Warning: Permanently added '10.128.0.217' (ED25519) to the list of known hosts. 2025/03/29 10:39:33 ignoring optional flag "sandboxArg"="0" 2025/03/29 10:39:34 parsed 1 programs [ 53.581238][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 53.581252][ T24] audit: type=1400 audit(1743244775.670:107): avc: denied { unlink } for pid=436 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 53.824992][ T436] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.264322][ T442] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.271598][ T442] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.279352][ T442] device bridge_slave_0 entered promiscuous mode [ 54.286258][ T442] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.293752][ T442] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.301367][ T442] device bridge_slave_1 entered promiscuous mode [ 54.348841][ T442] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.355920][ T442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.363229][ T442] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.370346][ T442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.388051][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.395624][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.402977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.410250][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.419689][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.427760][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.434754][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.443740][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.451764][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.459009][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.471001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.480353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.493696][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.504733][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.513399][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.520970][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.530069][ T442] device veth0_vlan entered promiscuous mode [ 54.540272][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.549366][ T442] device veth1_macvtap entered promiscuous mode [ 54.558481][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.568069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.963164][ T9] device bridge_slave_1 left promiscuous mode [ 54.976536][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.984168][ T9] device bridge_slave_0 left promiscuous mode [ 54.990948][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.999887][ T9] device veth1_macvtap left promiscuous mode [ 55.006178][ T9] device veth0_vlan left promiscuous mode [ 55.142516][ T24] audit: type=1401 audit(1743244777.230:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 55.161934][ T24] audit: type=1400 audit(1743244777.250:109): avc: denied { create } for pid=478 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 2025/03/29 10:39:37 executed programs: 0 [ 55.593184][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.600645][ T499] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.608534][ T499] device bridge_slave_0 entered promiscuous mode [ 55.616075][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.623351][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.630854][ T499] device bridge_slave_1 entered promiscuous mode [ 55.673928][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.680812][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.688115][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.695530][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.719951][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.728041][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.735716][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.750732][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.758783][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.765939][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.775172][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.783898][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.791269][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.811225][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.821122][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.842156][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.853224][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.861767][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.869947][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.879050][ T499] device veth0_vlan entered promiscuous mode [ 55.894379][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.903888][ T499] device veth1_macvtap entered promiscuous mode [ 55.912967][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.923634][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.982199][ T504] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.989001][ T504] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 56.002975][ T504] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.015226][ T504] EXT4-fs (loop2): 1 truncate cleaned up [ 56.021366][ T504] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 56.042182][ T504] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 56.043632][ T24] audit: type=1400 audit(1743244778.130:110): avc: denied { mount } for pid=503 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.071739][ T24] audit: type=1400 audit(1743244778.130:111): avc: denied { write } for pid=503 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.075369][ T504] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-aesni)" [ 56.093587][ T24] audit: type=1400 audit(1743244778.130:112): avc: denied { add_name } for pid=503 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.102961][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.144318][ T24] audit: type=1400 audit(1743244778.130:113): avc: denied { create } for pid=503 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.197831][ T24] audit: type=1400 audit(1743244778.160:114): avc: denied { write open } for pid=503 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.197853][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.264626][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.274937][ T24] audit: type=1400 audit(1743244778.160:115): avc: denied { create } for pid=503 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 56.328598][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.339877][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.350843][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.361766][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.372909][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.384494][ T539] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 56.396977][ T539] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 56.409770][ T539] ================================================================== [ 56.417663][ T539] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x700/0x880 [ 56.425779][ T539] Read of size 2 at addr ffff88812afea003 by task syz.2.16/539 [ 56.433631][ T539] [ 56.435954][ T539] CPU: 1 PID: 539 Comm: syz.2.16 Not tainted 5.10.234-syzkaller-1006684-g094fc3778d6b #0 [ 56.445555][ T539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.455822][ T539] Call Trace: [ 56.458939][ T539] dump_stack_lvl+0x1e2/0x24b [ 56.463533][ T539] ? printk+0xd1/0x111 [ 56.467442][ T539] ? bfq_pos_tree_add_move+0x43b/0x43b [ 56.472824][ T539] ? wake_up_klogd+0xb8/0xf0 [ 56.477550][ T539] ? panic+0x812/0x812 [ 56.481457][ T539] ? __getblk_gfp+0x3d/0x7e0 [ 56.485885][ T539] print_address_description+0x81/0x3b0 [ 56.491332][ T539] kasan_report+0x179/0x1c0 [ 56.495815][ T539] ? __ext4_check_dir_entry+0x700/0x880 [ 56.501244][ T539] ? __ext4_check_dir_entry+0x700/0x880 [ 56.506627][ T539] __asan_report_load2_noabort+0x14/0x20 [ 56.512158][ T539] __ext4_check_dir_entry+0x700/0x880 [ 56.517393][ T539] ext4_readdir+0x1402/0x37c0 [ 56.521918][ T539] ? ext4_dir_llseek+0x4c0/0x4c0 [ 56.526673][ T539] ? ext4_dir_llseek+0x4c0/0x4c0 [ 56.531455][ T539] ? down_read_interruptible+0x220/0x220 [ 56.537113][ T539] ? security_file_permission+0x86/0xb0 [ 56.542472][ T539] iterate_dir+0x265/0x580 [ 56.546726][ T539] ? ext4_dir_llseek+0x4c0/0x4c0 [ 56.551509][ T539] __se_sys_getdents64+0x1c1/0x460 [ 56.556558][ T539] ? __se_sys_futex+0x355/0x470 [ 56.561240][ T539] ? __x64_sys_getdents64+0x90/0x90 [ 56.566274][ T539] ? filldir+0x680/0x680 [ 56.570359][ T539] ? fpu__clear_all+0x20/0x20 [ 56.574865][ T539] ? __kasan_check_read+0x11/0x20 [ 56.579731][ T539] __x64_sys_getdents64+0x7b/0x90 [ 56.584589][ T539] do_syscall_64+0x34/0x70 [ 56.588927][ T539] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 56.594796][ T539] RIP: 0033:0x7f8958bfb169 [ 56.599043][ T539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.618575][ T539] RSP: 002b:00007f895864c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 56.626815][ T539] RAX: ffffffffffffffda RBX: 00007f8958e14080 RCX: 00007f8958bfb169 [ 56.634730][ T539] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 56.642829][ T539] RBP: 00007f8958c7c2a0 R08: 0000000000000000 R09: 0000000000000000 [ 56.650827][ T539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.659156][ T539] R13: 0000000000000000 R14: 00007f8958e14080 R15: 00007ffc829abeb8 [ 56.667329][ T539] [ 56.669693][ T539] The buggy address belongs to the page: [ 56.675673][ T539] page:ffffea0004abfa80 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x12afea [ 56.686444][ T539] flags: 0x4000000000000000() [ 56.691123][ T539] raw: 4000000000000000 ffffea0004abfac8 ffff8881f705ab70 0000000000000000 [ 56.699690][ T539] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 56.708156][ T539] page dumped because: kasan: bad access detected [ 56.714412][ T539] page_owner info is not present (never set?) [ 56.720301][ T539] [ 56.722563][ T539] Memory state around the buggy address: [ 56.728069][ T539] ffff88812afe9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.735957][ T539] ffff88812afe9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.743931][ T539] >ffff88812afea000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.751924][ T539] ^ [ 56.755839][ T539] ffff88812afea080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.763740][ T539] ffff88812afea100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.771738][ T539] ================================================================== [ 56.780828][ T539] Disabling lock debugging due to kernel taint [ 56.788666][ T539] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.871143][ T542] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.877857][ T542] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.889072][ T542] EXT4-fs (loop2): 1 truncate cleaned up [ 56.894528][ T542] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 56.912313][ T24] audit: type=1400 audit(1743244779.000:116): avc: denied { append } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.920991][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 56.946829][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 56.958404][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 56.969587][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 56.980598][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 56.991359][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.002371][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.013839][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.025572][ T545] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 57.038416][ T545] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 57.051607][ T545] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.159210][ T547] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.165917][ T547] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.177212][ T547] EXT4-fs (loop2): 1 truncate cleaned up [ 57.182780][ T547] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.200758][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.211979][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.222913][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.234004][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.244843][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.255983][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.266889][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.278008][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.289667][ T550] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 57.302294][ T550] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 57.314899][ T550] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.381880][ T552] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.388766][ T552] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.400187][ T552] EXT4-fs (loop2): 1 truncate cleaned up [ 57.405640][ T552] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.424409][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.436283][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.447632][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.459323][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.470340][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.481239][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.492177][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.503197][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.514925][ T555] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 57.527423][ T555] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 57.540130][ T555] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 57.651626][ T557] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.658464][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.669376][ T557] EXT4-fs (loop2): 1 truncate cleaned up [ 57.674837][ T557] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.693101][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.704454][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.715532][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.726525][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.737409][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.748404][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.759429][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.770262][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.781924][ T560] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 57.794533][ T560] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 57.807286][ T560] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.921974][ T563] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.928822][ T563] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.940373][ T563] EXT4-fs (loop2): 1 truncate cleaned up [ 57.945829][ T563] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.964128][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 57.976279][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 57.987488][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 57.998827][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.009921][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.020786][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.031844][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.042926][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.054413][ T566] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 58.067536][ T566] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 58.080575][ T566] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=504832, rec_len=3072, size=1024 fake=0 [ 58.232197][ T568] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.238909][ T568] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.250180][ T568] EXT4-fs (loop2): 1 truncate cleaned up [ 58.255676][ T568] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.274743][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.286578][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.297809][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.308839][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.320096][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.330993][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.341823][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.352590][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.363853][ T571] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 58.376776][ T571] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 58.389663][ T571] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.501656][ T573] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.509040][ T573] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.519998][ T573] EXT4-fs (loop2): 1 truncate cleaned up [ 58.525455][ T573] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.543870][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.555298][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.566290][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.577381][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.588871][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.599675][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.610846][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.622254][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.633454][ T576] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 58.645690][ T576] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 58.658642][ T576] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.781442][ T578] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.788464][ T578] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.799579][ T578] EXT4-fs (loop2): 1 truncate cleaned up [ 58.805282][ T578] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.824411][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.835719][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.846693][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.857405][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.868169][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.878941][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.889688][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.900436][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.912550][ T582] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 58.924975][ T582] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 58.938076][ T582] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 59.051683][ T584] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.058701][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.069925][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 59.075383][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.094224][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.105561][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.116811][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.127953][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.139383][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.151022][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.161831][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.172715][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.184453][ T587] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 59.197797][ T587] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 59.211557][ T587] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3763755008, rec_len=47179, size=1024 fake=0 [ 59.320612][ T589] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.327475][ T589] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.338420][ T589] EXT4-fs (loop2): 1 truncate cleaned up [ 59.344040][ T589] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.362470][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.374194][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.385238][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.396184][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.406970][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.417696][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.428589][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.439973][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.451687][ T592] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 59.464602][ T592] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 59.477518][ T592] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.641373][ T594] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.648111][ T594] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.659448][ T594] EXT4-fs (loop2): 1 truncate cleaned up [ 59.665216][ T594] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.683933][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.695384][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.706389][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.717904][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.728710][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.740064][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.751071][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.761901][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.773181][ T597] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 59.785404][ T597] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 59.798131][ T597] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.912129][ T600] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.918936][ T600] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.929796][ T600] EXT4-fs (loop2): 1 truncate cleaned up [ 59.935348][ T600] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.953392][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 59.965019][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 59.975967][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 59.987234][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 59.998144][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.009100][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.020274][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.031168][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.042533][ T603] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 60.054878][ T603] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 60.067758][ T603] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.211627][ T605] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.218559][ T605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.229302][ T605] EXT4-fs (loop2): 1 truncate cleaned up [ 60.235024][ T605] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.253510][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.265025][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.277531][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.289567][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.301213][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.311935][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.322920][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.333929][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.344997][ T608] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 60.357948][ T608] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 60.370490][ T608] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.532226][ T610] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.538945][ T610] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.549724][ T610] EXT4-fs (loop2): 1 truncate cleaned up [ 60.555172][ T610] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.574169][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.585805][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.597093][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.607981][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.618950][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.630231][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.641023][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.652003][ T610] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.663660][ T613] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent 2025/03/29 10:39:42 executed programs: 17 [ 60.676223][ T613] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 60.689661][ T613] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.802094][ T615] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.808919][ T615] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.819638][ T615] EXT4-fs (loop2): 1 truncate cleaned up [ 60.825084][ T615] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.843303][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.854737][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.865866][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.876752][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.887602][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.898775][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.909925][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.921094][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 60.932437][ T619] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 60.944979][ T619] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 60.957811][ T619] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.129964][ T621] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.136772][ T621] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.147532][ T621] EXT4-fs (loop2): 1 truncate cleaned up [ 61.153211][ T621] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.171509][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.183018][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.194033][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.204931][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.215693][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.226755][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.237703][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.248730][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.260241][ T624] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 61.272592][ T624] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 61.285248][ T624] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1421680640, rec_len=1, size=1024 fake=0 [ 61.412196][ T626] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.419356][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.429924][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 61.435414][ T626] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.454067][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.465693][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.476607][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.477682][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 61.477697][ T24] audit: type=1400 audit(1743244783.570:119): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.487338][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.487356][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.494112][ T24] audit: type=1400 audit(1743244783.570:120): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.517694][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.527339][ T24] audit: type=1400 audit(1743244783.570:121): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.538186][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.601932][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.613053][ T629] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 61.625477][ T629] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 61.638077][ T629] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.771869][ T631] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.779367][ T631] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.791217][ T631] EXT4-fs (loop2): 1 truncate cleaned up [ 61.796727][ T631] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.815290][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.826813][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.838006][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.849164][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.860611][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.871325][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.882229][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.893613][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.904765][ T635] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 61.917043][ T635] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 61.930098][ T635] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1868767232, rec_len=25956, size=1024 fake=0 [ 62.071584][ T637] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.078425][ T637] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.089332][ T637] EXT4-fs (loop2): 1 truncate cleaned up [ 62.094781][ T637] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.113881][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.125753][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.136859][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.148130][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.159132][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.170401][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.181134][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.192018][ T637] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.203329][ T640] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 62.215904][ T640] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 62.228526][ T640] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.341681][ T642] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.348545][ T642] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.359539][ T642] EXT4-fs (loop2): 1 truncate cleaned up [ 62.365022][ T642] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.383590][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.394900][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.406190][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.417394][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.429320][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.440272][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.451503][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.462469][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.474137][ T645] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 62.487090][ T645] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 62.500220][ T645] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.609323][ T647] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.616260][ T647] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.627573][ T647] EXT4-fs (loop2): 1 truncate cleaned up [ 62.633665][ T647] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.652540][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.663854][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.675990][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.687730][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.700699][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.712086][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.723142][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.734858][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.746481][ T650] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 62.760915][ T650] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 62.773958][ T650] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1257299968, rec_len=1, size=1024 fake=0 [ 62.941936][ T653] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.948698][ T653] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.959644][ T653] EXT4-fs (loop2): 1 truncate cleaned up [ 62.965135][ T653] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.983468][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 62.995212][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.007147][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.018061][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.029327][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.040526][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.051488][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.062928][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.074292][ T656] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 63.086946][ T656] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 63.099660][ T656] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.191356][ T658] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.198276][ T658] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.209373][ T658] EXT4-fs (loop2): 1 truncate cleaned up [ 63.214854][ T658] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.232847][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.244007][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.254881][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.266354][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.277769][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.289216][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.300562][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.311679][ T658] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.323054][ T661] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 63.335477][ T661] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 63.348016][ T661] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.461457][ T663] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.468251][ T663] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.479322][ T663] EXT4-fs (loop2): 1 truncate cleaned up [ 63.484819][ T663] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.503840][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.516077][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.527545][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.539143][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.550436][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.561156][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.571998][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.583178][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 63.594292][ T666] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 63.606814][ T666] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 63.619684][ T666] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.741489][ T668] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.748411][ T668] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.759310][ T668] EXT4-fs (loop2): 1 truncate cleaned up [ 63.764931][ T668] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.785281][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.796974][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.808263][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.819829][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.832905][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.844749][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.855557][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.866343][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 63.878913][ T672] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 63.891802][ T672] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 63.905095][ T672] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.021793][ T674] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.028710][ T674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.039616][ T674] EXT4-fs (loop2): 1 truncate cleaned up [ 64.045665][ T674] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.064489][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.075935][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.087348][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.098740][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.109945][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.122120][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.133352][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.145149][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.156549][ T677] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 64.169178][ T677] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 64.182089][ T677] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=235454464, rec_len=49153, size=1024 fake=0 [ 64.291824][ T679] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.298777][ T679] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.309671][ T679] EXT4-fs (loop2): 1 truncate cleaned up [ 64.315403][ T679] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.333955][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.345531][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.356639][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.367649][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.378502][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.389592][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.400882][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.411897][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 64.423542][ T682] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 64.436770][ T682] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 64.450001][ T682] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.571350][ T684] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.578186][ T684] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.588808][ T684] EXT4-fs (loop2): 1 truncate cleaned up [ 64.594355][ T684] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.613166][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.624815][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.636809][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.648078][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.659036][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.669964][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.680815][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.691831][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 64.704318][ T687] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 64.716842][ T687] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 64.729570][ T687] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=393984, rec_len=17152, size=1024 fake=0 [ 64.840586][ T689] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.848322][ T689] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.859209][ T689] EXT4-fs (loop2): 1 truncate cleaned up [ 64.864882][ T689] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.883317][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.894823][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.906301][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.917234][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.928100][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.939234][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.950469][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.961276][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 64.972775][ T693] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 64.985415][ T693] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 64.998124][ T693] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.131774][ T695] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.139000][ T695] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.150692][ T695] EXT4-fs (loop2): 1 truncate cleaned up [ 65.156588][ T695] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.175112][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.186716][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.198370][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.209498][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.220708][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.232026][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.242859][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.253726][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 65.265148][ T698] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 65.277784][ T698] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 65.290877][ T698] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 65.488787][ T700] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.496041][ T700] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.507418][ T700] EXT4-fs (loop2): 1 truncate cleaned up [ 65.513327][ T700] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.532029][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.543845][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.554842][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.565776][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.577019][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.587982][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.598876][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.610240][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 65.621723][ T703] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 65.634825][ T703] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 65.648015][ T703] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.769053][ T705] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.775823][ T705] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.786881][ T705] EXT4-fs (loop2): 1 truncate cleaned up [ 65.792579][ T705] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.811031][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.822469][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.834131][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.845111][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.855885][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.866878][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.877965][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.889089][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 65.900535][ T709] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent 2025/03/29 10:39:48 executed programs: 35 [ 65.912840][ T709] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 65.926044][ T709] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.091609][ T711] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.098643][ T711] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.109328][ T711] EXT4-fs (loop2): 1 truncate cleaned up [ 66.115016][ T711] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 66.133495][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.145218][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.156156][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.166992][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.177943][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.189063][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.200403][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.211098][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 66.222633][ T714] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 66.235321][ T714] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 66.248029][ T714] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=544165376, rec_len=30067, size=1024 fake=0 [ 66.341614][ T716] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.348382][ T716] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.359268][ T716] EXT4-fs (loop2): 1 truncate cleaned up [ 66.364974][ T716] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue