ T535] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.442717][ T535] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.450293][ T535] device bridge_slave_1 entered promiscuous mode [ 58.476240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.484713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.493212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.501366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.588320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.597594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.628499][ T519] device veth0_vlan entered promiscuous mode [ 58.635652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.643659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.661297][ T554] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.668438][ T554] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.676178][ T554] device bridge_slave_0 entered promiscuous mode [ 58.683405][ T554] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.690448][ T554] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.697960][ T554] device bridge_slave_1 entered promiscuous mode [ 58.704947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.712746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.741617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.752295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.760420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.774944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.783722][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.790991][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.798435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.817905][ T519] device veth1_macvtap entered promiscuous mode [ 58.855304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.863916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.872295][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.879450][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.917040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.926023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.934288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.943145][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.950261][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.957964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.966407][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.973637][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.981244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.989672][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.996850][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.004278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.012665][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.019794][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.027198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.035208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.043438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.051735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.059946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.068399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.076144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.113430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.123065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.133365][ T559] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 59.133696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.142511][ T559] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.161205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.169222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.170363][ T559] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.32: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 59.177249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.195893][ T559] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 59.203347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.220109][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop7 [ 59.228604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.232566][ T519] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.238362][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop7 2025/08/28 22:29:10 executed programs: 26 [ 59.249288][ T519] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.255700][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.268749][ T519] EXT4-fs error (device loop7): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 59.275687][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.276795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.297183][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 59.297193][ T24] audit: type=1400 audit(1756420150.600:117): avc: denied { write } for pid=406 comm="syz-execprog" path="pipe:[15104]" dev="pipefs" ino=15104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 59.303896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.312865][ T519] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.318039][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.341021][ T519] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.348870][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.360911][ T519] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.379481][ T532] device veth0_vlan entered promiscuous mode [ 59.401027][ T519] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 59.416298][ T554] device veth0_vlan entered promiscuous mode [ 59.431164][ T519] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.446923][ T519] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 59.462117][ T519] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 59.477370][ T519] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 59.480881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.500630][ T519] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.501517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.512351][ T519] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.520467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.533470][ T519] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 59.542445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.561177][ T519] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.562301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.576832][ T519] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.584905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.600899][ T519] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.608479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.620220][ T519] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.641943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.650063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.658300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.666630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.675082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.683700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.692508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.700727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.708852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.716662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.724813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.732463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.758471][ T530] device veth0_vlan entered promiscuous mode [ 59.767811][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.776220][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.784973][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.793503][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.801704][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.809844][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.818360][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.826693][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.834743][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.842943][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.851448][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.859882][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.867530][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.877431][ T554] device veth1_macvtap entered promiscuous mode [ 59.886872][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.895025][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.915120][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.923566][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.936587][ T535] device veth0_vlan entered promiscuous mode [ 59.950465][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.958900][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.967394][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.976752][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.984914][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.992473][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.000170][ T530] device veth1_macvtap entered promiscuous mode [ 60.007301][ T532] device veth1_macvtap entered promiscuous mode [ 60.015205][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.022969][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.030510][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.039158][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.069520][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.078231][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.086891][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.095472][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.110138][ T535] device veth1_macvtap entered promiscuous mode [ 60.137139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.145895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.154734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.164063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.172581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.180969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.199378][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.208610][ T565] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 60.211189][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.226369][ T565] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.244620][ T565] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.39: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 60.265708][ T565] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 60.284547][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.293842][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.295071][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop5 [ 60.313634][ T554] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.340801][ T554] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.356440][ T554] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 60.382146][ T554] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.393966][ T554] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.398912][ T563] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.411751][ T554] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 60.414486][ T563] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.437117][ T572] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 60.439244][ T563] device bridge_slave_0 entered promiscuous mode [ 60.446709][ T554] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 60.453254][ T563] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.474796][ T563] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.474885][ T572] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.482488][ T563] device bridge_slave_1 entered promiscuous mode [ 60.499741][ T554] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.500585][ T571] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 60.525560][ T554] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 60.547831][ T572] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.35: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 60.556361][ T563] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.573022][ T554] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 60.574177][ T563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.596421][ T563] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.599822][ T572] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 60.603481][ T563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.611989][ T571] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.632630][ T554] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 60.647821][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.650160][ T554] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.655734][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.676250][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.685568][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.686003][ T554] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.695005][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.715894][ T579] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 60.726144][ T563] device veth0_vlan entered promiscuous mode [ 60.733279][ T554] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 60.733478][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.749413][ T579] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.768999][ T579] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.29: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 60.781823][ T530] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.788366][ T579] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 60.813217][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.822622][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop4 [ 60.824099][ T535] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.842022][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.849486][ T554] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 60.849662][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.864578][ T535] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.881006][ T530] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.889931][ T535] EXT4-fs error (device loop4): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 60.902310][ T554] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.920144][ T571] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.37: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 60.954273][ T571] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 60.954301][ T535] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.962746][ T530] EXT4-fs error (device loop8): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 60.980777][ T563] device veth1_macvtap entered promiscuous mode [ 61.001472][ T535] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.004943][ T530] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.015885][ T535] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.035906][ T530] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.041716][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.061138][ T530] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.064776][ T532] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.084972][ T530] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 61.089751][ T554] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.104555][ T530] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.116047][ T535] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 61.132920][ T530] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 61.156668][ T532] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.162084][ T530] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 61.176272][ T535] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.190507][ T530] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 61.205305][ T532] EXT4-fs error (device loop9): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 61.223255][ T530] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.241714][ T554] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.257234][ T530] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.265756][ T535] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 61.298913][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.307409][ T535] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 61.323809][ T532] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.335968][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.344874][ T532] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.358704][ T535] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 61.370762][ T530] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 61.374285][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.391414][ T532] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.394917][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.409022][ T530] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.417231][ T535] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.433080][ T532] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 61.444199][ T535] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.464027][ T532] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.474650][ T535] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 61.488701][ T530] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.500501][ T532] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 61.516914][ T535] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.532227][ T530] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.547410][ T535] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.558972][ T532] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 61.574114][ T530] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.588942][ T532] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 61.603720][ T535] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.617320][ T532] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.630152][ T535] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.641035][ T532] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.667154][ T532] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 61.679844][ T532] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.696906][ T532] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.722778][ T532] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.735124][ T9] device bridge_slave_1 left promiscuous mode [ 61.746457][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.748674][ T532] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.768454][ T9] device bridge_slave_0 left promiscuous mode [ 61.793282][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.796902][ T586] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.815642][ T9] device bridge_slave_1 left promiscuous mode [ 61.817972][ T586] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.835859][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.852766][ T9] device bridge_slave_0 left promiscuous mode [ 61.862774][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.868644][ T586] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.42: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 61.890953][ T9] device bridge_slave_1 left promiscuous mode [ 61.897112][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.904760][ T586] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 61.913768][ T9] device bridge_slave_0 left promiscuous mode [ 61.919932][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.927267][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop2 [ 61.927750][ T563] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.938761][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop2 [ 61.946272][ T563] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.966362][ T563] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 61.987530][ T9] device bridge_slave_1 left promiscuous mode [ 61.987594][ T563] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.994620][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.005602][ T563] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.026045][ T9] device bridge_slave_0 left promiscuous mode [ 62.026118][ T563] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.032839][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.047826][ T563] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 62.070720][ T563] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.086514][ T563] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 62.086740][ T9] device bridge_slave_1 left promiscuous mode [ 62.101564][ T563] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 62.108024][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.123094][ T563] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 62.144987][ T9] device bridge_slave_0 left promiscuous mode [ 62.145218][ T563] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.151394][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.162787][ T563] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.183016][ T563] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 62.195583][ T9] device veth1_macvtap left promiscuous mode [ 62.195712][ T563] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.202320][ T9] device veth0_vlan left promiscuous mode [ 62.216566][ T563] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.238031][ T9] device veth1_macvtap left promiscuous mode [ 62.238293][ T563] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.244196][ T9] device veth0_vlan left promiscuous mode [ 62.255762][ T563] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.274816][ T9] device veth1_macvtap left promiscuous mode [ 62.281190][ T9] device veth0_vlan left promiscuous mode [ 62.287146][ T9] device veth1_macvtap left promiscuous mode [ 62.293394][ T9] device veth0_vlan left promiscuous mode [ 62.299355][ T9] device veth1_macvtap left promiscuous mode [ 62.305959][ T9] device veth0_vlan left promiscuous mode [ 62.864298][ T590] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.871384][ T590] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.878785][ T590] device bridge_slave_0 entered promiscuous mode [ 62.886829][ T590] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.894177][ T590] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.901892][ T590] device bridge_slave_1 entered promiscuous mode [ 62.951200][ T592] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.958260][ T592] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.965986][ T592] device bridge_slave_0 entered promiscuous mode [ 62.975088][ T592] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.982270][ T592] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.989955][ T592] device bridge_slave_1 entered promiscuous mode [ 63.052446][ T590] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.059681][ T590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.066977][ T590] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.074011][ T590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.144331][ T603] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.151638][ T603] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.159074][ T603] device bridge_slave_0 entered promiscuous mode [ 63.180602][ T605] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.187991][ T605] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.195649][ T605] device bridge_slave_0 entered promiscuous mode [ 63.202644][ T603] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.209677][ T603] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.217424][ T603] device bridge_slave_1 entered promiscuous mode [ 63.231557][ T604] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.238641][ T604] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.246159][ T604] device bridge_slave_0 entered promiscuous mode [ 63.253177][ T605] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.260489][ T605] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.267929][ T605] device bridge_slave_1 entered promiscuous mode [ 63.285062][ T592] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.292232][ T592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.299603][ T592] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.306679][ T592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.314747][ T604] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.322069][ T604] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.329382][ T604] device bridge_slave_1 entered promiscuous mode [ 63.367307][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.375116][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.382904][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.390533][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.398547][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.408091][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.416359][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.423399][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.475675][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.483949][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.491226][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.524141][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.539517][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.567124][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.575081][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.584527][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.592775][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.599922][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.607780][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.616204][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.623403][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.631276][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.639215][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.655975][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.677516][ T590] device veth0_vlan entered promiscuous mode [ 63.686227][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.694719][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.702612][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.714890][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.723242][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.730276][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.743458][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.755430][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.763339][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.773992][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.782388][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.793855][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.802683][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.815690][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.824497][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.833101][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.840142][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.849414][ T590] device veth1_macvtap entered promiscuous mode [ 63.861296][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.869027][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.877607][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.888197][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.896502][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.913518][ T592] device veth0_vlan entered promiscuous mode [ 63.921089][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.929809][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.938009][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.945207][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.952905][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.962340][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.970551][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.977693][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.985410][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.994042][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.002418][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.009513][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.017197][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.025626][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.034274][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.041361][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.048824][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.057117][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.065535][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.074191][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.105460][ T592] device veth1_macvtap entered promiscuous mode [ 