Warning: Permanently added '10.128.10.19' (ED25519) to the list of known hosts. 2025/08/16 19:57:00 ignoring optional flag "sandboxArg"="0" 2025/08/16 19:57:01 parsed 1 programs [ 54.076335][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 54.076346][ T24] audit: type=1400 audit(1755374222.560:101): avc: denied { create } for pid=416 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.103287][ T24] audit: type=1400 audit(1755374222.560:102): avc: denied { write } for pid=416 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.124390][ T24] audit: type=1400 audit(1755374222.560:103): avc: denied { read } for pid=416 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.145267][ T24] audit: type=1400 audit(1755374222.590:104): avc: denied { unlink } for pid=416 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 54.174447][ T416] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.867598][ T445] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.875126][ T445] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.882766][ T445] device bridge_slave_0 entered promiscuous mode [ 54.889831][ T445] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.896953][ T445] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.904359][ T445] device bridge_slave_1 entered promiscuous mode [ 54.933621][ T445] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.940705][ T445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.947944][ T445] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.954982][ T445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.972490][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.980244][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.987493][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.995232][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.003976][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.012102][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.019107][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.028280][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.036745][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.043807][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.054876][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.063988][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.077157][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.087653][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.095823][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.103611][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.112138][ T445] device veth0_vlan entered promiscuous mode [ 55.123529][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.132894][ T445] device veth1_macvtap entered promiscuous mode [ 55.141959][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.151686][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.200627][ T24] audit: type=1401 audit(1755374223.690:105): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 55.430240][ T24] audit: type=1400 audit(1755374223.920:106): avc: denied { create } for pid=467 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 2025/08/16 19:57:04 executed programs: 0 [ 55.654168][ T476] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.661529][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.669772][ T476] device bridge_slave_0 entered promiscuous mode [ 55.679607][ T476] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.686722][ T476] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.694293][ T476] device bridge_slave_1 entered promiscuous mode [ 55.726311][ T476] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.733455][ T476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.740761][ T476] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.747894][ T476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.763631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.771480][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.778635][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.792562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.800787][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.807884][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.817309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.825755][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.832920][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.849975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.858079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.873946][ T476] device veth0_vlan entered promiscuous mode [ 55.882184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.891122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.899948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.907928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.916725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.924281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.936304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.944609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.953901][ T476] device veth1_macvtap entered promiscuous mode [ 55.963350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.971218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.979910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.989135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.997710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.043153][ T497] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.050086][ T497] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 56.063434][ T497] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.074796][ T497] EXT4-fs (loop2): 1 truncate cleaned up [ 56.080732][ T497] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 56.096831][ T24] audit: type=1400 audit(1755374224.580:107): avc: denied { mount } for pid=496 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.103774][ T497] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 56.125701][ T24] audit: type=1400 audit(1755374224.580:108): avc: denied { write } for pid=496 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.125722][ T24] audit: type=1400 audit(1755374224.580:109): avc: denied { add_name } for pid=496 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.125748][ T24] audit: type=1400 audit(1755374224.580:110): avc: denied { create } for pid=496 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.150413][ T497] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-aesni)" [ 56.242198][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.253626][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.264638][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.275659][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.286848][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.298329][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.309462][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.320791][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.332489][ T497] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 56.345092][ T497] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 56.358110][ T497] ================================================================== [ 56.366304][ T497] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x7c2/0x970 [ 56.374189][ T497] Read of size 2 at addr ffff88812c2eb003 by task syz.2.16/497 [ 56.381886][ T497] [ 56.384197][ T497] CPU: 1 PID: 497 Comm: syz.2.16 Not tainted 5.10.240-syzkaller-1008085-g1154f779f3f3 #0 [ 56.393991][ T497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.404037][ T497] Call Trace: [ 56.407307][ T497] __dump_stack+0x21/0x24 [ 56.411633][ T497] dump_stack_lvl+0x169/0x1d8 [ 56.416296][ T497] ? show_regs_print_info+0x18/0x18 [ 56.421475][ T497] ? thaw_kernel_threads+0x220/0x220 [ 56.426846][ T497] print_address_description+0x7f/0x2c0 [ 56.432401][ T497] ? __ext4_check_dir_entry+0x7c2/0x970 [ 56.437938][ T497] kasan_report+0xe2/0x130 [ 56.442351][ T497] ? __ext4_check_dir_entry+0x7c2/0x970 [ 56.447914][ T497] __asan_report_load2_noabort+0x14/0x20 [ 56.453559][ T497] __ext4_check_dir_entry+0x7c2/0x970 [ 56.459042][ T497] ext4_readdir+0x11ca/0x39b0 [ 56.463709][ T497] ? __kasan_check_write+0x14/0x20 [ 56.468891][ T497] ? ext4_dir_llseek+0x470/0x470 [ 56.473809][ T497] ? fsnotify_perm+0x31b/0x4b0 [ 56.478555][ T497] iterate_dir+0x260/0x570 [ 56.482949][ T497] ? ext4_dir_llseek+0x470/0x470 [ 56.487957][ T497] __se_sys_getdents64+0xe5/0x240 [ 56.492975][ T497] ? __x64_sys_getdents64+0x90/0x90 [ 56.498161][ T497] ? filldir+0x690/0x690 [ 56.502380][ T497] ? fpu__clear_all+0x20/0x20 [ 56.507038][ T497] __x64_sys_getdents64+0x7b/0x90 [ 56.512046][ T497] do_syscall_64+0x31/0x40 [ 56.516549][ T497] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 56.522432][ T497] RIP: 0033:0x7f6e9c4da169 [ 56.526948][ T497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.546917][ T497] RSP: 002b:00007f6e9bf4c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 56.555323][ T497] RAX: ffffffffffffffda RBX: 00007f6e9c6f2fa0 RCX: 00007f6e9c4da169 [ 56.563386][ T497] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 56.571358][ T497] RBP: 00007f6e9c55b2a0 R08: 0000000000000000 R09: 0000000000000000 [ 56.579442][ T497] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.587495][ T497] R13: 0000000000000000 R14: 00007f6e9c6f2fa0 R15: 00007fffdd375b78 [ 56.595556][ T497] [ 56.597883][ T497] The buggy address belongs to the page: [ 56.603512][ T497] page:ffffea0004b0bac0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x12c2eb [ 56.613825][ T497] flags: 0x4000000000000000() [ 56.618492][ T497] raw: 4000000000000000 ffffea0004b0bb08 ffff8881f715ab70 0000000000000000 [ 56.627214][ T497] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 56.636136][ T497] page dumped because: kasan: bad access detected [ 56.642542][ T497] page_owner tracks the page as freed [ 56.648327][ T497] page last allocated via order 0, migratetype Movable, gfp_mask 0x8100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x8000000), pid 421, ts 56046627456, free_ts 56047170956 [ 56.665014][ T497] prep_new_page+0x179/0x180 [ 56.669691][ T497] get_page_from_freelist+0x2235/0x23d0 [ 56.675238][ T497] __alloc_pages_nodemask+0x268/0x5f0 [ 56.680601][ T497] handle_pte_fault+0x1719/0x3750 [ 56.685626][ T497] handle_mm_fault+0xf3f/0x16a0 [ 56.690512][ T497] do_user_addr_fault+0x5a2/0xc80 [ 56.695528][ T497] exc_page_fault+0x5a/0xc0 [ 56.700031][ T497] asm_exc_page_fault+0x1e/0x30 [ 56.704882][ T497] page last free stack trace: [ 56.709734][ T497] free_unref_page_prepare+0x2b7/0x2d0 [ 56.715275][ T497] free_unref_page_list+0x12e/0x9b0 [ 56.720654][ T497] release_pages+0xe38/0xe80 [ 56.725320][ T497] free_pages_and_swap_cache+0x86/0xa0 [ 56.730857][ T497] tlb_finish_mmu+0x175/0x300 [ 56.735611][ T497] unmap_region+0x32c/0x380 [ 56.740124][ T497] __do_munmap+0x63c/0x850 [ 56.744563][ T497] __se_sys_munmap+0x127/0x1b0 [ 56.749335][ T497] __x64_sys_munmap+0x5b/0x70 [ 56.754111][ T497] do_syscall_64+0x31/0x40 [ 56.758525][ T497] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 56.764414][ T497] [ 56.766732][ T497] Memory state around the buggy address: [ 56.772630][ T497] ffff88812c2eaf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.780693][ T497] ffff88812c2eaf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.788750][ T497] >ffff88812c2eb000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.796797][ T497] ^ [ 56.800956][ T497] ffff88812c2eb080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.809114][ T497] ffff88812c2eb100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.817528][ T497] ================================================================== [ 56.825586][ T497] Disabling lock debugging due to kernel taint [ 56.833357][ T497] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 56.969691][ T506] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.976728][ T506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.988023][ T506] EXT4-fs (loop2): 1 truncate cleaned up [ 56.994321][ T506] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.012453][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.024043][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.035332][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.046905][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.058047][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.069759][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.081222][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.092736][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.104206][ T509] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 57.116699][ T509] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 57.129478][ T509] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.272550][ T511] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.279620][ T511] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.290802][ T511] EXT4-fs (loop2): 1 truncate cleaned up [ 57.296592][ T511] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.315265][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.326717][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.337995][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.349070][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.360423][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.372217][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.383587][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.395325][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.406685][ T514] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 57.419185][ T514] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 57.432287][ T514] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.501944][ T320] device bridge_slave_1 left promiscuous mode [ 57.508415][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.516270][ T320] device bridge_slave_0 left promiscuous mode [ 57.522568][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.530434][ T320] device veth1_macvtap left promiscuous mode [ 57.536446][ T320] device veth0_vlan left promiscuous mode [ 57.542987][ T516] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.553223][ T516] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.564592][ T516] EXT4-fs (loop2): 1 truncate cleaned up [ 57.570690][ T516] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.595152][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.606864][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.618033][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.629387][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.640684][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.651957][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.663875][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.674893][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.686563][ T519] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 57.699105][ T519] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 57.712371][ T519] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.826797][ T521] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.833903][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.844854][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 57.850580][ T521] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 57.868674][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.880402][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.891712][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.902927][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.914159][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.925576][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.936863][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.948470][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.959922][ T524] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 57.972508][ T524] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 57.985595][ T524] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.190131][ T526] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.197139][ T526] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.208172][ T526] EXT4-fs (loop2): 1 truncate cleaned up [ 58.214061][ T526] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.232358][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.244073][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.255824][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.266804][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.277862][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.289040][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.300099][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.311081][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.322445][ T529] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 58.335257][ T529] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 58.347988][ T529] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1809139712, rec_len=49154, size=1024 