Warning: Permanently added '10.128.0.6' (ED25519) to the list of known hosts. 2025/09/16 09:39:49 parsed 1 programs [ 45.214153][ T30] audit: type=1400 audit(1758015589.949:105): avc: denied { unlink } for pid=394 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 45.303187][ T394] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 45.833372][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.840438][ T414] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.847769][ T414] device bridge_slave_0 entered promiscuous mode [ 45.854680][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.861683][ T414] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.869039][ T414] device bridge_slave_1 entered promiscuous mode [ 45.904401][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.911436][ T414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.918737][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.925783][ T414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.942449][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.949838][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.957285][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.964848][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.973662][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.981826][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.988863][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.998678][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.006947][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.013990][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.025351][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.035736][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.048137][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.058862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.066983][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.074497][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.083797][ T414] device veth0_vlan entered promiscuous mode [ 46.093089][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.102015][ T414] device veth1_macvtap entered promiscuous mode [ 46.110918][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.121574][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.267797][ T30] audit: type=1401 audit(1758015590.999:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 2025/09/16 09:39:51 executed programs: 0 [ 46.699727][ T461] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.706830][ T461] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.714687][ T461] device bridge_slave_0 entered promiscuous mode [ 46.721655][ T461] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.729190][ T461] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.736575][ T461] device bridge_slave_1 entered promiscuous mode [ 46.776681][ T461] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.783753][ T461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.790975][ T461] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.798096][ T461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.817846][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.825674][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.833093][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.846036][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.854470][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.862570][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.869602][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.878022][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.886578][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.894961][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.901971][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.915810][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.923886][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.932519][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.940802][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.955569][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.963917][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.973307][ T303] device bridge_slave_1 left promiscuous mode [ 46.979484][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.987032][ T303] device bridge_slave_0 left promiscuous mode [ 46.993160][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.001042][ T303] device veth1_macvtap left promiscuous mode [ 47.007050][ T303] device veth0_vlan left promiscuous mode [ 47.069417][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.077354][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.085615][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.093069][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.100832][ T461] device veth0_vlan entered promiscuous mode [ 47.109645][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.118065][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.127179][ T461] device veth1_macvtap entered promiscuous mode [ 47.136619][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.144478][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.152672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.162212][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.170486][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.192933][ T473] loop2: detected capacity change from 0 to 512 [ 47.216936][ T473] EXT4-fs (loop2): Test dummy encryption mode enabled [ 47.223802][ T473] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 47.236951][ T473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.248068][ T473] EXT4-fs (loop2): 1 truncate cleaned up [ 47.253837][ T473] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 47.272088][ T30] audit: type=1400 audit(1758015591.999:107): avc: denied { mount } for pid=472 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.299685][ T30] audit: type=1400 audit(1758015592.029:108): avc: denied { write } for pid=472 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.300745][ T473] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 47.321487][ T30] audit: type=1400 audit(1758015592.029:109): avc: denied { add_name } for pid=472 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.349331][ T473] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 47.370697][ T30] audit: type=1400 audit(1758015592.029:110): avc: denied { create } for pid=472 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.420274][ T30] audit: type=1400 audit(1758015592.069:111): avc: denied { write open } for pid=472 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.431151][ T479] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 47.486288][ T30] audit: type=1400 audit(1758015592.069:112): avc: denied { create } for pid=472 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 47.497671][ T473] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 47.552988][ T473] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 47.565910][ T473] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 47.639862][ T481] loop2: detected capacity change from 0 to 512 [ 47.670345][ T481] EXT4-fs (loop2): Test dummy encryption mode enabled [ 47.677230][ T481] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.688433][ T481] EXT4-fs (loop2): 1 truncate cleaned up [ 47.694235][ T481] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 47.714147][ T481] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 47.725502][ T481] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 47.737890][ T481] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 47.750794][ T481] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=2303197184, rec_len=9404, size=1024 fake=0 [ 47.819861][ T484] loop2: detected capacity change from 0 to 512 [ 47.884632][ T484] EXT4-fs (loop2): Test dummy encryption mode enabled [ 47.891594][ T484] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.902335][ T484] EXT4-fs (loop2): 1 truncate cleaned up [ 47.908034][ T484] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 47.927723][ T484] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 47.938978][ T484] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 47.951365][ T484] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 47.964113][ T484] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1284196352, rec_len=12324, size=1024 fake=0 [ 48.040524][ T487] loop2: detected capacity change from 0 to 512 [ 48.144288][ T487] EXT4-fs (loop2): Test dummy encryption mode enabled [ 48.151302][ T487] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.162044][ T487] EXT4-fs (loop2): 1 truncate cleaned up [ 48.167974][ T487] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 48.193860][ T487] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 48.205047][ T487] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 48.217605][ T487] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 48.230734][ T487] ================================================================== [ 48.238897][ T487] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x7c2/0x970 [ 48.246812][ T487] Read of size 2 at addr ffff8881158c3003 by task syz.2.19/487 [ 48.254335][ T487] [ 48.256642][ T487] CPU: 0 PID: 487 Comm: syz.2.19 Not tainted syzkaller #0 [ 48.263721][ T487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 48.273782][ T487] Call Trace: [ 48.277043][ T487] [ 48.279957][ T487] __dump_stack+0x21/0x30 [ 48.284266][ T487] dump_stack_lvl+0xee/0x150 [ 48.288831][ T487] ? show_regs_print_info+0x20/0x20 [ 48.294090][ T487] ? load_image+0x3a0/0x3a0 [ 48.298654][ T487] print_address_description+0x7f/0x2c0 [ 48.304182][ T487] ? __ext4_check_dir_entry+0x7c2/0x970 [ 48.309703][ T487] kasan_report+0xf1/0x140 [ 48.314095][ T487] ? __ext4_check_dir_entry+0x7c2/0x970 [ 48.319714][ T487] __asan_report_load2_noabort+0x14/0x20 [ 48.325328][ T487] __ext4_check_dir_entry+0x7c2/0x970 [ 48.330700][ T487] ext4_readdir+0x11c9/0x3a40 [ 48.335354][ T487] ? ext4_dir_llseek+0x4a0/0x4a0 [ 48.340268][ T487] ? __kasan_check_read+0x11/0x20 [ 48.345330][ T487] ? call_rcu+0xbe5/0xfe0 [ 48.349649][ T487] ? avc_policy_seqno+0x1b/0x70 [ 48.354498][ T487] ? down_read_killable+0xbb/0x110 [ 48.359601][ T487] ? down_read_interruptible+0x110/0x110 [ 48.365218][ T487] ? fsnotify_perm+0x269/0x5b0 [ 48.369968][ T487] ? security_file_permission+0x83/0xa0 [ 48.375601][ T487] iterate_dir+0x260/0x600 [ 48.379993][ T487] ? ext4_dir_llseek+0x4a0/0x4a0 [ 48.384906][ T487] __se_sys_getdents64+0xe5/0x240 [ 48.389912][ T487] ? __x64_sys_getdents64+0x90/0x90 [ 48.395087][ T487] ? mutex_unlock+0x89/0x220 [ 48.399658][ T487] ? filldir+0x690/0x690 [ 48.403891][ T487] ? __kasan_check_write+0x14/0x20 [ 48.408998][ T487] ? switch_fpu_return+0x15d/0x2c0 [ 48.414088][ T487] __x64_sys_getdents64+0x7b/0x90 [ 48.419090][ T487] x64_sys_call+0x592/0x9a0 [ 48.423578][ T487] do_syscall_64+0x4c/0xa0 [ 48.427970][ T487] ? clear_bhb_loop+0x50/0xa0 [ 48.432621][ T487] ? clear_bhb_loop+0x50/0xa0 [ 48.437295][ T487] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.443161][ T487] RIP: 0033:0x7fe7480a8929 [ 48.447582][ T487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.467164][ T487] RSP: 002b:00007fe747b19038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 48.475578][ T487] RAX: ffffffffffffffda RBX: 00007fe7482cffa0 RCX: 00007fe7480a8929 [ 48.483566][ T487] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 48.491523][ T487] RBP: 00007fe74812ab39 R08: 0000000000000000 R09: 0000000000000000 [ 48.499473][ T487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.507426][ T487] R13: 0000000000000000 R14: 00007fe7482cffa0 R15: 00007ffcf5574128 [ 48.515383][ T487] [ 48.518388][ T487] [ 48.520802][ T487] The buggy address belongs to the page: [ 48.527114][ T487] page:ffffea00045630c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x1158c3 [ 48.537334][ T487] flags: 0x4000000000000000(zone=1) [ 48.542523][ T487] raw: 4000000000000000 ffffea0004563008 ffffea0004563188 0000000000000000 [ 48.551103][ T487] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 48.559665][ T487] page dumped because: kasan: bad access detected [ 48.566055][ T487] page_owner tracks the page as freed [ 48.571424][ T487] page last allocated via order 0, migratetype Movable, gfp_mask 0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), pid 394, ts 45319185560, free_ts 45344966468 [ 48.586764][ T487] post_alloc_hook+0x192/0x1b0 [ 48.591513][ T487] prep_new_page+0x1c/0x110 [ 48.595992][ T487] get_page_from_freelist+0x2cc5/0x2d50 [ 48.601513][ T487] __alloc_pages+0x18f/0x440 [ 48.606091][ T487] handle_pte_fault+0xe89/0x2680 [ 48.611015][ T487] do_handle_mm_fault+0x1a6d/0x1d50 [ 48.616210][ T487] do_user_addr_fault+0x841/0x1180 [ 48.621414][ T487] exc_page_fault+0x51/0xb0 [ 48.625899][ T487] asm_exc_page_fault+0x27/0x30 [ 48.630746][ T487] page last free stack trace: [ 48.635390][ T487] free_unref_page_prepare+0x542/0x550 [ 48.640824][ T487] free_unref_page_list+0x134/0x9d0 [ 48.646001][ T487] release_pages+0xfda/0x1030 [ 48.650745][ T487] free_pages_and_swap_cache+0x86/0xa0 [ 48.656191][ T487] tlb_finish_mmu+0x175/0x300 [ 48.660853][ T487] unmap_region+0x315/0x360 [ 48.665330][ T487] __do_munmap+0xa0e/0xfe0 [ 48.669723][ T487] __vm_munmap+0x15b/0x2a0 [ 48.674114][ T487] __x64_sys_munmap+0x6b/0x80 [ 48.678765][ T487] x64_sys_call+0xc9/0x9a0 [ 48.683163][ T487] do_syscall_64+0x4c/0xa0 [ 48.687567][ T487] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.693466][ T487] [ 48.695782][ T487] Memory state around the buggy address: [ 48.701470][ T487] ffff8881158c2f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 48.709538][ T487] ffff8881158c2f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 48.717678][ T487] >ffff8881158c3000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 48.725721][ T487] ^ [ 48.729772][ T487] ffff8881158c3080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 48.737814][ T487] ffff8881158c3100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 48.745848][ T487] ================================================================== [ 48.753882][ T487] Disabling lock debugging due to kernel taint [ 48.760788][ T487] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1679831040, rec_len=11808, size=1024 fake=0 [ 48.764816][ T30] audit: type=1400 audit(1758015593.499:113): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 48.803468][ T30] audit: type=1400 audit(1758015593.499:114): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.890538][ T490] loop2: detected capacity change from 0 to 512 [ 48.944159][ T490] EXT4-fs (loop2): Test dummy encryption mode enabled [ 48.951016][ T490] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.961697][ T490] EXT4-fs (loop2): 1 truncate cleaned up [ 48.968028][ T490] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 48.987609][ T490] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 48.999132][ T490] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 49.011605][ T490] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 49.024369][ T490] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1911242752, rec_len=49152, size=1024 fake=0 [ 49.100085][ T493] loop2: detected capacity change from 0 to 512 [ 49.109207][ T493] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.116204][ T493] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.127328][ T493] EXT4-fs (loop2): 1 truncate cleaned up [ 49.143538][ T493] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 49.169845][ T493] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 49.181109][ T493] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 49.193523][ T493] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 49.206508][ T493] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 49.289916][ T496] loop2: detected capacity change from 0 to 512 [ 49.327567][ T496] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.334434][ T496] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.345180][ T496] EXT4-fs (loop2): 1 truncate cleaned up [ 49.350809][ T496] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 49.370463][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 49.381801][ T496] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 49.394151][ T496] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 49.406999][ T496] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1717986816, rec_len=13624, size=1024 fake=0 [ 49.479927][ T499] loop2: detected capacity change from 0 to 512 [ 49.488021][ T499] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.494990][ T499] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.506012][ T499] EXT4-fs (loop2): 1 truncate cleaned up [ 49.511724][ T499] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 49.531249][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 49.542571][ T499] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 49.554937][ T499] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 49.567805][ T499] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=809002240, rec_len=25632, size=1024 fake=0 [ 49.639957][ T502] loop2: detected capacity change from 0 to 512 [ 49.690342][ T502] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.697397][ T502] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.708126][ T502] EXT4-fs (loop2): 1 truncate cleaned up [ 49.714025][ T502] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 49.733656][ T502] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 49.745062][ T502] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 49.757527][ T502] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 49.770358][ T502] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4181643264, rec_len=59207, size=1024 fake=0 [ 49.889730][ T505] loop2: detected capacity change from 0 to 512 [ 49.949137][ T505] EXT4-fs (loop2): Test dummy encryption mode enabled [ 49.956067][ T505] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.967064][ T505] EXT4-fs (loop2): 1 truncate cleaned up [ 49.972694][ T505] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 49.992345][ T505] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 50.003963][ T505] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 50.016645][ T505] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 50.029473][ T505] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.100208][ T509] loop2: detected capacity change from 0 to 512 [ 50.159085][ T509] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.165976][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.176747][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 50.182475][ T509] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 50.202061][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 50.213316][ T509] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 50.225683][ T509] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 50.238403][ T509] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.299819][ T512] loop2: detected capacity change from 0 to 512 [ 50.389481][ T512] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.396495][ T512] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.407214][ T512] EXT4-fs (loop2): 1 truncate cleaned up [ 50.412844][ T512] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 50.432416][ T512] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 50.443673][ T512] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 50.456048][ T512] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 50.468768][ T512] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.519720][ T515] loop2: detected capacity change from 0 to 512 [ 50.586473][ T515] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.593292][ T515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.603950][ T515] EXT4-fs (loop2): 1 truncate cleaned up [ 50.609676][ T515] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 50.629552][ T515] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 50.640810][ T515] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 50.653173][ T515] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 50.665970][ T515] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 50.730556][ T518] loop2: detected capacity change from 0 to 512 [ 50.883972][ T518] EXT4-fs (loop2): Test dummy encryption mode enabled [ 50.890808][ T518] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.901721][ T518] EXT4-fs (loop2): 1 truncate cleaned up [ 50.907383][ T518] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 50.926977][ T518] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 50.938261][ T518] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 50.950818][ T518] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 50.963878][ T518] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 51.040071][ T521] loop2: detected capacity change from 0 to 512 [ 51.130321][ T521] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.137215][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.147988][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 51.153703][ T521] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 51.173295][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 51.184507][ T521] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 51.196875][ T521] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 51.209613][ T521] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=530432, rec_len=3072, size=1024 fake=0 [ 51.319793][ T524] loop2: detected capacity change from 0 to 512 [ 51.484694][ T524] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.491537][ T524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.502405][ T524] EXT4-fs (loop2): 1 truncate cleaned up [ 51.508101][ T524] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 51.528576][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 51.539875][ T524] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 51.552242][ T524] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 51.564983][ T524] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 51.620592][ T528] loop2: detected capacity change from 0 to 512 [ 51.661776][ T528] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.668673][ T528] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.679491][ T528] EXT4-fs (loop2): 1 truncate cleaned up [ 51.685153][ T528] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 51.704904][ T528] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 51.716182][ T528] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 51.728630][ T528] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 51.741389][ T528] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 2025/09/16 09:39:56 executed programs: 19 [ 51.829765][ T531] loop2: detected capacity change from 0 to 512 [ 51.923989][ T531] EXT4-fs (loop2): Test dummy encryption mode enabled [ 51.930892][ T531] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.941798][ T531] EXT4-fs (loop2): 1 truncate cleaned up [ 51.947474][ T531] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 51.967151][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 51.978385][ T531] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 51.990880][ T531] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 52.003742][ T531] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 52.079905][ T534] loop2: detected capacity change from 0 to 512 [ 52.138597][ T534] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.145589][ T534] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.156402][ T534] EXT4-fs (loop2): 1 truncate cleaned up [ 52.162041][ T534] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 52.182201][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 52.193629][ T534] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 52.206128][ T534] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 52.218993][ T534] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1953705472, rec_len=11890, size=1024 fake=0 [ 52.289934][ T537] loop2: detected capacity change from 0 to 512 [ 52.336103][ T537] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.343566][ T537] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.354274][ T537] EXT4-fs (loop2): 1 truncate cleaned up [ 52.359922][ T537] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 