64.115655][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.124244][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.132251][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.140037][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.147739][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.156210][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.164708][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.173481][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.181879][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.189659][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.198037][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.206284][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.214546][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.222753][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.230933][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.238927][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.246994][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.254998][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.262962][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.271615][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.280091][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.288003][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.296444][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/08/28 22:29:15 executed programs: 43 [ 64.307786][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.315409][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.323173][ T603] device veth0_vlan entered promiscuous mode [ 64.355845][ T605] device veth0_vlan entered promiscuous mode [ 64.367055][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.375419][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.383154][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.390513][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.399064][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.408186][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.416654][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.432732][ T604] device veth0_vlan entered promiscuous mode [ 64.445812][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.449574][ T616] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 64.457103][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.463931][ T616] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.475558][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.491256][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.491702][ T616] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.53: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 64.499678][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.519389][ T616] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 64.527481][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.543050][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop0 [ 64.545368][ T590] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 64.555435][ T605] device veth1_macvtap entered promiscuous mode [ 64.567747][ T590] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 64.581257][ T590] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 64.602107][ T590] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 64.614231][ T590] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 64.627991][ T590] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 64.643191][ T590] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 64.646579][ T603] device veth1_macvtap entered promiscuous mode [ 64.664497][ T590] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 64.680702][ T590] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 64.696247][ T590] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 64.711910][ T590] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 64.714928][ T604] device veth1_macvtap entered promiscuous mode [ 64.731153][ T590] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 64.734955][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.745782][ T590] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 64.754713][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.767697][ T590] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 64.775187][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.787649][ T590] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 64.795054][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.809818][ T590] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 64.817853][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.834568][ T590] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 64.842296][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.853285][ T590] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 64.892198][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.901881][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.913020][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.921730][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.930124][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.938956][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.947800][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.956471][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.978574][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.987269][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.999160][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.007663][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.015558][ T620] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 65.025589][ T620] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.053341][ T620] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.45: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.076572][ T620] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 65.143832][ T626] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 65.154044][ T626] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.185167][ T625] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 65.192585][ T634] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.201243][ T625] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.211707][ T634] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.219133][ T634] device bridge_slave_0 entered promiscuous mode [ 65.226281][ T634] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.234527][ T634] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.243587][ T592] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.256744][ T634] device bridge_slave_1 entered promiscuous mode [ 65.264061][ T629] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 65.274477][ T626] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.55: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.293802][ T625] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.49: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.302946][ T634] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.319772][ T634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.327255][ T634] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.334501][ T634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.340329][ T434] udevd[434]: incorrect ext4 checksum on /dev/loop3 [ 65.343496][ T592] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.354187][ T434] udevd[434]: incorrect ext4 checksum on /dev/loop3 [ 65.363009][ T592] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 65.377947][ T629] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.407324][ T626] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 65.411150][ T592] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.427418][ T629] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.50: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.432491][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop7 [ 65.447063][ T592] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.462144][ T437] udevd[437]: incorrect ext4 checksum on /dev/loop6 [ 65.467961][ T625] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 65.474086][ T629] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 65.484859][ T592] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.504685][ T605] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.511693][ T603] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.516648][ T605] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.528291][ T603] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.542545][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop1 [ 65.555803][ T605] EXT4-fs error (device loop7): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 65.582486][ T592] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.593439][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop7 [ 65.598466][ T603] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 65.624426][ T592] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.624444][ T592] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 65.626716][ T605] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.640968][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.655746][ T592] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 65.667687][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.687325][ T592] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 65.697990][ T603] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.707123][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.731200][ T604] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 65.735416][ T605] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.742251][ T603] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.763504][ T592] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.777088][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.790171][ T605] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.801943][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.813538][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.828757][ T603] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.841351][ T592] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.848619][ T603] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.863177][ T605] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.876766][ T604] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.891841][ T592] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 65.907030][ T603] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.921444][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.933971][ T604] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.949380][ T605] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.956905][ T603] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 65.971496][ T592] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.987416][ T604] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.002124][ T605] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 66.017036][ T603] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.033084][ T592] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.048091][ T604] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 66.063212][ T605] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.078583][ T603] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.123915][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.132484][ T604] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.132519][ T592] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.147642][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.167786][ T604] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.167797][ T605] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.168016][ T605] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.182962][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.199115][ T592] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.209687][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.210260][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.216919][ T605] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.230134][ T603] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.268750][ T605] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.274979][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.287211][ T605] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.295248][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.310231][ T605] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.323878][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.338850][ T604] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.359394][ T603] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.373123][ T603] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.373146][ T604] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.385719][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.400796][ T604] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.407464][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.423676][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.431541][ T605] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.442843][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.454888][ T603] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.482817][ T603] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.499755][ T605] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.513442][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.522156][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.530311][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.540452][ T603] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.543833][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.571160][ T603] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.601363][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.614898][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.665670][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.674828][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.688489][ T634] device veth0_vlan entered promiscuous mode [ 66.695170][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.702945][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.739564][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.750252][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.763928][ T634] device veth1_macvtap entered promiscuous mode [ 66.800658][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.808978][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.817984][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.829840][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.839517][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.888753][ T644] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.895923][ T644] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.903396][ T644] device bridge_slave_0 entered promiscuous mode [ 66.910244][ T644] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.917920][ T644] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.925660][ T644] device bridge_slave_1 entered promiscuous mode [ 