fake=0 [ 58.547053][ T531] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.553965][ T531] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.564859][ T531] EXT4-fs (loop2): 1 truncate cleaned up [ 58.570610][ T531] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.588965][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.600468][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.611569][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.622524][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.633585][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.644709][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.655755][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.666806][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.678297][ T534] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 58.690703][ T534] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 58.703433][ T534] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.832671][ T536] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.839797][ T536] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.850660][ T536] EXT4-fs (loop2): 1 truncate cleaned up [ 58.856529][ T536] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.874735][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.886267][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.897921][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.908978][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.920016][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.931082][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.942291][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.953270][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.964699][ T539] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 58.977275][ T539] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 58.990209][ T539] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.136997][ T541] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.144019][ T541] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.155155][ T541] EXT4-fs (loop2): 1 truncate cleaned up [ 59.160984][ T541] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.179134][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.190807][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.201828][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.213066][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.224592][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.235755][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.247009][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.257988][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 59.269650][ T544] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 59.282042][ T544] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 59.294804][ T544] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 59.426599][ T546] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.433722][ T546] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.444555][ T546] EXT4-fs (loop2): 1 truncate cleaned up [ 59.450388][ T546] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.468595][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.480523][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.492077][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.503196][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.514401][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.525575][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.536625][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.547753][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 59.559207][ T549] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 59.572000][ T549] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 59.584876][ T549] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 59.727773][ T551] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.734720][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.745553][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 59.751232][ T551] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.769576][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.780930][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.792011][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.803452][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.814487][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.825825][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.837081][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.848154][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 59.859696][ T554] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 59.872357][ T554] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 59.885263][ T554] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.993007][ T556] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.000120][ T556] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.010995][ T556] EXT4-fs (loop2): 1 truncate cleaned up [ 60.016627][ T556] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.035527][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.048014][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.059025][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.070007][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.080966][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.091952][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.103425][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.114578][ T556] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.126038][ T559] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 60.138510][ T559] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 60.151327][ T559] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 60.312169][ T561] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.319073][ T561] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.329816][ T561] EXT4-fs (loop2): 1 truncate cleaned up [ 60.335659][ T561] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.354113][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.365462][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.376672][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.387687][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.398668][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.409650][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.420803][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.431859][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 60.443296][ T564] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 60.456002][ T564] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 60.468987][ T564] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=739401728, rec_len=49153, size=1024 fake=0 [ 60.617193][ T566] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.624059][ T566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.635164][ T566] EXT4-fs (loop2): 1 truncate cleaned up [ 60.640960][ T566] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.659091][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.670456][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.681516][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.692536][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.703729][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.715042][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.726256][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.737474][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 60.749376][ T569] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent 2025/08/16 19:57:09 executed programs: 16 [ 60.761760][ T569] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 60.774595][ T569] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 60.840283][ T24] kauditd_printk_skb: 9 callbacks suppressed [ 60.840294][ T24] audit: type=1400 audit(1755374229.330:120): avc: denied { write } for pid=407 comm="syz-execprog" path="pipe:[15848]" dev="pipefs" ino=15848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 60.900104][ T571] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.907201][ T571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.918163][ T571] EXT4-fs (loop2): 1 truncate cleaned up [ 60.923883][ T571] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.941925][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.953455][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.964659][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.975622][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.986667][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 60.997954][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 61.009257][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 61.020395][ T571] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 61.031708][ T574] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 61.044217][ T574] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 61.057163][ T574] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=531200, rec_len=3072, size=1024 fake=0 [ 61.207570][ T576] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.214454][ T576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.225375][ T576] EXT4-fs (loop2): 1 truncate cleaned up [ 61.231234][ T576] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.250004][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.261682][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.272713][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.283796][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.295252][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.306318][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.317493][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.328642][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.340660][ T579] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 61.353135][ T579] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 61.365874][ T579] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.562735][ T581] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.569783][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.580834][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 61.586748][ T581] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.605865][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.617465][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.628468][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.639521][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.650671][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.661699][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.672813][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.683921][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.695533][ T584] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 61.707908][ T584] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 61.721163][ T584] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.912324][ T586] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.919448][ T586] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.930277][ T586] EXT4-fs (loop2): 1 truncate cleaned up [ 61.935929][ T586] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.954070][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.965563][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.976811][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.987951][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.999032][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 62.010112][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 62.021197][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 62.032292][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 62.043928][ T589] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 62.056581][ T589] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 62.069496][ T589] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.232267][ T591] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.239382][ T591] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.250251][ T591] EXT4-fs (loop2): 1 truncate cleaned up [ 62.255895][ T591] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.274242][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.285952][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.297264][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.308478][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.319582][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.330726][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.342093][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.353067][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 62.364901][ T594] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 62.377402][ T594] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 62.390454][ T594] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.516958][ T596] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.524076][ T596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.535265][ T596] EXT4-fs (loop2): 1 truncate cleaned up [ 62.540958][ T596] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.559532][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.570993][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.582162][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.593381][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.604339][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.615693][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.626835][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.637789][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 62.649239][ T599] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 62.661581][ T599] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 62.674751][ T599] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1665819136, rec_len=26166, size=1024 fake=0 [ 62.748011][ T601] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.755015][ T601] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.766080][ T601] EXT4-fs (loop2): 1 truncate cleaned up [ 62.771845][ T601] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.790268][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.801632][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.812683][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.823660][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.834699][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.846029][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.857143][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.868397][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.879706][ T604] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 62.892218][ T604] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 62.905208][ T604] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.054543][ T606] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.061405][ T606] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.072603][ T606] EXT4-fs (loop2): 1 truncate cleaned up [ 63.078257][ T606] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.096394][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.107948][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.119122][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.130181][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.141266][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.152761][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.164035][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.175024][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 63.186435][ T609] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 63.199325][ T609] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 63.212244][ T609] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.346974][ T611] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.354037][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.365515][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 63.371518][ T611] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.389745][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.401254][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.412819][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.424096][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.435182][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.446254][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.457316][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.468287][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 63.480148][ T614] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 63.493064][ T614] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 63.505824][ T614] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=747790336, rec_len=49153, size=1024 