52.379734][ T537] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 52.391118][ T537] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 52.403685][ T537] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 52.416595][ T537] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 52.490103][ T540] loop2: detected capacity change from 0 to 512 [ 52.539303][ T540] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.546188][ T540] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.556906][ T540] EXT4-fs (loop2): 1 truncate cleaned up [ 52.562555][ T540] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 52.582115][ T540] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 52.593408][ T540] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 52.605830][ T540] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 52.618534][ T540] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 52.689782][ T543] loop2: detected capacity change from 0 to 512 [ 52.726588][ T543] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.733600][ T543] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.744282][ T543] EXT4-fs (loop2): 1 truncate cleaned up [ 52.749954][ T543] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 52.769584][ T543] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 52.780824][ T543] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 52.793197][ T543] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 52.806037][ T543] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 52.929543][ T546] loop2: detected capacity change from 0 to 512 [ 52.988165][ T546] EXT4-fs (loop2): Test dummy encryption mode enabled [ 52.995067][ T546] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.005875][ T546] EXT4-fs (loop2): 1 truncate cleaned up [ 53.011511][ T546] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 53.031529][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 53.042760][ T546] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 53.055239][ T546] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 53.068003][ T546] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 53.140158][ T549] loop2: detected capacity change from 0 to 512 [ 53.283933][ T549] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.290855][ T549] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.301555][ T549] EXT4-fs (loop2): 1 truncate cleaned up [ 53.307242][ T549] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 53.326824][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 53.338445][ T549] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 53.351081][ T549] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 53.363856][ T549] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 53.439844][ T552] loop2: detected capacity change from 0 to 512 [ 53.526095][ T552] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.532921][ T552] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.543696][ T552] EXT4-fs (loop2): 1 truncate cleaned up [ 53.549359][ T552] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 53.568872][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 53.580103][ T552] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 53.592526][ T552] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 53.605309][ T552] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 53.679568][ T555] loop2: detected capacity change from 0 to 512 [ 53.758314][ T555] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.765341][ T555] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.776035][ T555] EXT4-fs (loop2): 1 truncate cleaned up [ 53.781711][ T555] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 53.801316][ T555] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 53.812730][ T555] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 53.825196][ T555] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 53.837930][ T555] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=667213824, rec_len=2, size=1024 fake=0 [ 53.909881][ T558] loop2: detected capacity change from 0 to 512 [ 53.970840][ T558] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.977702][ T558] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.988692][ T558] EXT4-fs (loop2): 1 truncate cleaned up [ 53.994383][ T558] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 54.014193][ T558] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 54.025734][ T558] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 54.038230][ T558] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 54.051235][ T558] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=825779712, rec_len=12344, size=1024 fake=0 [ 54.129889][ T562] loop2: detected capacity change from 0 to 512 [ 54.204729][ T562] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.211553][ T562] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.222348][ T562] EXT4-fs (loop2): 1 truncate cleaned up [ 54.228010][ T562] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 54.247593][ T562] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 54.258797][ T562] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 54.271256][ T562] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 54.283960][ T562] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 54.409632][ T565] loop2: detected capacity change from 0 to 512 [ 54.469184][ T565] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.476084][ T565] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.486767][ T565] EXT4-fs (loop2): 1 truncate cleaned up [ 54.492427][ T565] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 54.512128][ T565] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 54.523727][ T565] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 54.536250][ T565] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 54.549236][ T565] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 54.620236][ T568] loop2: detected capacity change from 0 to 512 [ 54.659512][ T568] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.666381][ T568] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.677090][ T568] EXT4-fs (loop2): 1 truncate cleaned up [ 54.682825][ T568] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 54.702598][ T568] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 54.713908][ T568] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 54.726268][ T568] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 54.739009][ T568] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 54.809601][ T571] loop2: detected capacity change from 0 to 512 [ 54.858504][ T571] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.865403][ T571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.876086][ T571] EXT4-fs (loop2): 1 truncate cleaned up [ 54.881721][ T571] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 54.901411][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 54.912705][ T571] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 54.925151][ T571] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 54.937894][ T571] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1567154176, rec_len=1, size=1024 fake=0 [ 55.009778][ T574] loop2: detected capacity change from 0 to 512 [ 55.123927][ T574] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.130777][ T574] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.141646][ T574] EXT4-fs (loop2): 1 truncate cleaned up [ 55.147314][ T574] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.167121][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 55.178328][ T574] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 55.191143][ T574] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 55.204072][ T574] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.279860][ T578] loop2: detected capacity change from 0 to 512 [ 55.339620][ T578] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.346526][ T578] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.357710][ T578] EXT4-fs (loop2): 1 truncate cleaned up [ 55.363359][ T578] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.382995][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 55.394317][ T578] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 55.406899][ T578] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 55.419737][ T578] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.489761][ T581] loop2: detected capacity change from 0 to 512 [ 55.578867][ T581] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.585715][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.596463][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 55.602185][ T581] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.621862][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 55.633098][ T581] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 55.645563][ T581] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 55.658548][ T581] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4005023744, rec_len=6911, size=1024 fake=0 [ 55.730146][ T584] loop2: detected capacity change from 0 to 512 [ 55.791817][ T584] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.798717][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.809629][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 55.815391][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.835513][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 55.846858][ T584] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 55.859266][ T584] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 55.872026][ T584] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1954277376, rec_len=65528, size=1024 fake=0 [ 55.999705][ T587] loop2: detected capacity change from 0 to 512 [ 56.059029][ T587] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.065933][ T587] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.076924][ T587] EXT4-fs (loop2): 1 truncate cleaned up [ 56.082660][ T587] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.102304][ T587] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.51: Siphash requires key [ 56.113521][ T587] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.51: Hash code is SIPHASH, but hash not in dirent [ 56.126029][ T587] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.51: Corrupt directory, running e2fsck is recommended [ 56.138855][ T587] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.51: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=2048, rec_len=13312, size=1024 fake=0 [ 56.209803][ T590] loop2: detected capacity change from 0 to 512 [ 56.268494][ T590] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.275398][ T590] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.286248][ T590] EXT4-fs (loop2): 1 truncate cleaned up [ 56.291892][ T590] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.311530][ T590] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.52: Siphash requires key [ 56.322747][ T590] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.52: Hash code is SIPHASH, but hash not in dirent [ 56.335137][ T590] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.52: Corrupt directory, running e2fsck is recommended [ 56.347967][ T590] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.52: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1952407296, rec_len=24946, size=1024 fake=0 [ 56.439450][ T593] loop2: detected capacity change from 0 to 512 [ 56.504868][ T593] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.511713][ T593] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.522435][ T593] EXT4-fs (loop2): 1 truncate cleaned up [ 56.528181][ T593] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.547883][ T593] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.53: Siphash requires key [ 56.559125][ T593] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.53: Hash code is SIPHASH, but hash not in dirent [ 56.571573][ T593] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.53: Corrupt directory, running e2fsck is recommended [ 56.584369][ T593] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.53: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 