66.992552][ T655] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 67.001906][ T655] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.023941][ T655] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.64: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 67.044239][ T655] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 67.062369][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop5 [ 67.066514][ T649] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.077174][ T649] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.080288][ T634] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.084680][ T649] device bridge_slave_0 entered promiscuous mode [ 67.101161][ T634] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.107119][ T644] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.116801][ T634] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 67.123424][ T644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.123490][ T644] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.158101][ T644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.166250][ T634] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.171735][ T646] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.185529][ T634] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.185621][ T646] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.199301][ T634] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 67.206850][ T646] device bridge_slave_0 entered promiscuous mode [ 67.228123][ T634] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 67.243264][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.243476][ T634] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 67.266656][ T634] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 67.266720][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.281726][ T634] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 67.304077][ T634] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 67.320015][ T634] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.321144][ T649] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.332181][ T634] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.338795][ T649] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.352487][ T634] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 67.360220][ T649] device bridge_slave_1 entered promiscuous mode [ 67.372275][ T634] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 67.397086][ T646] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.404480][ T646] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.412030][ T634] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 67.412132][ T646] device bridge_slave_1 entered promiscuous mode [ 67.428729][ T634] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 67.450985][ T634] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 67.472029][ T653] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.479101][ T653] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.487774][ T653] device bridge_slave_0 entered promiscuous mode [ 67.510947][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.518586][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.527283][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.536202][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.544423][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.551574][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.559403][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.568112][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.576458][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.583502][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.591243][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.599365][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.611473][ T653] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.618564][ T653] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.626300][ T653] device bridge_slave_1 entered promiscuous mode [ 67.678193][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.686456][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.751982][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.761030][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.802077][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.810399][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.819372][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.827347][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.841891][ T644] device veth0_vlan entered promiscuous mode [ 67.850883][ T9] device bridge_slave_1 left promiscuous mode [ 67.857018][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.864744][ T9] device bridge_slave_0 left promiscuous mode [ 67.871307][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.878916][ T9] device bridge_slave_1 left promiscuous mode [ 67.885326][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.893372][ T9] device bridge_slave_0 left promiscuous mode [ 67.899510][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.907482][ T9] device bridge_slave_1 left promiscuous mode [ 67.913759][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.921388][ T9] device bridge_slave_0 left promiscuous mode [ 67.927517][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.935480][ T9] device bridge_slave_1 left promiscuous mode [ 67.941744][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.959069][ T9] device bridge_slave_0 left promiscuous mode [ 67.965918][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.973932][ T9] device bridge_slave_1 left promiscuous mode [ 67.980581][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.988373][ T9] device bridge_slave_0 left promiscuous mode [ 67.994924][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.002751][ T9] device bridge_slave_1 left promiscuous mode [ 68.009123][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.016966][ T9] device bridge_slave_0 left promiscuous mode [ 68.023319][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.032342][ T9] device veth1_macvtap left promiscuous mode [ 68.038437][ T9] device veth0_vlan left promiscuous mode [ 68.044537][ T9] device veth1_macvtap left promiscuous mode [ 68.051027][ T9] device veth0_vlan left promiscuous mode [ 68.057010][ T9] device veth1_macvtap left promiscuous mode [ 68.063059][ T9] device veth0_vlan left promiscuous mode [ 68.069061][ T9] device veth1_macvtap left promiscuous mode [ 68.075251][ T9] device veth0_vlan left promiscuous mode [ 68.081167][ T9] device veth1_macvtap left promiscuous mode [ 68.087248][ T9] device veth0_vlan left promiscuous mode [ 68.093421][ T9] device veth1_macvtap left promiscuous mode [ 68.099414][ T9] device veth0_vlan left promiscuous mode [ 68.530528][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.538566][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.559238][ T668] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.566407][ T668] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.574364][ T668] device bridge_slave_0 entered promiscuous mode [ 68.582357][ T668] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.589409][ T668] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.597015][ T668] device bridge_slave_1 entered promiscuous mode [ 68.606230][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.614659][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.622763][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.629769][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.637265][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.645049][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.652684][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.668515][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.677160][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.685503][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.692676][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.700692][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.709723][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.718719][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.725970][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.733584][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.742009][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.750257][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.757554][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.765258][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.773136][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.780610][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.797226][ T644] device veth1_macvtap entered promiscuous mode [ 68.806080][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.814607][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.823168][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.834635][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.842739][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.860356][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.869121][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.877509][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.884562][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.892682][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.901104][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.909192][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.916316][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.923855][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.934606][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.942998][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.956770][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.965153][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.973644][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.982303][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.013370][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.021849][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.030303][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.038739][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.047284][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.055453][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.076156][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.085097][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.104566][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.108324][ T673] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 69.113285][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.131041][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.131171][ T673] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.138955][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.158345][ T673] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.60: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 69.175858][ T646] device veth0_vlan entered promiscuous mode [ 69.184219][ T673] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 69.186166][ T653] device veth0_vlan entered promiscuous mode [ 69.203839][ T649] device veth0_vlan entered promiscuous mode [ 69.212337][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.213764][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop8 [ 69.220373][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.236945][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.244697][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.248760][ T644] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.253370][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.265198][ T644] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.273637][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.286622][ T644] EXT4-fs error (device loop8): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 69.315303][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.315512][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.325298][ T644] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.343701][ T644] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.343807][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.357525][ T644] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.380399][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.380478][ T644] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 69.388711][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.403508][ T644] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.413027][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.434722][ T644] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 69.434963][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.450169][ T644] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 69.457708][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.473308][ T644] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 69.480684][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.495334][ T644] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.518279][ T646] device veth1_macvtap entered promiscuous mode [ 69.524702][ T644] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.530457][ T649] device veth1_macvtap entered promiscuous mode [ 69.545328][ T644] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 69.559000][ T644] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.575411][ T644] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.575679][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.591784][ T644] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.600107][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.611494][ T644] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.618451][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.640549][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.649152][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.656229][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.663761][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.675831][ T653] device veth1_macvtap entered promiscuous mode [ 69.701472][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.709663][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.718540][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.727633][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.736094][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.744775][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.753402][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.761408][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.769033][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.777457][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.785751][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.795090][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.803576][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.811963][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.820090][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.828587][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.836989][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.854535][ T668] device veth0_vlan entered promiscuous mode [ 69.864870][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.873890][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.883225][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.891674][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.899919][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.908166][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.916513][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.924769][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.933105][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.940954][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 2025/08/28 22:29:21 executed programs: 63 [ 69.948990][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.957023][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.000471][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.002789][ T677] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 70.012947][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.018323][ T677] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.027194][ T668] device veth1_macvtap entered promiscuous mode [ 70.063136][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.071204][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.080121][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.081454][ T677] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.69: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 70.094018][ T683] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 70.108089][ T677] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 70.123349][ T683] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.139741][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.151855][ T685] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 70.156279][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.164338][ T685] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.201364][ T646] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.214343][ T683] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.72: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 70.226462][ T646] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.247975][ T646] EXT4-fs error (device loop9): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 70.248168][ T691] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 70.271734][ T683] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 70.281074][ T685] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.71: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 70.295905][ T688] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.311954][ T691] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.314627][ T688] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.332945][ T685] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 70.345190][ T653] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.345508][ T646] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.358117][ T653] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.381877][ T653] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 70.394559][ T688] device bridge_slave_0 entered promiscuous mode [ 70.409031][ T646] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.410589][ T688] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.429491][ T688] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.432305][ T649] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.444771][ T688] device bridge_slave_1 entered promiscuous mode [ 70.448749][ T653] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.455364][ T646] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.467249][ T653] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.481692][ T649] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.494897][ T646] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 70.510053][ T653] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.526294][ T646] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.554232][ T646] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 70.568839][ T649] EXT4-fs error (device loop4): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 70.569664][ T646] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 70.590139][ T653] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 70.605032][ T646] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 70.622615][ T653] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.636512][ T646] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.654164][ T649] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.662822][ T646] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.675518][ T649] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.688241][ T646] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 70.701530][ T653] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 70.713860][ T646] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.732977][ T649] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.743159][ T646] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.763007][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop0 [ 70.773922][ T646] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.780749][ T700] ================================================================== [ 70.791748][ T646] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.799757][ T700] BUG: KASAN: use-after-free in do_split+0x1995/0x1e30 [ 70.819944][ T700] Read of size 157024 at addr ffff88810ad0c028 by task syz.0.75/700 [ 70.827919][ T700] [ 70.830269][ T700] CPU: 0 PID: 700 Comm: syz.0.75 Not tainted syzkaller #0 [ 70.837667][ T700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 70.847827][ T700] Call Trace: [ 70.851191][ T700] __dump_stack+0x21/0x24 [ 70.855924][ T700] dump_stack_lvl+0x169/0x1d8 [ 70.860621][ T700] ? show_regs_print_info+0x18/0x18 [ 70.865921][ T700] ? thaw_kernel_threads+0x220/0x220 [ 70.871220][ T700] print_address_description+0x7f/0x2c0 [ 70.876795][ T700] ? do_split+0x1995/0x1e30 [ 70.880806][ T649] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 70.881315][ T700] kasan_report+0xe2/0x130 [ 70.896304][ T649] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.900723][ T700] ? do_split+0x1995/0x1e30 [ 70.920829][ T700] ? do_split+0x1995/0x1e30 [ 70.925361][ T700] kasan_check_range+0x280/0x290 [ 70.930387][ T700] memmove+0x2d/0x70 [ 70.934362][ T700] do_split+0x1995/0x1e30 [ 70.938685][ T700] ? ext4_handle_dirty_dx_node+0x560/0x560 [ 70.944568][ T700] ? ext4_handle_dirty_dx_node+0x3fd/0x560 [ 70.950450][ T700] make_indexed_dir+0xd58/0x13f0 [ 70.955378][ T700] ? add_dirent_to_buf+0x6d0/0x6d0 [ 70.960501][ T700] ? add_dirent_to_buf+0x46e/0x6d0 [ 70.965626][ T700] ext4_add_entry+0xc05/0xf10 [ 70.970301][ T700] ? memcpy+0x56/0x70 [ 70.974279][ T700] ? ext4_inc_count+0x1b0/0x1b0 [ 70.979332][ T700] ? atime_needs_update+0x5b0/0x5b0 [ 70.984548][ T700] ? __kasan_check_read+0x11/0x20 [ 70.989652][ T700] __ext4_link+0x4db/0x760 [ 70.994063][ T700] ? ext4_update_dx_flag+0x200/0x200 [ 70.999336][ T700] ? __kasan_check_write+0x14/0x20 [ 71.004443][ T700] ? down_write+0xac/0x110 [ 71.008942][ T700] ext4_link+0x1de/0x270 [ 71.013173][ T700] vfs_link+0x684/0x880 [ 71.017316][ T700] do_linkat+0x381/0x660 [ 71.021645][ T700] __x64_sys_link+0x68/0x80 [ 71.026137][ T700] do_syscall_64+0x31/0x40 [ 71.030745][ T700] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 71.036745][ T700] RIP: 0033:0x7f1531c87759 [ 71.041151][ T700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.061090][ T700] RSP: 002b:00007f15316e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 71.069501][ T700] RAX: ffffffffffffffda RBX: 00007f1531e3f058 RCX: 00007f1531c87759 [ 71.077494][ T700] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 71.085893][ T700] RBP: 00007f1531cfa75e R08: 0000000000000000 R09: 0000000000000000 [ 71.094045][ T700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.102102][ T700] R13: 0000000000000000 R14: 00007f1531e3f058 R15: 00007ffff3dca258 [ 71.110238][ T700] [ 71.112634][ T700] The buggy address belongs to the page: [ 71.118259][ T700] page:ffffea00042b4300 refcount:3 mapcount:1 mapping:ffff8881092f6050 index:0x1 pfn:0x10ad0c [ 71.128509][ T700] aops:def_blk_aops ino:0 [ 71.132915][ T700] flags: 0x400000000032201e(referenced|uptodate|dirty|lru|private|mappedtodisk|unevictable|mlocked) [ 71.143752][ T700] raw: 400000000032201e ffff888100194040 ffffea0004a77308 ffff8881092f6050 [ 71.152676][ T700] raw: 0000000000000001 ffff88812b907150 0000000300000000 ffff88810013a000 [ 71.161403][ T700] page dumped because: kasan: bad access detected [ 71.168074][ T700] page->mem_cgroup:ffff88810013a000 [ 71.173345][ T700] page_owner tracks the page as allocated [ 71.179075][ T700] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 434, ts 70193141147, free_ts 70185260493 [ 71.195255][ T700] prep_new_page+0x179/0x180 [ 71.199867][ T700] get_page_from_freelist+0x2235/0x23d0 [ 71.205420][ T700] __alloc_pages_nodemask+0x268/0x5f0 [ 71.210872][ T700] page_cache_ra_unbounded+0x2c8/0x7d0 [ 71.216361][ T700] force_page_cache_ra+0x3a9/0x400 [ 71.221573][ T700] page_cache_sync_ra+0x237/0x2a0 [ 71.226601][ T700] generic_file_buffered_read+0x55b/0x2730 [ 71.232397][ T700] generic_file_read_iter+0x116/0x560 [ 71.237871][ T700] blkdev_read_iter+0x12f/0x160 [ 71.242753][ T700] vfs_read+0x874/0xa10 [ 71.246894][ T700] ksys_read+0x140/0x240 [ 71.251133][ T700] __x64_sys_read+0x7b/0x90 [ 71.255726][ T700] do_syscall_64+0x31/0x40 [ 71.260131][ T700] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 71.266014][ T700] page last free stack trace: [ 71.270680][ T700] free_unref_page_prepare+0x2b7/0x2d0 [ 71.276127][ T700] __free_pages+0x14b/0x380 [ 71.280617][ T700] free_pages+0x82/0x90 [ 71.284761][ T700] ext4_calculate_overhead+0xf13/0x1090 [ 71.290562][ T700] ext4_fill_super+0x6c44/0x8b60 [ 71.295532][ T700] mount_bdev+0x28b/0x3a0 [ 71.299962][ T700] ext4_mount+0x34/0x40 [ 71.304133][ T700] legacy_get_tree+0xed/0x190 [ 71.308812][ T700] vfs_get_tree+0x89/0x260 [ 71.313317][ T700] do_new_mount+0x25a/0xa20 [ 71.317809][ T700] path_mount+0x572/0xc80 [ 71.322129][ T700] __se_sys_mount+0x318/0x380 [ 71.326796][ T700] __x64_sys_mount+0xbf/0xd0 [ 71.331383][ T700] do_syscall_64+0x31/0x40 [ 71.335826][ T700] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 71.341970][ T700] [ 71.344327][ T700] Memory state around the buggy address: [ 71.350035][ T700] ffff88810ad0ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 71.358170][ T700] ffff88810ad0ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 71.366218][ T700] >ffff88810ad10000: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 71.374283][ T700] ^ [ 71.378338][ T700] ffff88810ad10080: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 71.386388][ T700] ffff88810ad10100: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 71.394530][ T700] ================================================================== [ 71.402766][ T700] Disabling lock debugging due to kernel taint [ 71.409877][ T649] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 71.425525][ T24] audit: type=1400 audit(1756420162.700:118): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 71.447632][ T653] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 71.463358][ T653] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 71.471267][ T649] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 71.478692][ T653] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.494004][ T24] audit: type=1400 audit(1756420162.700:119): avc: denied { search } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.515630][ T653] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.526933][ T700] EXT4-fs error (device loop0): ext4_dx_csum_set:529: inode #2: comm syz.0.75: dir seems corrupt? Run e2fsck -D. [ 71.539499][ T653] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 71.539804][ T653] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.552381][ T24] audit: type=1400 audit(1756420162.700:120): avc: denied { write } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.564401][ T653] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.579698][ T649] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 71.601639][ T653] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.623883][ T24] audit: type=1400 audit(1756420162.700:121): avc: denied { add_name } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.631334][ T668] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.642677][ T24] audit: type=1400 audit(1756420162.700:122): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.664807][ T653] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.675077][ T649] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.697298][ T668] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.709803][ T24] audit: type=1400 audit(1756420162.700:123): avc: denied { append open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.722428][ T668] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 71.735698][ T649] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.778030][ T24] audit: type=1400 audit(1756420162.700:124): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.814190][ T668] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.826048][ T668] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.826333][ T649] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 71.842917][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.854986][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.869722][ T649] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.877232][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 71.892523][ T649] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.909586][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.923537][ T649] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.930897][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.942458][ T649] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.964363][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.973045][ T668] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.973134][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.995877][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.003750][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.010798][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 72.013329][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.036711][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.044008][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.051623][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.060030][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.068453][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 72.083859][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.092313][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 72.092373][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.107474][ T668] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.115602][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.128223][ T668] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.136353][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.148043][ T668] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 72.156347][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.176864][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.182099][ T688] device veth0_vlan entered promiscuous mode [ 72.198808][ T668] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 72.227182][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.235349][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.241989][ T668] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.243850][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.266925][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.274992][ T668] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.286705][ T668] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.306540][ T688] device veth1_macvtap entered promiscuous mode [ 72.316697][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.325613][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.335698][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.360305][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.368865][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.399541][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.409354][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.484400][ T702] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.494298][ T702] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.502355][ T702] device bridge_slave_0 entered promiscuous mode [ 72.506468][ T704] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.509462][ T702] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.525541][ T702] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.533264][ T702] device bridge_slave_1 entered promiscuous mode [ 72.551377][ T704] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.566116][ T708] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.573524][ T708] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.581093][ T708] device bridge_slave_0 entered promiscuous mode [ 72.588363][ T708] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.595966][ T708] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.608191][ T708] device bridge_slave_1 entered promiscuous mode [ 72.611184][ T704] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.81: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 72.634698][ T704] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 72.652200][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop1 [ 72.670226][ T688] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.671132][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop1 [ 72.690465][ T688] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.697625][ T719] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.704407][ T688] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 72.711374][ T719] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.732013][ T688] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.739417][ T719] device bridge_slave_0 entered promiscuous mode [ 72.751412][ T688] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.771001][ T688] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.785899][ T688] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 72.801236][ T688] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.817177][ T688] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 72.821681][ T719] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.839554][ T719] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.847282][ T719] device bridge_slave_1 entered promiscuous mode [ 72.851103][ T688] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 72.869591][ T688] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 72.884891][ T688] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.896673][ T688] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 72.909924][ T688] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 72.922610][ T688] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 72.938232][ T688] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 72.954624][ T688] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 72.966287][ T688] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 73.029116][ T727] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.036649][ T727] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.044899][ T727] device bridge_slave_0 entered promiscuous mode [ 73.052107][ T727] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.059286][ T727] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.067085][ T727] device bridge_slave_1 entered promiscuous mode [ 73.110014][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.117998][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.155475][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.163986][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.172610][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.179645][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.187820][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.196397][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.204826][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.212139][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.219756][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.245610][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.254317][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.284499][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.292647][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.314905][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.322945][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.352915][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.361833][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.370252][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.377866][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.385703][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.393320][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.400660][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.409103][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.417384][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.424814][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.432256][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.440559][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.449200][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.456450][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.464002][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.472663][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.481399][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.488681][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.496313][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.504606][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.513020][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.520041][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.527578][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.535756][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.544309][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.552111][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.598014][ T702] device veth0_vlan entered promiscuous mode [ 73.605191][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.613782][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.622024][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.630418][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.639066][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.647181][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.657112][ T708] device veth0_vlan entered promiscuous mode [ 73.676612][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.684308][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.691767][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.708154][ T719] device veth0_vlan entered promiscuous mode [ 73.723460][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.732422][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.740295][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.748178][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.755855][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.764673][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.771805][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.779178][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.787832][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.795175][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.803075][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.811496][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.826286][ T708] device veth1_macvtap entered promiscuous mode [ 73.833535][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.841986][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.865174][ T733] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.872602][ T733] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.879983][ T733] device bridge_slave_0 entered promiscuous mode [ 73.906673][ T719] device veth1_macvtap entered promiscuous mode [ 73.917198][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.930720][ T702] device veth1_macvtap entered promiscuous mode [ 73.938321][ T733] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.945750][ T733] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.953229][ T733] device bridge_slave_1 entered promiscuous mode [ 73.975663][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.984148][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.992732][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.000421][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.009028][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.017442][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.026254][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.066018][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.074282][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.083123][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.091765][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.100104][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.108551][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.117379][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.125721][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.136441][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.144807][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.223513][ T738] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 74.233446][ T738] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.247786][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.256263][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.267990][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.276143][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.276620][ T741] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 74.295318][ T727] device veth0_vlan entered promiscuous mode [ 74.301693][ T741] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.322587][ T738] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.87: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.342256][ T744] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 74.351234][ T738] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 74.359629][ T744] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.369500][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop3 [ 74.381513][ T741] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.79: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.394452][ T744] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.82: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.405068][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop3 [ 74.420148][ T702] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.439229][ T741] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 74.449398][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.452526][ T702] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.458805][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.471086][ T744] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 74.479311][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.488082][ T702] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.504171][ T708] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.520446][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.526742][ T708] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.549721][ T702] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.549863][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.561742][ T708] EXT4-fs error (device loop7): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.569055][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.593142][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop6 [ 74.597476][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.605079][ T719] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.611972][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.630922][ T702] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.631204][ T702] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.644576][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.665938][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.669396][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop6 [ 74.674045][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.681620][ T719] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.689004][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.701875][ T719] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.709761][ T708] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.730572][ T702] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 74.743061][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.758735][ T702] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 74.764616][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.780253][ T702] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 74.787980][ T719] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.803037][ T702] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 74.803193][ T702] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 74.815035][ T708] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.830024][ T702] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.845085][ T719] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.858415][ T702] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.870467][ T708] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.883188][ T702] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 74.883446][ T702] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.897272][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.913023][ T702] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 74.924714][ T719] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.939580][ T702] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.947517][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.963676][ T702] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.978107][ T708] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.026756][ T719] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.047552][ T727] device veth1_macvtap entered promiscuous mode [ 75.055571][ T733] device veth0_vlan entered promiscuous mode [ 75.068478][ T708] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.069008][ T719] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.084509][ T708] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.101391][ T719] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.115666][ T708] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.131942][ T719] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.145499][ T708] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.161104][ T719] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.175760][ T708] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.201978][ T708] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.202084][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.215317][ T708] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.215597][ T708] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.223766][ T719] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.235960][ T708] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.251214][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.262716][ T708] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.278067][ T719] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.286302][ T708] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.298335][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.332911][ T719] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.333182][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.345519][ T719] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.385979][ T733] device veth1_macvtap entered promiscuous mode [ 75.402561][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.411750][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.412970][ T719] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.420244][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.441622][ T719] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.445592][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.456264][ T719] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.464350][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 2025/08/28 22:29:26 executed programs: 85 [ 75.488041][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.502496][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.553736][ T754] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.563688][ T754] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.578820][ T754] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.91: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 75.600040][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.601689][ T754] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 75.608442][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.624952][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.629725][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop5 [ 75.633895][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.661876][ T727] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.665655][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop5 [ 75.680384][ T727] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.693925][ T727] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 75.715703][ T727] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.727598][ T727] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.742255][ T727] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.766232][ T727] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.784690][ T758] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 75.790930][ T727] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.794790][ T758] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.812561][ T727] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.835850][ T727] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.853081][ T727] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.859972][ T752] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.876767][ T727] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.890919][ T727] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.900142][ T752] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.904451][ T727] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.912616][ T752] device bridge_slave_0 entered promiscuous mode [ 75.925238][ T758] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.93: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 75.930522][ T727] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.950261][ T758] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 75.967922][ T752] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.979947][ T752] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.987575][ T752] device bridge_slave_1 entered promiscuous mode [ 76.030716][ T733] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.043146][ T727] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.059763][ T733] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.061280][ T727] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.075290][ T733] EXT4-fs error (device loop8): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 76.085220][ T727] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.131570][ T733] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.143481][ T733] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.163568][ T733] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.165986][ T765] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.185866][ T733] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 76.201292][ T765] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.208725][ T733] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.209028][ T765] device bridge_slave_0 entered promiscuous mode [ 76.231100][ T733] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.246620][ T733] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.262359][ T733] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 76.265009][ T752] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.277999][ T733] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.284295][ T752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.284365][ T752] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.310268][ T752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.317562][ T733] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.331201][ T733] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 76.343904][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.344662][ T733] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.366458][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.366705][ T733] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.389895][ T733] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.401685][ T733] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.415245][ T765] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.422440][ T765] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.430005][ T765] device bridge_slave_1 entered promiscuous mode [ 76.455574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.463223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.470732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.479624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.489320][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.496408][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.504341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.512897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.521284][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.528482][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.535993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.544376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.552591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.560662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.580212][ T767] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.587409][ T767] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.595478][ T767] device bridge_slave_0 entered promiscuous mode [ 76.620434][ T767] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.628161][ T767] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.636530][ T767] device bridge_slave_1 entered promiscuous mode [ 76.683838][ T9] device bridge_slave_1 left promiscuous mode [ 76.690251][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.698197][ T9] device bridge_slave_0 left promiscuous mode [ 76.704623][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.712686][ T9] device bridge_slave_1 left promiscuous mode [ 76.718977][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.726493][ T9] device bridge_slave_0 left promiscuous mode [ 76.732778][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.741198][ T9] device bridge_slave_1 left promiscuous mode [ 76.747564][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.755429][ T9] device bridge_slave_0 left promiscuous mode [ 76.761936][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.769807][ T9] device bridge_slave_1 left promiscuous mode [ 76.776544][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.784189][ T9] device bridge_slave_0 left promiscuous mode [ 76.790405][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.798718][ T9] device bridge_slave_1 left promiscuous mode [ 76.805006][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.812600][ T9] device bridge_slave_0 left promiscuous mode [ 76.818775][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.826690][ T9] device bridge_slave_1 left promiscuous mode [ 76.833118][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.840637][ T9] device bridge_slave_0 left promiscuous mode [ 76.848725][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.856817][ T9] device bridge_slave_1 left promiscuous mode [ 76.863157][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.870658][ T9] device bridge_slave_0 left promiscuous mode [ 76.876982][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.884602][ T9] device bridge_slave_1 left promiscuous mode [ 76.890775][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.898314][ T9] device bridge_slave_0 left promiscuous mode [ 76.904685][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.912833][ T9] device bridge_slave_1 left promiscuous mode [ 76.919238][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.927128][ T9] device bridge_slave_0 left promiscuous mode [ 76.933739][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.941550][ T9] device bridge_slave_1 left promiscuous mode [ 76.947736][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.955490][ T9] device bridge_slave_0 left promiscuous mode [ 76.961663][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.970942][ T9] device veth1_macvtap left promiscuous mode [ 76.976962][ T9] device veth0_vlan left promiscuous mode [ 76.983079][ T9] device veth1_macvtap left promiscuous mode [ 76.989071][ T9] device veth0_vlan left promiscuous mode [ 76.995291][ T9] device veth1_macvtap left promiscuous mode [ 77.001361][ T9] device veth0_vlan left promiscuous mode [ 77.007360][ T9] device veth1_macvtap left promiscuous mode [ 77.013776][ T9] device veth0_vlan left promiscuous mode [ 77.019620][ T9] device veth1_macvtap left promiscuous mode [ 77.026301][ T9] device veth0_vlan left promiscuous mode [ 77.032324][ T9] device veth1_macvtap left promiscuous mode [ 77.038658][ T9] device veth0_vlan left promiscuous mode [ 77.044706][ T9] device veth1_macvtap left promiscuous mode [ 77.050983][ T9] device veth0_vlan left promiscuous mode [ 77.056885][ T9] device veth1_macvtap left promiscuous mode [ 77.063202][ T9] device veth0_vlan left promiscuous mode [ 77.069066][ T9] device veth1_macvtap left promiscuous mode [ 77.075477][ T9] device veth0_vlan left promiscuous mode [ 77.081592][ T9] device veth1_macvtap left promiscuous mode [ 77.087772][ T9] device veth0_vlan left promiscuous mode [ 78.041980][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.050542][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.071986][ T752] device veth0_vlan entered promiscuous mode [ 78.093589][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.101745][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.110511][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.118908][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.137971][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.146194][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.171203][ T752] device veth1_macvtap entered promiscuous mode [ 78.212522][ T778] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.219769][ T778] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.227722][ T778] device bridge_slave_0 entered promiscuous mode [ 78.234823][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.242587][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.250744][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.269850][ T777] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.277420][ T777] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.285195][ T777] device bridge_slave_0 entered promiscuous mode [ 78.292117][ T778] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.299235][ T778] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.306639][ T778] device bridge_slave_1 entered promiscuous mode [ 78.326508][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.335244][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.344191][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.351848][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.359277][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.368134][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.376653][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.383692][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.391616][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.399247][ T777] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.406315][ T777] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.413686][ T777] device bridge_slave_1 entered promiscuous mode [ 78.445245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.454619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.463325][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.470443][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.520068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.528522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.537261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.537513][ T786] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 78.545597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.563007][ T786] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.573858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.581829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.589297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.594020][ T786] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.92: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 78.598040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.616439][ T786] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 78.624713][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.640216][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.641407][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop9 [ 78.647609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.662939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.664683][ T752] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.672583][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.684899][ T752] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.689986][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.703341][ T752] EXT4-fs error (device loop9): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 78.710670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.739839][ T752] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.752165][ T752] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.765781][ T752] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 78.776956][ T765] device veth0_vlan entered promiscuous mode [ 78.787398][ T752] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 78.804105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.812160][ T752] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 78.813161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.828531][ T752] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 78.837690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.852290][ T752] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 78.874022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.874136][ T752] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 78.881785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.896889][ T752] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.904484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.916521][ T752] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.924815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.937480][ T752] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 78.946136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.958405][ T752] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 78.966520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.981350][ T752] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 78.989053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.005035][ T752] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.025104][ T767] device veth0_vlan entered promiscuous mode [ 79.031223][ T752] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.037652][ T767] device veth1_macvtap entered promiscuous mode [ 79.065100][ T765] device veth1_macvtap entered promiscuous mode [ 79.073036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.082676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.091211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.098764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.106581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.139599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.148296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.157243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.166160][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.173309][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.180758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.189269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.197621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.205903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.214253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.222540][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.229549][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.237202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.245746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.254162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.294432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.302669][ T792] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 79.312569][ T792] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.313188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.331266][ T791] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 79.344310][ T791] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.362580][ T792] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.104: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 79.382495][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.392969][ T792] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 79.402033][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.409170][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.416990][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.424110][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop4 [ 79.425300][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.438629][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.446457][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.454681][ T791] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.105: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 79.454756][ T765] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.477941][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.493267][ T765] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.493595][ T791] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 79.514679][ T765] EXT4-fs error (device loop4): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 79.527087][ T767] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.545808][ T777] device veth0_vlan entered promiscuous mode [ 79.553017][ T767] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.567008][ T767] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 79.569083][ T765] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.587584][ T767] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.610909][ T765] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.611110][ T767] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.624778][ T765] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.638420][ T767] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.652941][ T765] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 79.667400][ T767] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 79.682051][ T765] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.697267][ T767] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.713816][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.729849][ T767] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 79.737007][ T765] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 79.752075][ T767] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 79.767058][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.782073][ T767] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 79.789681][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.805222][ T767] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.812390][ T765] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 79.823816][ T767] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.838641][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.851772][ T767] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 79.861348][ T765] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 79.889142][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.897559][ T765] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.898014][ T767] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.909423][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.924400][ T767] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.932237][ T765] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.948806][ T767] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.961351][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.972777][ T767] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.980234][ T765] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 80.021314][ T765] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.036438][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.045691][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.053358][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.061291][ T765] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 80.061344][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.078139][ T765] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.099057][ T777] device veth1_macvtap entered promiscuous mode [ 80.106161][ T778] device veth0_vlan entered promiscuous mode [ 80.109424][ T765] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.119385][ T778] device veth1_macvtap entered promiscuous mode [ 80.135940][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.145091][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.153537][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.183008][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.192699][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.201386][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.209649][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.218140][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.226788][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.237916][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.246742][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.268496][ T798] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.276106][ T798] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.284288][ T798] device bridge_slave_0 entered promiscuous mode [ 80.307025][ T798] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.314249][ T798] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.321759][ T798] device bridge_slave_1 entered promiscuous mode [ 80.390606][ T804] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.398260][ T804] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.401387][ T807] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 80.406185][ T804] device bridge_slave_0 entered promiscuous mode [ 80.422082][ T804] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.429330][ T804] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.432337][ T807] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.437597][ T804] device bridge_slave_1 entered promiscuous mode [ 80.447581][ T810] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.466944][ T798] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.474121][ T798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.481694][ T798] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.488819][ T798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.491154][ T810] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.513555][ T810] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.107: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.522053][ T807] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.108: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 80.553516][ T807] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 80.568654][ T810] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 80.572369][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop1 [ 80.585388][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.598991][ T777] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.599121][ T778] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.615534][ T430] udevd[430]: incorrect ext4 checksum on /dev/loop1 [ 80.622984][ T315] bridge0: port 1(bridge_slave_0) entered disabled state 2025/08/28 22:29:31 executed programs: 105 [ 80.632177][ T777] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.637167][ T778] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.650029][ T777] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.663548][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.685151][ T778] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 80.691973][ T777] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.711394][ T778] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 80.723297][ T777] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.735158][ T778] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 80.748954][ T777] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.762837][ T778] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 80.776831][ T777] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 80.791489][ T778] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 80.806293][ T777] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D.