fake=0 [ 63.636723][ T616] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.643979][ T616] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.654996][ T616] EXT4-fs (loop2): 1 truncate cleaned up [ 63.661127][ T616] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.679561][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.691207][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.702273][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.713248][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.724596][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.735790][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.746904][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.757876][ T616] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 63.769387][ T619] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 63.781756][ T619] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 63.794683][ T619] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.952704][ T621] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.959682][ T621] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.970542][ T621] EXT4-fs (loop2): 1 truncate cleaned up [ 63.976221][ T621] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.994541][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.005895][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.017146][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.028709][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.040491][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.051749][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.062894][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.073855][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 64.085158][ T624] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 64.097625][ T624] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 64.110842][ T624] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.226497][ T626] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.233547][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.244529][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 64.250252][ T626] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.268481][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.279787][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.290866][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.302341][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.314003][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.325042][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.336223][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.347325][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 64.359047][ T629] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 64.371479][ T629] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 64.384199][ T629] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.547463][ T631] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.554357][ T631] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.565232][ T631] EXT4-fs (loop2): 1 truncate cleaned up [ 64.570984][ T631] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.589275][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.600872][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.612374][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.623570][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.634548][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.646158][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.657235][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.668319][ T631] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 64.679660][ T634] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 64.692252][ T634] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 64.705109][ T634] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2522972160, rec_len=65409, size=1024 fake=0 [ 65.020026][ T636] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.026961][ T636] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.038400][ T636] EXT4-fs (loop2): 1 truncate cleaned up [ 65.044163][ T636] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.062664][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.074304][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.085611][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.097095][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.108168][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.119303][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.130454][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.141697][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 65.153112][ T639] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 65.165569][ T639] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 65.178574][ T639] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 65.307142][ T641] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.314164][ T641] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.325357][ T641] EXT4-fs (loop2): 1 truncate cleaned up [ 65.331124][ T641] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.349576][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.361105][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.372432][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.383581][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.394717][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.405878][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.416864][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.427991][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 65.439345][ T644] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 65.451937][ T644] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 65.465277][ T644] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 65.627325][ T646] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.634291][ T646] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.645019][ T646] EXT4-fs (loop2): 1 truncate cleaned up [ 65.650681][ T646] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.669319][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.680936][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.692012][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.702972][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.714093][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.725244][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.736201][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.747247][ T646] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 65.758503][ T649] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent 2025/08/16 19:57:14 executed programs: 32 [ 65.771113][ T649] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 65.783947][ T649] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.952875][ T651] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.959797][ T651] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.970827][ T651] EXT4-fs (loop2): 1 truncate cleaned up [ 65.976579][ T651] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.994758][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.006501][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.017595][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.028779][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.039791][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.050872][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.061927][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.072885][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 66.084472][ T654] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 66.096987][ T654] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 66.109794][ T654] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=820101120, rec_len=49153, size=1024 fake=0 [ 66.272154][ T656] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.279135][ T656] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.289821][ T656] EXT4-fs (loop2): 1 truncate cleaned up [ 66.295447][ T656] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 66.313989][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 66.325458][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 66.336593][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 66.347718][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 66.358982][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key