Warning: Permanently added '10.128.0.3' (ED25519) to the list of known hosts. 2025/10/26 06:02:51 parsed 1 programs [ 44.322425][ T24] kauditd_printk_skb: 30 callbacks suppressed [ 44.322435][ T24] audit: type=1400 audit(1761458572.090:104): avc: denied { unlink } for pid=406 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 44.354533][ T406] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.788855][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.796119][ T420] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.803442][ T420] device bridge_slave_0 entered promiscuous mode [ 44.810097][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.817129][ T420] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.824519][ T420] device bridge_slave_1 entered promiscuous mode [ 44.850577][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.857630][ T420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.864978][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.872152][ T420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.887804][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.895310][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.902502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.910237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.919477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.928249][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.935372][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.943789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.952170][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.959198][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.970314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.979400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.991068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.001640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.009988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.017739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.026153][ T420] device veth0_vlan entered promiscuous mode [ 45.035327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.044161][ T420] device veth1_macvtap entered promiscuous mode [ 45.052461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.062001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.090081][ T24] audit: type=1400 audit(1761458572.860:105): avc: denied { create } for pid=427 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.280659][ T24] audit: type=1401 audit(1761458573.050:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 2025/10/26 06:02:53 executed programs: 0 [ 45.626905][ T24] audit: type=1400 audit(1761458573.400:107): avc: denied { write } for pid=398 comm="syz-execprog" path="pipe:[15646]" dev="pipefs" ino=15646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.659695][ T465] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.666861][ T465] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.674336][ T465] device bridge_slave_0 entered promiscuous mode [ 45.681405][ T465] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.688615][ T465] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.695957][ T465] device bridge_slave_1 entered promiscuous mode [ 45.725849][ T465] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.733002][ T465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.740389][ T465] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.747437][ T465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.765334][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.773186][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.780384][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.789760][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.798230][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.806526][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.813564][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.822396][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.830918][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.839620][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.846761][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.857030][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.865298][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.877099][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.885319][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.896906][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.905561][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.918546][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.926703][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.935800][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.943496][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.951284][ T465] device veth0_vlan entered promiscuous mode [ 45.962819][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.971005][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.980067][ T465] device veth1_macvtap entered promiscuous mode [ 45.988875][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.996628][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.005204][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.014214][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.022842][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.032431][ T49] device bridge_slave_1 left promiscuous mode [ 46.038999][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.046729][ T49] device bridge_slave_0 left promiscuous mode [ 46.052938][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.060851][ T49] device veth1_macvtap left promiscuous mode [ 46.067676][ T49] device veth0_vlan left promiscuous mode [ 46.196932][ T470] EXT4-fs (loop2): Test dummy encryption mode enabled [ 46.204186][ T470] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.217502][ T470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.228374][ T470] EXT4-fs (loop2): 1 truncate cleaned up [ 46.234071][ T470] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 46.250246][ T24] audit: type=1400 audit(1761458574.020:108): avc: denied { mount } for pid=469 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.251521][ T470] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 46.276551][ T24] audit: type=1400 audit(1761458574.020:109): avc: denied { write } for pid=469 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.281302][ T470] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-aesni)" [ 46.301234][ T24] audit: type=1400 audit(1761458574.020:110): avc: denied { add_name } for pid=469 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.309845][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.351791][ T24] audit: type=1400 audit(1761458574.020:111): avc: denied { create } for pid=469 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.362911][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.404361][ T24] audit: type=1400 audit(1761458574.060:112): avc: denied { write open } for pid=469 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.416187][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.481791][ T24] audit: type=1400 audit(1761458574.060:113): avc: denied { create } for pid=469 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 46.492694][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.545306][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.556663][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.567887][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.578923][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 46.591851][ T478] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 46.604465][ T478] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 46.617362][ T478] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 46.740139][ T491] EXT4-fs (loop2): Test dummy encryption mode enabled [ 46.747110][ T491] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.757869][ T491] EXT4-fs (loop2): 1 truncate cleaned up [ 46.763534][ T491] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 46.781388][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.792759][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.804063][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.815181][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.826279][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.838014][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.849279][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.860755][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 46.872020][ T494] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 46.884640][ T494] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 46.897718][ T494] ================================================================== [ 46.905819][ T494] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x7c2/0x970 [ 46.913781][ T494] Read of size 2 at addr ffff888120df7003 by task syz.2.17/494 [ 46.921486][ T494] [ 46.923806][ T494] CPU: 0 PID: 494 Comm: syz.2.17 Not tainted syzkaller #0 [ 46.930967][ T494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 46.941169][ T494] Call Trace: [ 46.944448][ T494] __dump_stack+0x21/0x24 [ 46.948799][ T494] dump_stack_lvl+0x169/0x1d8 [ 46.953459][ T494] ? show_regs_print_info+0x18/0x18 [ 46.958718][ T494] ? thaw_kernel_threads+0x220/0x220 [ 46.964073][ T494] print_address_description+0x7f/0x2c0 [ 46.969615][ T494] ? __ext4_check_dir_entry+0x7c2/0x970 [ 46.975136][ T494] kasan_report+0xe2/0x130 [ 46.979788][ T494] ? __ext4_check_dir_entry+0x7c2/0x970 [ 46.985315][ T494] __asan_report_load2_noabort+0x14/0x20 [ 46.990922][ T494] __ext4_check_dir_entry+0x7c2/0x970 [ 46.996270][ T494] ext4_readdir+0x11ca/0x39b0 [ 47.000929][ T494] ? __kasan_check_write+0x14/0x20 [ 47.006023][ T494] ? ext4_dir_llseek+0x470/0x470 [ 47.010938][ T494] ? fsnotify_perm+0x31b/0x4b0 [ 47.015677][ T494] iterate_dir+0x260/0x570 [ 47.020336][ T494] ? ext4_dir_llseek+0x470/0x470 [ 47.025409][ T494] __se_sys_getdents64+0xe5/0x240 [ 47.030512][ T494] ? __x64_sys_getdents64+0x90/0x90 [ 47.035698][ T494] ? switch_fpu_return+0x197/0x340 [ 47.040886][ T494] ? filldir+0x690/0x690 [ 47.045209][ T494] ? fpu__clear_all+0x20/0x20 [ 47.049874][ T494] ? __kasan_check_read+0x11/0x20 [ 47.054996][ T494] __x64_sys_getdents64+0x7b/0x90 [ 47.060083][ T494] do_syscall_64+0x31/0x40 [ 47.064624][ T494] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 47.070510][ T494] RIP: 0033:0x7f07b22bb169 [ 47.074902][ T494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.094596][ T494] RSP: 002b:00007f07b1d0c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 47.103109][ T494] RAX: ffffffffffffffda RBX: 00007f07b24d4080 RCX: 00007f07b22bb169 [ 47.111070][ T494] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 47.119019][ T494] RBP: 00007f07b233c2a0 R08: 0000000000000000 R09: 0000000000000000 [ 47.127141][ T494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.135087][ T494] R13: 0000000000000000 R14: 00007f07b24d4080 R15: 00007ffe3b5c11d8 [ 47.143422][ T494] [ 47.145726][ T494] The buggy address belongs to the page: [ 47.151346][ T494] page:ffffea0004837dc0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x120df7 [ 47.161730][ T494] flags: 0x4000000000000000() [ 47.166511][ T494] raw: 4000000000000000 ffffea0004837e08 ffff8881f715ab70 0000000000000000 [ 47.175474][ T494] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 47.184415][ T494] page dumped because: kasan: bad access detected [ 47.190802][ T494] page_owner tracks the page as freed [ 47.196157][ T494] page last allocated via order 0, migratetype Movable, gfp_mask 0x8100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x8000000), pid 412, ts 46745351182, free_ts 46745831220 [ 47.212526][ T494] prep_new_page+0x179/0x180 [ 47.217114][ T494] get_page_from_freelist+0x2235/0x23d0 [ 47.222705][ T494] __alloc_pages_nodemask+0x268/0x5f0 [ 47.228298][ T494] handle_pte_fault+0x1719/0x3750 [ 47.233308][ T494] handle_mm_fault+0xf3f/0x16a0 [ 47.238136][ T494] do_user_addr_fault+0x5a2/0xc80 [ 47.243160][ T494] exc_page_fault+0x5a/0xc0 [ 47.247654][ T494] asm_exc_page_fault+0x1e/0x30 [ 47.252474][ T494] page last free stack trace: [ 47.257132][ T494] free_unref_page_prepare+0x2b7/0x2d0 [ 47.262739][ T494] free_unref_page_list+0x12e/0x9b0 [ 47.267907][ T494] release_pages+0xe38/0xe80 [ 47.272612][ T494] free_pages_and_swap_cache+0x86/0xa0 [ 47.278306][ T494] tlb_finish_mmu+0x175/0x300 [ 47.282958][ T494] unmap_region+0x32c/0x380 [ 47.287429][ T494] __do_munmap+0x63c/0x850 [ 47.291816][ T494] __se_sys_munmap+0x127/0x1b0 [ 47.296545][ T494] __x64_sys_munmap+0x5b/0x70 [ 47.301199][ T494] do_syscall_64+0x31/0x40 [ 47.305698][ T494] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 47.311556][ T494] [ 47.313865][ T494] Memory state around the buggy address: [ 47.319483][ T494] ffff888120df6f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 47.327567][ T494] ffff888120df6f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 47.335627][ T494] >ffff888120df7000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 47.343746][ T494] ^ [ 47.347875][ T494] ffff888120df7080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 47.356025][ T494] ffff888120df7100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 47.364058][ T494] ================================================================== [ 47.372244][ T494] Disabling lock debugging due to kernel taint [ 47.380464][ T494] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 47.517952][ T496] EXT4-fs (loop2): Test dummy encryption mode enabled [ 47.525068][ T496] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.536066][ T496] EXT4-fs (loop2): 1 truncate cleaned up [ 47.541906][ T496] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 47.559629][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.571026][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.582466][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.593467][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.604500][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.615938][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.627099][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.638055][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.649499][ T499] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 47.661905][ T499] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 47.674739][ T499] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 47.786488][ T501] EXT4-fs (loop2): Test dummy encryption mode enabled [ 47.793646][ T501] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.804606][ T501] EXT4-fs (loop2): 1 truncate cleaned up [ 47.810400][ T501] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 47.828514][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.839914][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.851003][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.862256][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.873544][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.884647][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.895616][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.906961][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 47.918955][ T504] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 47.931574][ T504] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 47.944743][ T504] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 48.155136][ T506] EXT4-fs (loop2): Test dummy encryption mode enabled [ 48.162074][ T506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.172934][ T506] EXT4-fs (loop2): 1 truncate cleaned up [ 48.178831][ T506] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 48.197727][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.209593][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.220776][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.232542][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.244009][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.255122][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.266264][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.277350][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.288802][ T509] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 48.301228][ T509] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 48.314213][ T509] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 48.515492][ T511] EXT4-fs (loop2): Test dummy encryption mode enabled [ 48.522320][ T511] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.532891][ T511] EXT4-fs (loop2): 1 truncate cleaned up [ 48.538574][ T511] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 48.556375][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.567633][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.578919][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.589975][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.601047][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.612134][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.623315][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.634495][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 48.645854][ T514] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 48.658417][ T514] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 48.671307][ T514] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 48.819666][ T516] EXT4-fs (loop2): Test dummy encryption mode enabled [ 48.826700][ T516] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.838134][ T516] EXT4-fs (loop2): 1 truncate cleaned up [ 48.843952][ T516] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 48.861911][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.873727][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.885190][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.896526][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.908156][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.919386][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.930363][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.942418][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 48.954982][ T519] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 48.968618][ T519] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 48.981806][ T519] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 49.194559][ T521] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.201555][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.212162][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 49.217851][ T521] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 49.236589][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.248421][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.259434][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.270447][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.281456][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.292660][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.303857][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.314959][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.326287][ T524] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 49.338640][ T524] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 49.351666][ T524] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 49.519610][ T526] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.526592][ T526] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.537175][ T526] EXT4-fs (loop2): 1 truncate cleaned up [ 49.542798][ T526] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 49.561132][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.572814][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.584488][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.595476][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.606715][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.617800][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.628925][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.640200][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.651695][ T529] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 49.664129][ T529] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 49.676921][ T529] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 49.799628][ T531] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.806641][ T531] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.817358][ T531] EXT4-fs (loop2): 1 truncate cleaned up [ 49.823257][ T531] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 49.841651][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.853422][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.864471][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.875779][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.886871][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.898295][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.909428][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.920686][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 49.932286][ T534] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 49.944785][ T534] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 49.957889][ T534] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.115688][ T536] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.122507][ T536] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.133333][ T536] EXT4-fs (loop2): 1 truncate cleaned up [ 50.139139][ T536] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 50.157627][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.168946][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.180427][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.191567][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.202806][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.214159][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.225451][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.236481][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.247796][ T539] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 50.260437][ T539] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 50.273396][ T539] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.379402][ T541] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.386264][ T541] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.397034][ T541] EXT4-fs (loop2): 1 truncate cleaned up [ 50.402666][ T541] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 50.420658][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.432035][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.443246][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.454320][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.465274][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.476894][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.487887][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.498944][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.510175][ T544] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 50.522765][ T544] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 50.535643][ T544] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.753660][ T546] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.760630][ T546] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.771216][ T546] EXT4-fs (loop2): 1 truncate cleaned up [ 50.776899][ T546] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 50.794670][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.806124][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.817230][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.828578][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.839556][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.850731][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.861704][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.872856][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.884267][ T549] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent 2025/10/26 06:02:58 executed programs: 15 [ 50.896962][ T549] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 50.909899][ T549] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 51.015767][ T551] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.022992][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.033776][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 51.039892][ T551] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 51.057923][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.069298][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.080583][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.091675][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.102788][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.113970][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.125411][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.136835][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 51.148506][ T554] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 51.161458][ T554] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 51.174897][ T554] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 51.292569][ T556] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.299521][ T556] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.310469][ T556] EXT4-fs (loop2): 1 truncate cleaned up [ 51.316232][ T556] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 51.334413][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.345905][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.357274][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.368270][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.379425][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.390526][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.401792][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.413164][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.425472][ T559] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 51.438807][ T559] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 51.451880][ T559] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 51.672573][ T561] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.679611][ T561] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.690883][ T561] EXT4-fs (loop2): 1 truncate cleaned up [ 51.696890][ T561] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 51.714888][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.726368][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.737617][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.748579][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.759726][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.770690][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.781650][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.792599][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.804186][ T564] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 51.816688][ T564] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 51.829509][ T564] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 51.975683][ T566] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.982527][ T566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.993421][ T566] EXT4-fs (loop2): 1 truncate cleaned up [ 51.999149][ T566] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 52.017179][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.028697][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.039829][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.051021][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.062257][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.073316][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.084431][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.095809][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 52.107674][ T569] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 52.120092][ T569] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 52.132979][ T569] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 52.239456][ T571] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.246440][ T571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.257109][ T571] EXT4-fs (loop2): 1 truncate cleaned up [ 52.262751][ T571] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 52.280658][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.292148][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.303234][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.314247][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.325253][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.336270][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.347400][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.358475][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 52.369817][ T574] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 52.382378][ T574] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 52.395376][ T574] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 52.540470][ T576] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.547338][ T576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.558045][ T576] EXT4-fs (loop2): 1 truncate cleaned up [ 52.563816][ T576] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 52.581887][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.593366][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.604763][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.616009][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.627087][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.638043][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.649004][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.660078][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.671339][ T579] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 52.683695][ T579] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 52.696407][ T579] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1714368000, rec_len=27753, size=1024 fake=0 [ 52.809881][ T581] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.816752][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.827614][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 52.833325][ T581] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 52.851272][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.862684][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.873862][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.884853][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.895814][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.906799][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.918100][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.929420][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.940785][ T584] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 52.953469][ T584] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 52.966281][ T584] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 53.130023][ T586] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.137232][ T586] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.148076][ T586] EXT4-fs (loop2): 1 truncate cleaned up [ 53.153792][ T586] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 53.171623][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.183560][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.194512][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.205702][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.216840][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.228353][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.239947][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.251277][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 53.263272][ T589] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 53.275877][ T589] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 53.289010][ T589] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 53.401965][ T591] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.408839][ T591] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.419648][ T591] EXT4-fs (loop2): 1 truncate cleaned up [ 53.426978][ T591] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 53.445672][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.457583][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.469191][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.480261][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.491222][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.502432][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.513443][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.524515][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 53.536021][ T594] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 53.548400][ T594] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 53.561592][ T594] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 53.679929][ T596] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.686798][ T596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.697411][ T596] EXT4-fs (loop2): 1 truncate cleaned up [ 53.703321][ T596] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 53.722840][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.734312][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.745374][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.756490][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.767591][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.778848][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.790061][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.801014][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.812263][ T599] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 53.825584][ T599] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 53.838691][ T599] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1342160128, rec_len=18628, size=1024 fake=0 [ 54.024061][ T601] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.030989][ T601] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.041797][ T601] EXT4-fs (loop2): 1 truncate cleaned up [ 54.047719][ T601] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 54.066181][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.077620][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.089374][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.100465][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.111974][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.123208][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.134438][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.145500][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 54.158797][ T604] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 54.172095][ T604] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 54.186240][ T604] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 54.389233][ T606] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.396648][ T606] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.407684][ T606] EXT4-fs (loop2): 1 truncate cleaned up [ 54.414527][ T606] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 54.434233][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.446294][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.457793][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.469534][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.480861][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.491970][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.503430][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.514529][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 54.526377][ T609] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 54.538863][ T609] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 54.552099][ T609] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 54.753692][ T611] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.760808][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.771671][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 54.777604][ T611] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 54.795644][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.807200][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.818317][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.829571][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.840630][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.852185][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.863173][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.874476][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 54.886045][ T614] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 54.898771][ T614] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 54.911969][ T614] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=531712, rec_len=3072, size=1024 fake=0 [ 55.155683][ T616] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.163337][ T616] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.173892][ T616] EXT4-fs (loop2): 1 truncate cleaned up [ 55.180242][ T616] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 55.198900][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.210625][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.221823][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.233243][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.244238][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.255393][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.266405][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.277453][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 55.288833][ T619] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 55.301257][ T619] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 55.314208][ T619] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.439866][ T621] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.447185][ T621] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.458373][ T621] EXT4-fs (loop2): 1 truncate cleaned up [ 55.464469][ T621] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 55.483496][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.495035][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.506172][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.517346][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.528660][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.539969][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.550977][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.562074][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 55.573344][ T624] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 55.585678][ T624] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 55.598625][ T624] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 55.705653][ T626] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.712589][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.723395][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 55.729036][ T626] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 55.746853][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.758330][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.769482][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.780645][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.791718][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.802802][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.813799][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.824902][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 55.836156][ T629] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 55.848597][ T629] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 55.861793][ T629] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.049272][ T631] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.056199][ T631] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.067248][ T631] EXT4-fs (loop2): 1 truncate cleaned up [ 56.073268][ T631] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 56.091371][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.103452][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.114647][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.125727][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.136775][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.148472][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.159427][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.170506][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 56.181783][ T634] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent 2025/10/26 06:03:04 executed programs: 32 [ 56.194225][ T634] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 56.207058][ T634] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=531712, rec_len=3072, size=1024 fake=0 [ 56.315761][ T636] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.322699][ T636] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.333415][ T636] EXT4-fs (loop2): 1 truncate cleaned up [ 56.339050][ T636] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 56.357202][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.368637][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.379795][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.390932][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.401939][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.413159][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.424240][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.435274][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 56.446829][ T639] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 56.459356][ T639] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 56.472253][ T639] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.649352][ T641] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.656219][ T641] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.666839][ T641] EXT4-fs (loop2): 1 truncate cleaned up [ 56.672462][ T641] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 56.690473][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.702020][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.713193][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.724235][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.735358][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.746465][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.757509][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.768979][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 56.780654][ T644] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 56.793122][ T644] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 56.805931][ T644] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=688267264, rec_len=49153, size=1024 fake=0