56.660411][ T596] loop2: detected capacity change from 0 to 512 [ 56.722034][ T596] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.729013][ T596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.739788][ T596] EXT4-fs (loop2): 1 truncate cleaned up [ 56.745463][ T596] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.765367][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.54: Siphash requires key [ 56.776783][ T596] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.54: Hash code is SIPHASH, but hash not in dirent [ 56.789162][ T596] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.54: Corrupt directory, running e2fsck is recommended [ 56.801877][ T596] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.54: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1717986816, rec_len=13624, size=1024 fake=0 2025/09/16 09:40:01 executed programs: 41 [ 56.879799][ T599] loop2: detected capacity change from 0 to 512 [ 56.938395][ T599] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.945382][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.956288][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 56.961920][ T599] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.984395][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.55: Siphash requires key [ 56.995639][ T599] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.55: Hash code is SIPHASH, but hash not in dirent [ 57.008175][ T599] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.55: Corrupt directory, running e2fsck is recommended [ 57.021100][ T599] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.55: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.099230][ T602] loop2: detected capacity change from 0 to 512 [ 57.149291][ T602] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.156182][ T602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.166842][ T602] EXT4-fs (loop2): 1 truncate cleaned up [ 57.172502][ T602] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.192195][ T602] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.56: Siphash requires key [ 57.203929][ T602] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.56: Hash code is SIPHASH, but hash not in dirent [ 57.216521][ T602] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.56: Corrupt directory, running e2fsck is recommended [ 57.229356][ T602] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.56: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 57.299777][ T605] loop2: detected capacity change from 0 to 512 [ 57.388596][ T605] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.395488][ T605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.406452][ T605] EXT4-fs (loop2): 1 truncate cleaned up [ 57.412107][ T605] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.431711][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.57: Siphash requires key [ 57.442920][ T605] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.57: Hash code is SIPHASH, but hash not in dirent [ 57.455290][ T605] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.57: Corrupt directory, running e2fsck is recommended [ 57.468070][ T605] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.57: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 57.540195][ T608] loop2: detected capacity change from 0 to 512 [ 57.579725][ T608] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.586697][ T608] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.597417][ T608] EXT4-fs (loop2): 1 truncate cleaned up [ 57.603054][ T608] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.622808][ T608] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.58: Siphash requires key [ 57.634207][ T608] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.58: Hash code is SIPHASH, but hash not in dirent [ 57.646883][ T608] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.58: Corrupt directory, running e2fsck is recommended [ 57.659713][ T608] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.58: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.730185][ T611] loop2: detected capacity change from 0 to 512 [ 57.775040][ T611] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.782079][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.792833][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 57.798488][ T611] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.818130][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.59: Siphash requires key [ 57.829346][ T611] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.59: Hash code is SIPHASH, but hash not in dirent [ 57.841808][ T611] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.59: Corrupt directory, running e2fsck is recommended [ 57.854633][ T611] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.59: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=175072768, rec_len=26214, size=1024 fake=0 [ 57.930030][ T614] loop2: detected capacity change from 0 to 512 [ 57.969922][ T614] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.977086][ T614] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.987881][ T614] EXT4-fs (loop2): 1 truncate cleaned up [ 57.993556][ T614] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 58.013230][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.60: Siphash requires key [ 58.024501][ T614] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.60: Hash code is SIPHASH, but hash not in dirent [ 58.036845][ T614] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.60: Corrupt directory, running e2fsck is recommended [ 58.049617][ T614] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.60: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=768, rec_len=0, size=1024 fake=0 [ 58.169440][ T617] loop2: detected capacity change from 0 to 512 [ 58.219029][ T617] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.225924][ T617] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.237025][ T617] EXT4-fs (loop2): 1 truncate cleaned up [ 58.243095][ T617] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none.