Warning: Permanently added '10.128.1.135' (ED25519) to the list of known hosts. 2025/08/13 22:01:20 ignoring optional flag "sandboxArg"="0" 2025/08/13 22:01:21 parsed 1 programs [ 53.268669][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 53.268681][ T24] audit: type=1400 audit(1755122482.200:101): avc: denied { create } for pid=399 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.295272][ T24] audit: type=1400 audit(1755122482.200:102): avc: denied { write } for pid=399 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.315652][ T24] audit: type=1400 audit(1755122482.200:103): avc: denied { read } for pid=399 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.335935][ T24] audit: type=1400 audit(1755122482.230:104): avc: denied { unlink } for pid=399 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 53.401373][ T399] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.011595][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.018703][ T417] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.026319][ T417] device bridge_slave_0 entered promiscuous mode [ 54.034072][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.041314][ T417] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.049049][ T417] device bridge_slave_1 entered promiscuous mode [ 54.264651][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.271753][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.279077][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.286120][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.353563][ T24] audit: type=1400 audit(1755122483.280:105): avc: denied { create } for pid=454 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.386406][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.395466][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.402922][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.410636][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.427521][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.435918][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.442944][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.450482][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.459119][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.466194][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.487951][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.496154][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.512103][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.523881][ T417] device veth0_vlan entered promiscuous mode [ 54.529984][ T24] audit: type=1401 audit(1755122483.450:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 54.550302][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 2025/08/13 22:01:23 executed programs: 0 [ 54.558465][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.566172][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.575018][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.584558][ T417] device veth1_macvtap entered promiscuous mode [ 54.594056][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.604199][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.723899][ T464] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.731142][ T464] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.738626][ T464] device bridge_slave_0 entered promiscuous mode [ 54.746415][ T464] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.753457][ T464] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.760869][ T464] device bridge_slave_1 entered promiscuous mode [ 54.837541][ T465] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.844590][ T465] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.852023][ T465] device bridge_slave_0 entered promiscuous mode [ 54.858963][ T465] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.866141][ T465] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.873460][ T465] device bridge_slave_1 entered promiscuous mode [ 54.890055][ T466] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.897160][ T466] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.904527][ T466] device bridge_slave_0 entered promiscuous mode [ 54.913564][ T466] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.920633][ T466] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.928112][ T466] device bridge_slave_1 entered promiscuous mode [ 54.977826][ T462] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.984872][ T462] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.992417][ T462] device bridge_slave_0 entered promiscuous mode [ 55.029032][ T462] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.036318][ T462] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.043621][ T462] device bridge_slave_1 entered promiscuous mode [ 55.070806][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.077948][ T467] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.085470][ T467] device bridge_slave_0 entered promiscuous mode [ 55.092367][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.099587][ T467] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.107124][ T467] device bridge_slave_1 entered promiscuous mode [ 55.214394][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.221881][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.241919][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.249607][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.257207][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.266282][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.274441][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.281519][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.289101][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.297613][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.305876][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.312893][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.320341][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.329156][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.337592][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.345761][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.352782][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.360923][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.387506][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.396084][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.403978][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.412449][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.446524][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.454770][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.463366][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.470423][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.478191][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.486423][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.494312][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.502397][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.510441][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.517985][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.525517][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.533768][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.542031][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.549097][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.556548][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.564848][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.573088][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.580147][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.587880][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.613296][ T464] device veth0_vlan entered promiscuous mode [ 55.621283][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.630312][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.638445][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.646924][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.655312][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.663411][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.671554][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.679163][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.693183][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.700942][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.708684][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.717623][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.726039][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.733143][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.740692][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.749165][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.757631][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.764732][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.782795][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.790422][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.799058][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.807511][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.815809][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.840411][ T462] device veth0_vlan entered promiscuous mode [ 55.848445][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.856977][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.865057][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.872784][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.880400][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.888906][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.897141][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.905433][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.918278][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.926259][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.936559][ T464] device veth1_macvtap entered promiscuous mode [ 55.952098][ T462] device veth1_macvtap entered promiscuous mode [ 55.960191][ T465] device veth0_vlan entered promiscuous mode [ 55.966614][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.974796][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.982642][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.990372][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.998223][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.005809][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.021443][ T466] device veth0_vlan entered promiscuous mode [ 56.033983][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.042375][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.050474][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.058702][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.067569][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.075956][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.084063][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.091112][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.098648][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.106815][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.113822][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.121188][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.129442][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.137854][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.146191][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.154477][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.170460][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.178617][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.189368][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.198180][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.213096][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.221583][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.229878][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.238459][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.246799][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.254936][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.267874][ T465] device veth1_macvtap entered promiscuous mode [ 56.299467][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.307538][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.316305][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.326555][ T484] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 56.333378][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.336069][ T484] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.343820][ T24] audit: type=1400 audit(1755122485.270:107): avc: denied { mount } for pid=483 comm="syz.5.18" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.354400][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.386700][ T466] device veth1_macvtap entered promiscuous mode [ 56.406407][ T484] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.18: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 56.411609][ T24] audit: type=1400 audit(1755122485.330:108): avc: denied { write } for pid=483 comm="syz.5.18" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.435639][ T488] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 56.452965][ T24] audit: type=1400 audit(1755122485.330:109): avc: denied { add_name } for pid=483 comm="syz.5.18" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.464357][ T488] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.498181][ T484] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 56.515733][ T24] audit: type=1400 audit(1755122485.330:110): avc: denied { create } for pid=483 comm="syz.5.18" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.561462][ T467] device veth0_vlan entered promiscuous mode [ 56.575696][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.582206][ T488] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.16: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 56.583412][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.602424][ T488] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 56.616143][ T464] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.633546][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.642741][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.646630][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop6 [ 56.651195][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.666318][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.667645][ T462] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.674900][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.686825][ T494] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 56.694978][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.704004][ T494] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.712436][ T462] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.729013][ T464] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.743963][ T494] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.19: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 56.748714][ T464] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 56.767550][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.787842][ T462] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 56.796148][ T494] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 56.824081][ T464] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.824289][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.835759][ T464] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.856680][ T462] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.856817][ T464] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 56.874818][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.883624][ T464] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 56.905443][ T462] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 56.905805][ T462] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 56.919431][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.940862][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.945640][ T462] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 56.948707][ T464] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 56.965834][ T465] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 56.997737][ T464] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 57.012708][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.021373][ T465] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.035582][ T462] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.040669][ T465] EXT4-fs error (device loop4): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 57.051479][ T464] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 57.071802][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.094198][ T465] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.095653][ T462] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 57.121004][ T465] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.122182][ T462] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 57.134784][ T464] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.149415][ T465] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.164496][ T464] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.183078][ T467] device veth1_macvtap entered promiscuous mode [ 57.191100][ T464] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.210206][ T464] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.224433][ T464] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.227333][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.239410][ T464] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.264286][ T464] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.275435][ T465] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 57.276041][ T464] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.296365][ T462] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.319009][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.334174][ T507] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.347379][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.355964][ T507] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.366582][ T465] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.382608][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.390940][ T462] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.403267][ T465] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 57.403560][ T462] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.419089][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.431395][ T462] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.442841][ T507] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.15: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 57.451990][ T462] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.470977][ T507] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 57.494825][ T465] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 57.511208][ T465] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.526225][ T462] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.546346][ T465] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.553910][ T466] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.576703][ T462] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.588382][ T465] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.588425][ T465] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.588532][ T466] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.588575][ T466] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 57.605969][ T462] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.655805][ T466] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.672011][ T465] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.715406][ T466] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.730516][ T465] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.746630][ T466] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.762544][ T466] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 57.768804][ T465] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.777788][ T466] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 57.789738][ T465] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.805233][ T466] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 57.845757][ T466] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 57.861730][ T466] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 57.877528][ T466] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 57.896196][ T513] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 57.898391][ T516] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.905956][ T513] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.912586][ T466] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 57.935835][ T516] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.943307][ T516] device bridge_slave_0 entered promiscuous mode [ 57.950035][ T466] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 57.966279][ T466] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 57.984217][ T513] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.17: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 57.995928][ T466] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.003518][ T513] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 58.030664][ T516] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.030676][ T466] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.030695][ T466] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.042816][ T516] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.071358][ T516] device bridge_slave_1 entered promiscuous mode [ 58.091645][ T467] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.125438][ T467] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.139036][ T467] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 58.150095][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop2 [ 58.159678][ T467] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.177691][ T467] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.191265][ T467] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.206390][ T467] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 58.221751][ T467] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.237409][ T467] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 58.252390][ T467] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 58.267415][ T467] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 58.282932][ T467] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.294807][ T467] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.309758][ T467] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 58.322270][ T467] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 58.337152][ T467] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 58.353546][ T467] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 58.365327][ T467] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 58.409761][ T522] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.416958][ T522] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.424392][ T522] device bridge_slave_0 entered promiscuous mode [ 58.442374][ T524] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.449521][ T524] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.457098][ T524] device bridge_slave_0 entered promiscuous mode [ 58.475248][ T522] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.482309][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.490506][ T522] device bridge_slave_1 entered promiscuous mode [ 58.499845][ T524] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.507026][ T524] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.514339][ T524] device bridge_slave_1 entered promiscuous mode [ 58.540516][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.548268][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.555952][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.564275][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.572479][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.579521][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.587233][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.596312][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.604418][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.611497][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.618878][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.665356][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.673441][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.719144][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.727531][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.735733][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.744194][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.759156][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.766226][ T532] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.773654][ T532] device bridge_slave_0 entered promiscuous mode [ 58.787352][ T516] device veth0_vlan entered promiscuous mode [ 58.796171][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.804159][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.828923][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.836027][ T532] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.843388][ T532] device bridge_slave_1 entered promiscuous mode [ 58.850541][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.858100][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.890884][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.899531][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.927701][ T516] device veth1_macvtap entered promiscuous mode [ 58.948198][ T536] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.955368][ T536] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.962849][ T536] device bridge_slave_0 entered promiscuous mode [ 58.990557][ T536] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.997824][ T536] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.005140][ T536] device bridge_slave_1 entered promiscuous mode [ 59.023125][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.031293][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.039629][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.074138][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.082548][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.102777][ T7] device bridge_slave_1 left promiscuous mode [ 59.109326][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.116872][ T7] device bridge_slave_0 left promiscuous mode [ 59.122966][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.131300][ T7] device bridge_slave_1 left promiscuous mode [ 59.137464][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.144926][ T7] device bridge_slave_0 left promiscuous mode [ 59.151473][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.159650][ T7] device veth1_macvtap left promiscuous mode [ 59.165696][ T7] device veth0_vlan left promiscuous mode [ 59.171526][ T7] device veth1_macvtap left promiscuous mode [ 59.177598][ T7] device veth0_vlan left promiscuous mode [ 59.374928][ T542] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 59.383969][ T542] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.396218][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.403706][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.406237][ T542] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.25: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 59.411578][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.430202][ T542] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 59.438866][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.453270][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.458271][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop7 [ 59.460855][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.477122][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.479019][ T516] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.484181][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.499312][ T516] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.505139][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop7 [ 59.516662][ T516] EXT4-fs error (device loop7): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 59.544680][ T516] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.556684][ T516] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.570483][ T516] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.585780][ T516] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 59.601109][ T516] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.601114][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.601388][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.631566][ T516] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 59.631811][ T516] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 59.647786][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.661842][ T516] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 59.683897][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.684159][ T516] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.692371][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.703978][ T516] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.711983][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.725027][ T516] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 59.731835][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.732238][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.744313][ T516] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 59.751768][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.759968][ T516] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 59.774557][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.782802][ T516] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 59.797834][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.798406][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.804909][ T516] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 59.816967][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.852043][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.860649][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.868983][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.876065][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.883802][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.892389][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.900813][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.907887][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.915381][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.923475][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.931771][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.939863][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.948129][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.955793][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.982250][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.990725][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.998926][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.008943][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.017785][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.025899][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.033789][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.042067][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.050066][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.058673][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.071151][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.079109][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.090937][ T524] device veth0_vlan entered promiscuous mode [ 60.098860][ T522] device veth0_vlan entered promiscuous mode [ 60.111904][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.119575][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.127254][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.138494][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.147014][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.154837][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.164490][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.172210][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 2025/08/13 22:01:29 executed programs: 27 [ 60.183145][ T524] device veth1_macvtap entered promiscuous mode [ 60.205311][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 60.205324][ T24] audit: type=1400 audit(1755122489.120:117): avc: denied { write } for pid=393 comm="syz-execprog" path="pipe:[15642]" dev="pipefs" ino=15642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 60.209765][ T532] device veth0_vlan entered promiscuous mode [ 60.242139][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.250460][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.258787][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.266861][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.275150][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.283526][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.291508][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.299683][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.307427][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.332077][ T532] device veth1_macvtap entered promiscuous mode [ 60.342894][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.351339][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.359730][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.368380][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.376588][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.384134][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.392514][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.404375][ T522] device veth1_macvtap entered promiscuous mode [ 60.420339][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.429044][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.456064][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.469177][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.478316][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.486655][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.494942][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.503908][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.512468][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.521720][ T549] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 60.525454][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.531032][ T549] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.539622][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.556470][ T549] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.37: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 60.560458][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.575941][ T549] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 60.602761][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop9 [ 60.606156][ T524] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.619486][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop9 [ 60.621086][ T524] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.641424][ T524] EXT4-fs error (device loop9): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 60.644842][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.661912][ T524] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.661924][ T524] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.662210][ T524] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 60.674298][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.682886][ T524] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 60.733786][ T524] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 60.749638][ T524] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 60.764954][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.766769][ T555] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 60.772040][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.781061][ T555] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.788875][ T524] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 60.812039][ T555] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.31: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 60.814207][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.832754][ T555] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 60.841285][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.855568][ T524] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 60.860877][ T532] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.877517][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop3 [ 60.883883][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.893064][ T524] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.897123][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.897981][ T532] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.908846][ T524] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.926221][ T532] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 60.930399][ T524] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 60.945052][ T532] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 60.970206][ T546] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.993102][ T532] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 60.993416][ T546] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.006730][ T532] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.013534][ T524] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.028899][ T532] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 61.043800][ T546] device bridge_slave_0 entered promiscuous mode [ 61.058405][ T532] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.064449][ T524] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.080215][ T532] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 61.096891][ T524] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.121291][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.122870][ T524] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.146010][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.150961][ T532] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 61.169434][ T532] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 61.171500][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.192581][ T532] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.193382][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.204544][ T532] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.212571][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.225959][ T532] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 61.252028][ T536] device veth0_vlan entered promiscuous mode [ 61.263177][ T546] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.273921][ T546] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.281607][ T532] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.297413][ T546] device bridge_slave_1 entered promiscuous mode [ 61.301899][ T532] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.319549][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.328181][ T532] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.328402][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.339927][ T532] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.349007][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.369418][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.378344][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.385966][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.436337][ T559] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 61.437165][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.454884][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.489930][ T559] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.498062][ T536] device veth1_macvtap entered promiscuous mode [ 61.522051][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.535738][ T559] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.27: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 61.555106][ T559] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 61.563880][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.572634][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.582423][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop8 [ 61.590663][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.591530][ T522] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.611662][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.612222][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop8 [ 61.620895][ T522] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.643213][ T522] EXT4-fs error (device loop8): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 61.663670][ T522] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.676311][ T522] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.690110][ T522] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.705026][ T522] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 61.723295][ T522] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.743779][ T522] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 61.761288][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.761524][ T522] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 61.768914][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.791400][ T522] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 61.808342][ T522] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.811840][ T565] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 61.820366][ T522] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.820411][ T522] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 61.820731][ T522] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 61.830188][ T565] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.843404][ T522] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 61.883238][ T565] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.39: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 61.900475][ T522] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 61.919522][ T565] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 61.929915][ T522] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 61.934451][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.956511][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.964715][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.971792][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.982919][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.995095][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.000945][ T536] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.003661][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.021736][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.029661][ T536] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.042967][ T536] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 62.063259][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.063835][ T536] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.071689][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.090541][ T536] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.110204][ T536] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.125026][ T536] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 62.140461][ T536] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.156335][ T536] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 62.171489][ T536] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 62.195573][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.203876][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.211837][ T536] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 62.235566][ T536] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.240724][ T546] device veth0_vlan entered promiscuous mode [ 62.254508][ T536] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.270497][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.276254][ T536] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 62.278902][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.297997][ T536] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.298037][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.313621][ T536] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.333183][ T546] device veth1_macvtap entered promiscuous mode [ 62.337717][ T536] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.355641][ T536] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.357023][ T563] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.376590][ T563] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.384148][ T563] device bridge_slave_0 entered promiscuous mode [ 62.395515][ T563] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.402557][ T563] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.410188][ T563] device bridge_slave_1 entered promiscuous mode [ 62.428612][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.477673][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.486408][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.494742][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.503204][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.549507][ T569] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.556606][ T569] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.563969][ T569] device bridge_slave_0 entered promiscuous mode [ 62.587275][ T569] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.591128][ T583] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 62.594400][ T569] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.603904][ T583] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.612471][ T569] device bridge_slave_1 entered promiscuous mode [ 62.645451][ T583] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.42: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 62.667827][ T583] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 62.680997][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.689899][ T575] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.698891][ T546] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.701635][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop5 [ 62.712060][ T575] device bridge_slave_0 entered promiscuous mode [ 62.725469][ T546] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.739084][ T546] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 62.759447][ T546] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.771098][ T546] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.785668][ T546] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.801387][ T546] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 62.807897][ T575] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.816599][ T546] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.838969][ T546] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 62.839457][ T575] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.854133][ T546] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 62.876008][ T546] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 62.876185][ T575] device bridge_slave_1 entered promiscuous mode [ 62.891181][ T546] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.909528][ T546] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 62.922746][ T546] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 62.935581][ T546] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 62.955518][ T546] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 62.971832][ T546] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 62.983467][ T546] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 63.043855][ T569] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.050952][ T569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.058353][ T569] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.065427][ T569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.092716][ T587] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.099821][ T587] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.107786][ T587] device bridge_slave_0 entered promiscuous mode [ 63.114694][ T587] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.122264][ T587] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.129669][ T587] device bridge_slave_1 entered promiscuous mode [ 63.180893][ T575] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.187967][ T575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.195251][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.202368][ T575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.236260][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.245424][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.252768][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.260020][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.267569][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.274837][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.283831][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.291282][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.298728][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.306958][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.315030][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.322198][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.329701][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.338045][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.346558][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.353579][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.361634][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.370363][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.378609][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.385650][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.398108][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.426829][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.436585][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.444779][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.451826][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.459850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.468039][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.475053][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.483162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.491519][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.499731][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.506761][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.540824][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.549217][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.568577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.576893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.585123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.593582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.616050][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.623542][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.631183][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.639627][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.647670][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.656091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.677616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.686287][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.694509][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.701656][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.709374][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.717833][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.726364][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.733405][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.740811][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.758120][ T592] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.765329][ T592] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.772677][ T592] device bridge_slave_0 entered promiscuous mode [ 63.799010][ T563] device veth0_vlan entered promiscuous mode [ 63.808045][ T592] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.815101][ T592] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.822565][ T592] device bridge_slave_1 entered promiscuous mode [ 63.830275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.838878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.847272][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.855353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.863252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.871420][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.879540][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.887845][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.896063][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.904329][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.912879][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.920563][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.931221][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.939260][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.954369][ T575] device veth0_vlan entered promiscuous mode [ 63.965020][ T7] device bridge_slave_1 left promiscuous mode [ 63.971318][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.979231][ T7] device bridge_slave_0 left promiscuous mode [ 63.985643][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.993374][ T7] device bridge_slave_1 left promiscuous mode [ 63.999618][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.007141][ T7] device bridge_slave_0 left promiscuous mode [ 64.013245][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.021135][ T7] device bridge_slave_1 left promiscuous mode [ 64.027493][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.034866][ T7] device bridge_slave_0 left promiscuous mode [ 64.041088][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.048911][ T7] device bridge_slave_1 left promiscuous mode [ 64.055033][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.062565][ T7] device bridge_slave_0 left promiscuous mode [ 64.068955][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.076794][ T7] device bridge_slave_1 left promiscuous mode [ 64.082889][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.090526][ T7] device bridge_slave_0 left promiscuous mode [ 64.096856][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.105658][ T7] device veth1_macvtap left promiscuous mode [ 64.111686][ T7] device veth0_vlan left promiscuous mode [ 64.117650][ T7] device veth1_macvtap left promiscuous mode [ 64.123767][ T7] device veth0_vlan left promiscuous mode [ 64.129789][ T7] device veth1_macvtap left promiscuous mode [ 64.135864][ T7] device veth0_vlan left promiscuous mode [ 64.141684][ T7] device veth1_macvtap left promiscuous mode [ 64.148288][ T7] device veth0_vlan left promiscuous mode [ 64.154221][ T7] device veth1_macvtap left promiscuous mode [ 64.160367][ T7] device veth0_vlan left promiscuous mode [ 64.628441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.636072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.643457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.652030][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.660609][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.668507][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.677017][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.684442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.693821][ T569] device veth0_vlan entered promiscuous mode [ 64.700536][ T587] device veth0_vlan entered promiscuous mode [ 64.712218][ T563] device veth1_macvtap entered promiscuous mode [ 64.718926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.726986][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.735050][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.743393][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.751722][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.759517][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.767128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.788580][ T575] device veth1_macvtap entered promiscuous mode [ 64.800208][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.808507][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.816985][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.825147][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.834655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.842808][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.850967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.875627][ T569] device veth1_macvtap entered promiscuous mode [ 64.890024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.899220][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.908319][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.916851][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.925141][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.933544][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.941842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.949705][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.958301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.972302][ T587] device veth1_macvtap entered promiscuous mode [ 64.982436][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.990488][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.990909][ T597] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 64.998995][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.010954][ T597] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.036015][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.044309][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.066397][ T597] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.40: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.088522][ T597] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 65.088667][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.104806][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.128567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.138275][ T601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 65.141261][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop6 [ 65.148695][ T563] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.156961][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.166528][ T601] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.176004][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop6 2025/08/13 22:01:34 executed programs: 45 [ 65.185112][ T563] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.192466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.209303][ T563] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 65.219383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.232108][ T563] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.243395][ T601] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.53: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.250281][ T563] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.271939][ T601] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 65.285607][ T563] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.302076][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop0 [ 65.312098][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.315708][ T563] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.323064][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.345613][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.352670][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.352972][ T575] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.366406][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.372810][ T563] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.381090][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.397800][ T575] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.404355][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.417318][ T563] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 65.423853][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.439286][ T575] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 65.466280][ T563] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 65.482343][ T605] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 65.484409][ T575] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.503077][ T605] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.515086][ T575] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.530552][ T575] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.531500][ T563] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 65.550026][ T575] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 65.563853][ T563] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.576572][ T575] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.603311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.605599][ T575] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 65.623485][ T605] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.51: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.625759][ T575] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 65.645625][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.659431][ T575] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 65.668537][ T563] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.683616][ T575] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.705103][ T563] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 65.708131][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.728171][ T575] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.728640][ T609] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 65.741305][ T575] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 65.751541][ T605] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 65.763856][ T563] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.783187][ T592] device veth0_vlan entered promiscuous mode [ 65.785563][ T575] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 65.798765][ T609] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.814051][ T563] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.824177][ T569] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.846530][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.855443][ T575] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 65.865876][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.871293][ T563] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.898454][ T575] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 65.898499][ T609] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.55: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 65.900091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.929947][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.936938][ T563] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.937182][ T569] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.945674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.979048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.986109][ T609] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 65.995259][ T575] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 65.998378][ T592] device veth1_macvtap entered promiscuous mode [ 66.015148][ T569] EXT4-fs error (device loop4): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 66.038252][ T569] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.050085][ T569] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.050493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.063819][ T569] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.072477][ T587] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.086702][ T569] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 66.114009][ T569] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.119745][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.130434][ T587] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.138755][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.152271][ T587] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 66.159272][ T569] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 66.194386][ T587] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.230769][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.239416][ T587] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.245461][ T569] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.252919][ T587] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.273611][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.297044][ T587] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 66.312548][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.315463][ T569] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.321408][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.336311][ T587] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.367280][ T569] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.379015][ T587] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 66.380180][ T569] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.397647][ T587] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.408158][ T569] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.423079][ T587] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.445514][ T569] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.464898][ T587] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.469809][ T615] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 66.478345][ T587] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.485794][ T615] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.499636][ T569] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.517973][ T615] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.57: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 66.527899][ T587] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.556402][ T587] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.560286][ T569] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.582659][ T569] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.588941][ T615] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 66.608920][ T587] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.640971][ T587] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.652748][ T587] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.667613][ T592] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.682285][ T592] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.695900][ T592] EXT4-fs error (device loop7): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 66.717099][ T592] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.732545][ T592] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.746750][ T592] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.761840][ T592] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 66.819242][ T592] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.839456][ T592] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 66.857569][ T592] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 66.873551][ T592] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 66.889075][ T592] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.900760][ T592] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.913917][ T592] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 66.926430][ T592] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 66.933612][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.948339][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.955728][ T592] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 66.956151][ T620] device bridge_slave_0 entered promiscuous mode [ 66.971841][ T592] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 66.990487][ T592] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 66.990971][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.010950][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.018623][ T620] device bridge_slave_1 entered promiscuous mode [ 67.144742][ T624] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.151958][ T624] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.159559][ T624] device bridge_slave_0 entered promiscuous mode [ 67.183234][ T624] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.190561][ T624] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.198031][ T624] device bridge_slave_1 entered promiscuous mode [ 67.250547][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.257619][ T620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.264872][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.271947][ T620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.303645][ T628] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.312440][ T628] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.320078][ T628] device bridge_slave_0 entered promiscuous mode [ 67.341881][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.349190][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.356945][ T630] device bridge_slave_0 entered promiscuous mode [ 67.363898][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.370993][ T630] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.378326][ T630] device bridge_slave_1 entered promiscuous mode [ 67.399977][ T628] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.407069][ T628] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.414388][ T628] device bridge_slave_1 entered promiscuous mode [ 67.481614][ T624] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.488705][ T624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.495982][ T624] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.503014][ T624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.516213][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.523990][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.531407][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.538991][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.546435][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.556047][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.564182][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.571220][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.605721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.613872][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.620925][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.628665][ T637] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.636080][ T637] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.643424][ T637] device bridge_slave_0 entered promiscuous mode [ 67.650743][ T637] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.657863][ T637] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.665645][ T637] device bridge_slave_1 entered promiscuous mode [ 67.716935][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.724428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.733069][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.740137][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.747786][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.756010][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.763039][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.821495][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.829748][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.838594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.846690][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.854570][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.862966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.871262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.878719][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.899320][ T624] device veth0_vlan entered promiscuous mode [ 67.906237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.914614][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.923178][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.931479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.939853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.947601][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.968493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.976994][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.985118][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.992166][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.999674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.008500][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.016848][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.023887][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.031270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.039264][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.047369][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.055046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.062573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.082968][ T620] device veth0_vlan entered promiscuous mode [ 68.090909][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.099053][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.114371][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.123214][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.154156][ T624] device veth1_macvtap entered promiscuous mode [ 68.162092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.169770][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.178972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.187348][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.200960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.209223][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.216267][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.223725][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.232186][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.239387][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.257776][ T620] device veth1_macvtap entered promiscuous mode [ 68.276362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.284761][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.293706][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.301641][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.309399][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.316985][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.325346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.333477][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.340516][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.347975][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.356312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.364420][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.371459][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.378807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.387282][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.395241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.403164][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.411308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.444291][ T637] device veth0_vlan entered promiscuous mode [ 68.451770][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.460734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.469261][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.478564][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.487030][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.495460][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.503467][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.511071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.521338][ T630] device veth0_vlan entered promiscuous mode [ 68.544090][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.552533][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.562768][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.571153][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.578764][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.597787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.606313][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.614473][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.622826][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.630842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.638347][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.646576][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.677077][ T645] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 68.686414][ T645] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.697079][ T628] device veth0_vlan entered promiscuous mode [ 68.704189][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.711346][ T645] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.60: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 68.731679][ T645] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 68.733384][ T637] device veth1_macvtap entered promiscuous mode [ 68.749854][ T630] device veth1_macvtap entered promiscuous mode [ 68.770441][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop3 [ 68.784936][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.787246][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop3 [ 68.795672][ T624] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.803059][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.811932][ T624] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.811978][ T624] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 68.812316][ T624] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 68.865776][ T624] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 68.880011][ T624] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 68.889645][ T628] device veth1_macvtap entered promiscuous mode [ 68.901484][ T624] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 68.919545][ T624] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 68.922025][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.935964][ T624] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 68.943709][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.967522][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.969256][ T624] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 68.976162][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.991631][ T624] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 68.999034][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.014280][ T624] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.038678][ T624] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.046171][ T649] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 69.055777][ T624] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 69.061219][ T649] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.073535][ T624] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.085523][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.099070][ T624] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.122972][ T624] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.128804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.138511][ T624] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.143192][ T649] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.67: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 69.175329][ T649] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 69.192232][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.221507][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.249327][ T653] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 69.277026][ T620] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.280545][ T653] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.299561][ T620] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.313350][ T657] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 69.325944][ T620] EXT4-fs error (device loop9): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 69.335400][ T657] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.358054][ T620] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.367049][ T653] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.62: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 69.369765][ T620] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.394766][ T657] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.72: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 69.402637][ T620] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.421721][ T653] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 69.443653][ T662] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 69.453265][ T620] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 69.453405][ T657] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 69.468416][ T662] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.497086][ T630] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.504477][ T620] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.516854][ T630] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.539366][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop5 [ 69.546116][ T620] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 69.557189][ T630] EXT4-fs error (device loop8): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 69.576760][ T620] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 69.582011][ T637] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.608509][ T620] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 69.610820][ T630] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.628751][ T620] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.646959][ T637] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.647103][ T620] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.661802][ T630] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.674756][ T620] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 69.688426][ T637] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 69.700779][ T620] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.720040][ T630] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.733846][ T620] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 69.750523][ T637] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.765735][ T620] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 69.776524][ T630] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 69.787513][ T620] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.802320][ T637] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 69.833934][ T668] ================================================================== [ 69.835725][ T637] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 69.842057][ T668] BUG: KASAN: use-after-free in do_split+0x1995/0x1e30 [ 69.863369][ T668] Read of size 157024 at addr ffff888119c68028 by task syz.1.64/668 [ 69.871331][ T668] [ 69.873672][ T668] CPU: 0 PID: 668 Comm: syz.1.64 Not tainted 5.10.240-syzkaller-1008085-g1154f779f3f3 #0 [ 69.883477][ T668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.893644][ T668] Call Trace: [ 69.896935][ T668] __dump_stack+0x21/0x24 [ 69.901261][ T668] dump_stack_lvl+0x169/0x1d8 [ 69.905941][ T668] ? show_regs_print_info+0x18/0x18 [ 69.911135][ T668] ? thaw_kernel_threads+0x220/0x220 [ 69.916416][ T668] ? submit_bio+0x1f6/0x6d0 [ 69.920919][ T668] print_address_description+0x7f/0x2c0 [ 69.926461][ T668] ? do_split+0x1995/0x1e30 [ 69.930957][ T668] kasan_report+0xe2/0x130 [ 69.935403][ T668] ? do_split+0x1995/0x1e30 [ 69.939900][ T668] ? do_split+0x1995/0x1e30 [ 69.944397][ T668] kasan_check_range+0x280/0x290 [ 69.949329][ T668] memmove+0x2d/0x70 [ 69.953215][ T668] do_split+0x1995/0x1e30 [ 69.957544][ T668] ? ext4_handle_dirty_dx_node+0x560/0x560 [ 69.963342][ T668] ? ext4_handle_dirty_dx_node+0x3fd/0x560 [ 69.969139][ T668] make_indexed_dir+0xd58/0x13f0 [ 69.974070][ T668] ? add_dirent_to_buf+0x6d0/0x6d0 [ 69.979178][ T668] ? add_dirent_to_buf+0x46e/0x6d0 [ 69.984292][ T668] ext4_add_entry+0xc05/0xf10 [ 69.988958][ T668] ? memcpy+0x56/0x70 [ 69.992938][ T668] ? ext4_inc_count+0x1b0/0x1b0 [ 69.997790][ T668] ? atime_needs_update+0x5b0/0x5b0 [ 70.002984][ T668] ? __kasan_check_read+0x11/0x20 [ 70.008008][ T668] __ext4_link+0x4db/0x760 [ 70.012420][ T668] ? ext4_update_dx_flag+0x200/0x200 [ 70.017697][ T668] ? __kasan_check_write+0x14/0x20 [ 70.022905][ T668] ? down_write+0xac/0x110 [ 70.027327][ T668] ext4_link+0x1de/0x270 [ 70.031566][ T668] vfs_link+0x684/0x880 [ 70.035723][ T668] do_linkat+0x381/0x660 [ 70.039990][ T668] __x64_sys_link+0x68/0x80 [ 70.044498][ T668] do_syscall_64+0x31/0x40 [ 70.048931][ T668] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.054828][ T668] RIP: 0033:0x7f3a877fd819 [ 70.059240][ T668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.078841][ T668] RSP: 002b:00007f3a8725d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 70.087423][ T668] RAX: ffffffffffffffda RBX: 00007f3a879b5080 RCX: 00007f3a877fd819 [ 70.095391][ T668] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 70.103353][ T668] RBP: 00007f3a8787075e R08: 0000000000000000 R09: 0000000000000000 [ 70.111429][ T668] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 70.119402][ T668] R13: 0000000000000000 R14: 00007f3a879b5080 R15: 00007ffe6571cbf8 [ 70.127379][ T668] [ 70.129695][ T668] The buggy address belongs to the page: [ 70.135340][ T668] page:ffffea0004671a00 refcount:3 mapcount:1 mapping:ffff888100449390 index:0x1 pfn:0x119c68 [ 70.145566][ T668] aops:def_blk_aops ino:0 [ 70.149896][ T668] flags: 0x400000000032201e(referenced|uptodate|dirty|lru|private|mappedtodisk|unevictable|mlocked) [ 70.160651][ T668] raw: 400000000032201e ffff888100190040 ffffea0004995b08 ffff888100449390 [ 70.169236][ T668] raw: 0000000000000001 ffff888124ce6348 0000000300000000 ffff88810013a000 [ 70.177804][ T668] page dumped because: kasan: bad access detected [ 70.184254][ T668] page->mem_cgroup:ffff88810013a000 [ 70.189460][ T668] page_owner tracks the page as allocated [ 70.195189][ T668] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 663, ts 69366232510, free_ts 69280076971 [ 70.211066][ T668] prep_new_page+0x179/0x180 [ 70.215654][ T668] get_page_from_freelist+0x2235/0x23d0 [ 70.221195][ T668] __alloc_pages_nodemask+0x268/0x5f0 [ 70.226565][ T668] page_cache_ra_unbounded+0x2c8/0x7d0 [ 70.232018][ T668] force_page_cache_ra+0x3a9/0x400 [ 70.237120][ T668] page_cache_sync_ra+0x237/0x2a0 [ 70.242140][ T668] generic_file_buffered_read+0x55b/0x2730 [ 70.247939][ T668] generic_file_read_iter+0x116/0x560 [ 70.253301][ T668] blkdev_read_iter+0x12f/0x160 [ 70.258146][ T668] vfs_read+0x874/0xa10 [ 70.262295][ T668] ksys_read+0x140/0x240 [ 70.266528][ T668] __x64_sys_read+0x7b/0x90 [ 70.271030][ T668] do_syscall_64+0x31/0x40 [ 70.275439][ T668] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.281314][ T668] page last free stack trace: [ 70.285984][ T668] free_unref_page_prepare+0x2b7/0x2d0 [ 70.291436][ T668] free_unref_page_list+0x12e/0x9b0 [ 70.296627][ T668] release_pages+0xe38/0xe80 [ 70.301206][ T668] free_pages_and_swap_cache+0x86/0xa0 [ 70.306652][ T668] tlb_finish_mmu+0x175/0x300 [ 70.311314][ T668] exit_mmap+0x2fc/0x540 [ 70.315544][ T668] __mmput+0x93/0x2f0 [ 70.319520][ T668] mmput+0x4e/0x150 [ 70.323320][ T668] do_exit+0x9ae/0x2480 [ 70.327468][ T668] do_group_exit+0x141/0x310 [ 70.332049][ T668] __x64_sys_exit_group+0x3f/0x40 [ 70.337066][ T668] do_syscall_64+0x31/0x40 [ 70.341512][ T668] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.347401][ T668] [ 70.349729][ T668] Memory state around the buggy address: [ 70.355352][ T668] ffff888119c68f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 70.363407][ T668] ffff888119c68f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 70.371472][ T668] >ffff888119c69000: fb fb fc fc fb fb fc fc fb fb fc fc fb fb fc fc [ 70.379518][ T668] ^ [ 70.383582][ T668] ffff888119c69080: fb fb fc fc fb fb fc fc fb fb fc fc fb fb fc fc [ 70.391637][ T668] ffff888119c69100: fb fb fc fc fb fb fc fc fb fb fc fc fb fb fc fc [ 70.399687][ T668] ================================================================== [ 70.407735][ T668] Disabling lock debugging due to kernel taint [ 70.414530][ T630] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.430476][ T630] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 70.431339][ T637] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 70.445754][ T630] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 70.475268][ T630] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 70.497924][ T24] audit: type=1400 audit(1755122499.430:118): avc: denied { read } for pid=78 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.521482][ T637] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. 2025/08/13 22:01:39 executed programs: 67 [ 70.525683][ T24] audit: type=1400 audit(1755122499.430:119): avc: denied { search } for pid=78 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.537762][ T668] EXT4-fs error (device loop1): ext4_dx_csum_set:529: inode #2: comm syz.1.64: dir seems corrupt? Run e2fsck -D. [ 70.560696][ T637] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 70.586077][ T630] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.603022][ T628] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.625576][ T24] audit: type=1400 audit(1755122499.430:120): avc: denied { write } for pid=78 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.629617][ T630] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.647175][ T24] audit: type=1400 audit(1755122499.430:121): avc: denied { add_name } for pid=78 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.680757][ T628] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.694491][ T637] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 70.696421][ T24] audit: type=1400 audit(1755122499.430:122): avc: denied { create } for pid=78 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.710195][ T628] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 70.730449][ T24] audit: type=1400 audit(1755122499.430:123): avc: denied { append open } for pid=78 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.751671][ T637] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 70.775437][ T24] audit: type=1400 audit(1755122499.430:124): avc: denied { getattr } for pid=78 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.789803][ T630] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 70.811997][ T628] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.825072][ T637] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.834984][ T628] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.848064][ T637] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 70.860638][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.873216][ T630] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.888135][ T637] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 70.914943][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 70.932368][ T637] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 70.943105][ T630] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.948068][ T637] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.963743][ T630] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 70.978745][ T628] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 70.990740][ T630] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.005938][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 71.034530][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 71.035501][ T637] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.049998][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 71.076310][ T628] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.088296][ T628] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.098164][ T670] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.101455][ T628] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 71.121076][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 71.132259][ T670] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.136127][ T628] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 71.148164][ T637] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.168756][ T628] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 71.176055][ T670] device bridge_slave_0 entered promiscuous mode [ 71.187205][ T628] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 71.204813][ T628] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 71.248683][ T670] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.257628][ T670] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.265104][ T670] device bridge_slave_1 entered promiscuous mode [ 71.295684][ T7] device bridge_slave_1 left promiscuous mode [ 71.302003][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.310935][ T7] device bridge_slave_0 left promiscuous mode [ 71.317452][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.326075][ T7] device bridge_slave_1 left promiscuous mode [ 71.332377][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.340327][ T7] device bridge_slave_0 left promiscuous mode [ 71.347222][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.356209][ T7] device bridge_slave_1 left promiscuous mode [ 71.362352][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.370049][ T7] device bridge_slave_0 left promiscuous mode [ 71.376394][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.384370][ T7] device bridge_slave_1 left promiscuous mode [ 71.390621][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.398141][ T7] device bridge_slave_0 left promiscuous mode [ 71.404246][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.412380][ T7] device bridge_slave_1 left promiscuous mode [ 71.418533][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.426560][ T7] device bridge_slave_0 left promiscuous mode [ 71.432824][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.440858][ T7] device bridge_slave_1 left promiscuous mode [ 71.446997][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.454299][ T7] device bridge_slave_0 left promiscuous mode [ 71.460643][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.468425][ T7] device bridge_slave_1 left promiscuous mode [ 71.474538][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.482040][ T7] device bridge_slave_0 left promiscuous mode [ 71.488211][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.496101][ T7] device bridge_slave_1 left promiscuous mode [ 71.502230][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.509832][ T7] device bridge_slave_0 left promiscuous mode [ 71.516085][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.523807][ T7] device bridge_slave_1 left promiscuous mode [ 71.530034][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.537500][ T7] device bridge_slave_0 left promiscuous mode [ 71.543609][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.553169][ T7] device veth1_macvtap left promiscuous mode [ 71.559308][ T7] device veth0_vlan left promiscuous mode [ 71.565136][ T7] device veth1_macvtap left promiscuous mode [ 71.571166][ T7] device veth0_vlan left promiscuous mode [ 71.577057][ T7] device veth1_macvtap left promiscuous mode [ 71.583045][ T7] device veth0_vlan left promiscuous mode [ 71.589272][ T7] device veth1_macvtap left promiscuous mode [ 71.595320][ T7] device veth0_vlan left promiscuous mode [ 71.601163][ T7] device veth1_macvtap left promiscuous mode [ 71.607239][ T7] device veth0_vlan left promiscuous mode [ 71.613095][ T7] device veth1_macvtap left promiscuous mode [ 71.619343][ T7] device veth0_vlan left promiscuous mode [ 71.625338][ T7] device veth1_macvtap left promiscuous mode [ 71.631339][ T7] device veth0_vlan left promiscuous mode [ 71.637411][ T7] device veth1_macvtap left promiscuous mode [ 71.643399][ T7] device veth0_vlan left promiscuous mode [ 71.649408][ T7] device veth1_macvtap left promiscuous mode [ 71.655499][ T7] device veth0_vlan left promiscuous mode [ 72.528120][ T675] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.535896][ T675] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.543221][ T675] device bridge_slave_0 entered promiscuous mode [ 72.550717][ T675] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.557970][ T675] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.566625][ T675] device bridge_slave_1 entered promiscuous mode [ 72.664449][ T675] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.671510][ T675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.678870][ T675] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.685959][ T675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.707404][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.714617][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.722085][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.729838][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.737317][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.745829][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.753946][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.761000][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.768613][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.779209][ T680] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.786716][ T680] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.794016][ T680] device bridge_slave_0 entered promiscuous mode [ 72.801520][ T680] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.808592][ T680] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.816028][ T680] device bridge_slave_1 entered promiscuous mode [ 72.836161][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.844560][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.852731][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.859778][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.880905][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.889940][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.926703][ T683] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.933750][ T683] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.941473][ T683] device bridge_slave_0 entered promiscuous mode [ 72.948748][ T683] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.956121][ T683] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.963533][ T683] device bridge_slave_1 entered promiscuous mode [ 73.000279][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.008602][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.017315][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.024357][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.039729][ T684] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.046835][ T684] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.054153][ T684] device bridge_slave_0 entered promiscuous mode [ 73.061650][ T684] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.069252][ T684] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.076733][ T684] device bridge_slave_1 entered promiscuous mode [ 73.083490][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.117069][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.125506][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.132534][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.144376][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.177773][ T670] device veth0_vlan entered promiscuous mode [ 73.189832][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.197995][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.206281][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.213724][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.235394][ T670] device veth1_macvtap entered promiscuous mode [ 73.242256][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.250533][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.259348][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.267803][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.274823][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.282705][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.317960][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.327348][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.336359][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.343553][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.351523][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.359830][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.381769][ T675] device veth0_vlan entered promiscuous mode [ 73.389760][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.398707][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.406781][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.414134][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.421820][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.457562][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.466121][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.473660][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.482161][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.484169][ T695] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.489226][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.495408][ T675] device veth1_macvtap entered promiscuous mode [ 73.498798][ T695] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.531934][ T680] device veth0_vlan entered promiscuous mode [ 73.541488][ T695] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.73: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 73.561793][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.570216][ T695] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 73.587377][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.599984][ T670] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 73.600618][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop0 [ 73.612270][ T670] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 73.620328][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.635308][ T670] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 73.642030][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.661332][ T670] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 73.678635][ T670] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 73.692017][ T670] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 73.692266][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.706821][ T670] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 73.706999][ T670] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 73.716011][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.729891][ T670] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 73.746768][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.768131][ T670] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 73.768311][ T670] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 73.776266][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.805455][ T670] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 73.813166][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.824089][ T670] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 73.846146][ T670] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 73.858688][ T670] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 73.873570][ T670] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 73.889690][ T670] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 73.889791][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.901358][ T670] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 73.924638][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.931714][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.939349][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.947685][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.954727][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.962348][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.970762][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.977848][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.985483][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.998263][ T680] device veth1_macvtap entered promiscuous mode [ 74.011522][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.019722][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.028019][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.036107][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.060962][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.065427][ T699] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 74.079470][ T699] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.101084][ T684] device veth0_vlan entered promiscuous mode [ 74.109985][ T699] EXT4-fs error (device loop6): dx_make_map:1303: inode #2: block 20: comm syz.6.84: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.127978][ T683] device veth0_vlan entered promiscuous mode [ 74.135079][ T699] EXT4-fs error (device loop6) in do_split:2059: Corrupt filesystem [ 74.139457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.153732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.154904][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop6 [ 74.161332][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.176698][ T675] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.180344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.188645][ T675] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.210062][ T675] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.210768][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.231121][ T675] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.240519][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.250279][ T675] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.257982][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.270634][ T675] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.278444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.292670][ T675] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 74.301126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.324107][ T675] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 74.339859][ T675] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 74.349164][ T684] device veth1_macvtap entered promiscuous mode [ 74.361391][ T675] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 74.368412][ T683] device veth1_macvtap entered promiscuous mode [ 74.382865][ T675] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 74.398676][ T675] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.410363][ T675] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.423734][ T675] EXT4-fs error (device loop6): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 74.425012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.437851][ T675] EXT4-fs error (device loop6): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.444274][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.458822][ T675] EXT4-fs warning (device loop6): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 74.494766][ T675] EXT4-fs warning (device loop6): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.511179][ T675] EXT4-fs warning (device loop6): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.512065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.534280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.543902][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.577071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.611909][ T705] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 74.636484][ T710] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 74.648096][ T705] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.655844][ T710] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.675205][ T703] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.682624][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.693228][ T705] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz.4.85: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.715425][ T710] EXT4-fs error (device loop7): dx_make_map:1303: inode #2: block 20: comm syz.7.86: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.717660][ T714] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 74.734722][ T703] device bridge_slave_0 entered promiscuous mode [ 74.743721][ T714] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.756803][ T710] EXT4-fs error (device loop7) in do_split:2059: Corrupt filesystem [ 74.769118][ T705] EXT4-fs error (device loop4) in do_split:2059: Corrupt filesystem [ 74.772489][ T714] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz.2.78: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 74.778730][ T703] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.805276][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.814596][ T680] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.823320][ T714] EXT4-fs error (device loop2) in do_split:2059: Corrupt filesystem [ 74.834752][ T703] device bridge_slave_1 entered promiscuous mode [ 74.841293][ T680] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.854490][ T680] EXT4-fs error (device loop4): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.872953][ T683] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.879984][ T684] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.900780][ T684] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.914032][ T680] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 74.915998][ T683] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.925831][ T680] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 74.943339][ T683] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 74.953437][ T680] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 74.973987][ T684] EXT4-fs error (device loop7): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 75.007205][ T684] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.019005][ T683] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.032542][ T680] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.048869][ T684] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.053223][ T703] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.068963][ T703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.075233][ T683] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.076255][ T703] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.095665][ T684] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.096222][ T703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.118901][ T683] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.129694][ T680] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.149139][ T684] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.165138][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.166337][ T680] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.174181][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.188344][ T683] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 75.197414][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.218840][ T684] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.222255][ T680] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.242677][ T684] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.265032][ T683] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.265760][ T680] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.283274][ T684] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.298086][ T680] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.310725][ T684] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.321979][ T683] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 75.336961][ T684] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.363327][ T684] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.376412][ T680] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.376463][ T680] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.376822][ T680] EXT4-fs error (device loop4): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.389551][ T684] EXT4-fs error (device loop7): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.402551][ T683] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 75.428726][ T684] EXT4-fs error (device loop7): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.444648][ T680] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.458859][ T684] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.474524][ T683] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 75.507471][ T684] EXT4-fs warning (device loop7): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.519468][ T684] EXT4-fs warning (device loop7): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.525774][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.540834][ T683] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.540950][ T680] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.566525][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.574451][ T680] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.588450][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.596324][ T683] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.617125][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.632476][ T683] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 75.638795][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.656654][ T703] device veth0_vlan entered promiscuous mode [ 75.671357][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.679053][ T683] EXT4-fs error (device loop2): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 75.681597][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.701738][ T683] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 75.735039][ T703] device veth1_macvtap entered promiscuous mode [ 75.742476][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.742721][ T683] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 75.751362][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.762972][ T683] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 75.771146][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 2025/08/13 22:01:44 executed programs: 85 [ 75.814671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.823847][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.846892][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.855163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.900825][ T723] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.909818][ T723] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.917824][ T723] device bridge_slave_0 entered promiscuous mode [ 75.924896][ T723] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.932086][ T723] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.940031][ T723] device bridge_slave_1 entered promiscuous mode [ 75.991851][ T740] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.991891][ T726] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.005903][ T740] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.009547][ T726] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.025864][ T726] device bridge_slave_0 entered promiscuous mode [ 76.061360][ T726] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.072065][ T740] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz.3.91: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 76.079519][ T726] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.091230][ T740] EXT4-fs error (device loop3) in do_split:2059: Corrupt filesystem [ 76.108331][ T726] device bridge_slave_1 entered promiscuous mode [ 76.145941][ T703] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.153190][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop3 [ 76.160346][ T723] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.171177][ T723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.178464][ T723] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.179247][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop3 [ 76.185509][ T723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.191438][ T703] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.212867][ T703] EXT4-fs error (device loop3): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 76.234285][ T703] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.246233][ T703] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.265604][ T703] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.276258][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.280779][ T703] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 76.287984][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.303177][ T703] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.311582][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.334670][ T703] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 76.350115][ T703] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 76.365124][ T703] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 76.380311][ T703] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.392050][ T703] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.405326][ T703] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 76.417901][ T703] EXT4-fs error (device loop3): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 76.432757][ T703] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 76.449059][ T703] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 76.461106][ T703] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 76.527887][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.536363][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.544337][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.578932][ T748] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.586748][ T748] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.594295][ T748] device bridge_slave_0 entered promiscuous mode [ 76.601518][ T748] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.608692][ T748] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.616330][ T748] device bridge_slave_1 entered promiscuous mode [ 76.642907][ T723] device veth0_vlan entered promiscuous mode [ 76.654853][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.663494][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.671745][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.679518][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.692307][ T750] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.699586][ T750] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.707521][ T750] device bridge_slave_0 entered promiscuous mode [ 76.730511][ T750] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.738062][ T750] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.745709][ T750] device bridge_slave_1 entered promiscuous mode [ 76.756926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.765122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.774247][ T723] device veth1_macvtap entered promiscuous mode [ 76.787313][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.794977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.802480][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.809966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.818299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.826438][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.833472][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.862459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.870413][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.879154][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.887391][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.894505][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.902466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.910839][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.919219][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.927460][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.985102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.993221][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.001437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.010088][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.067053][ T758] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.074116][ T758] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.082473][ T758] device bridge_slave_0 entered promiscuous mode [ 77.108236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.116616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.127447][ T758] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.134486][ T758] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.142145][ T758] device bridge_slave_1 entered promiscuous mode [ 77.159600][ T763] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue [ 77.168777][ T763] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.179866][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.189455][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.191615][ T763] EXT4-fs error (device loop9): dx_make_map:1303: inode #2: block 20: comm syz.9.99: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 77.205311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.223470][ T763] EXT4-fs error (device loop9) in do_split:2059: Corrupt filesystem [ 77.223514][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.246756][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop9 [ 77.247953][ T723] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.265600][ T723] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.279299][ T726] device veth0_vlan entered promiscuous mode [ 77.279472][ T723] EXT4-fs error (device loop9): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 77.308996][ T723] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.320731][ T723] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.326641][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.341507][ T723] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 77.341730][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.356798][ T723] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 77.364195][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.378646][ T723] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.387844][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.402367][ T723] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 77.410999][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.425885][ T723] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 77.432224][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.447268][ T723] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 77.469229][ T723] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.495340][ T723] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.508670][ T723] EXT4-fs error (device loop9): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 77.521262][ T723] EXT4-fs error (device loop9): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 77.536501][ T723] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 77.553105][ T723] EXT4-fs warning (device loop9): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 77.564757][ T723] EXT4-fs warning (device loop9): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 77.578190][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.586579][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.594934][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.603351][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.610419][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.618050][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.626290][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.640348][ T726] device veth1_macvtap entered promiscuous mode [ 77.650335][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.658010][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.667197][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.675799][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.683988][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.692036][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.700481][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.708768][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.715802][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.723442][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.732157][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.740338][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.747374][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.756280][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.785840][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.794251][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.803056][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.812365][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.821078][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.830071][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.845725][ T748] device veth0_vlan entered promiscuous mode [ 77.859767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.868692][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.877880][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.886532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.901295][ T748] device veth1_macvtap entered promiscuous mode [ 77.928799][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.936396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.943773][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.952079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.960532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.969818][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.977878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.022926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.032210][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.034481][ T769] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 78.040187][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.055330][ T769] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.057484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.071047][ T769] EXT4-fs error (device loop8): dx_make_map:1303: inode #2: block 20: comm syz.8.100: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 78.094221][ T769] EXT4-fs error (device loop8) in do_split:2059: Corrupt filesystem [ 78.102595][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.109686][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.121246][ T726] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.121310][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop8 [ 78.133077][ T726] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.141750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.153479][ T726] EXT4-fs error (device loop8): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 78.161240][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.182656][ T726] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.189513][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.200803][ T726] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.207588][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.207947][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.235850][ T726] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 78.258767][ T726] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 78.279812][ T726] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 78.296161][ T726] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 78.312960][ T726] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 78.329275][ T726] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 78.344244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.344526][ T726] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.352836][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.364202][ T726] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.372581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.386315][ T726] EXT4-fs error (device loop8): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 78.393855][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.406144][ T726] EXT4-fs error (device loop8): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 78.427357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.429224][ T726] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 78.437210][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.453370][ T726] EXT4-fs warning (device loop8): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.460964][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.472946][ T773] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 78.480524][ T726] EXT4-fs warning (device loop8): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.480938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.489799][ T773] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.503645][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.517294][ T773] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz.1.102: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 78.524984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.529236][ T773] EXT4-fs error (device loop1) in do_split:2059: Corrupt filesystem [ 78.548478][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.571933][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.581894][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop1 [ 78.589213][ T748] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.603344][ T750] device veth0_vlan entered promiscuous mode [ 78.609697][ T748] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.621822][ T758] device veth0_vlan entered promiscuous mode [ 78.623377][ T748] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 78.649614][ T748] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.661641][ T748] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.664760][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.675125][ T748] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 78.683087][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.697463][ T748] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 78.707001][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.720773][ T748] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 78.728900][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.743612][ T748] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 78.752204][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.773616][ T748] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 78.774018][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.789700][ T748] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 78.797559][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.811488][ T748] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.819108][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.830486][ T748] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.863854][ T767] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.872174][ T767] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.880127][ T767] device bridge_slave_0 entered promiscuous mode [ 78.886709][ T748] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 78.894229][ T748] EXT4-fs error (device loop1): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 78.901441][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.921813][ T748] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 78.922062][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.938660][ T748] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 78.949182][ T750] device veth1_macvtap entered promiscuous mode [ 78.957861][ T748] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 78.980680][ T767] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.988286][ T767] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.997314][ T767] device bridge_slave_1 entered promiscuous mode [ 79.003837][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.012361][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.021014][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.029461][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.037954][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.046493][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.054759][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.065345][ T758] device veth1_macvtap entered promiscuous mode [ 79.131048][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.138812][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.147610][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.156125][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.164292][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.215416][ T781] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 79.224390][ T781] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.255325][ T781] EXT4-fs error (device loop5): dx_make_map:1303: inode #2: block 20: comm syz.5.94: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 79.274991][ T781] EXT4-fs error (device loop5) in do_split:2059: Corrupt filesystem [ 79.297929][ T663] udevd[663]: incorrect ext4 checksum on /dev/loop5 [ 79.305097][ T750] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.319240][ T750] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.336038][ T413] udevd[413]: incorrect ext4 checksum on /dev/loop5 [ 79.337246][ T750] EXT4-fs error (device loop5): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 79.348758][ T767] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.369798][ T767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.377794][ T786] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.387749][ T750] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.401661][ T786] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.401902][ T750] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.428331][ T750] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.436146][ T786] EXT4-fs error (device loop0): dx_make_map:1303: inode #2: block 20: comm syz.0.105: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 79.443696][ T750] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 79.463174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.476816][ T750] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.485996][ T786] EXT4-fs error (device loop0) in do_split:2059: Corrupt filesystem [ 79.500169][ T750] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 79.500375][ T750] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 79.538745][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.538773][ T750] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 79.554317][ T758] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.561841][ T750] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.573296][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.584676][ T750] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.592931][ T758] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.607322][ T750] EXT4-fs error (device loop5): ext4_empty_dir:3077: inode #11: comm syz-executor: Directory block failed checksum [ 79.619323][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.631189][ T750] EXT4-fs error (device loop5): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.653626][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.653734][ T750] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.677385][ T758] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 4: comm syz-executor: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 79.677708][ T758] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.698464][ T750] EXT4-fs warning (device loop5): dx_probe:806: inode #2: comm syz-executor: Unrecognised inode hash code 89 [ 79.721517][ T758] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.721736][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.736043][ T758] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 0 [ 79.741850][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.757215][ T758] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 79.764144][ T750] EXT4-fs warning (device loop5): dx_probe:946: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 79.779296][ T758] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 79.807882][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.814935][ T783] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.822807][ T783] device bridge_slave_0 entered promiscuous mode [ 79.835648][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.842695][ T783] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.849836][ T758] EXT4-fs error (device loop0): ext4_readdir:223: inode #11: comm syz-executor: path /0/file1/lost+found: directory fails checksum at offset 3072