Warning: Permanently added '10.128.1.28' (ED25519) to the list of known hosts. 2025/06/07 13:44:30 ignoring optional flag "sandboxArg"="0" 2025/06/07 13:44:31 parsed 1 programs [ 56.344732][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 56.344744][ T24] audit: type=1400 audit(1749303872.560:101): avc: denied { create } for pid=419 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.372633][ T24] audit: type=1400 audit(1749303872.560:102): avc: denied { write } for pid=419 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.393578][ T24] audit: type=1400 audit(1749303872.560:103): avc: denied { read } for pid=419 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.414637][ T24] audit: type=1400 audit(1749303872.590:104): avc: denied { unlink } for pid=419 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 56.444609][ T419] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.023376][ T24] audit: type=1401 audit(1749303873.240:105): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 57.130338][ T24] audit: type=1400 audit(1749303873.350:106): avc: denied { create } for pid=445 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.205474][ T449] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.212578][ T449] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.220046][ T449] device bridge_slave_0 entered promiscuous mode [ 57.227035][ T449] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.234429][ T449] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.241852][ T449] device bridge_slave_1 entered promiscuous mode [ 57.276246][ T449] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.283484][ T449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.291115][ T449] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.298415][ T449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.318170][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.326430][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.334206][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.342454][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.352040][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.360478][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.367834][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.376869][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.385754][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.393398][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.405765][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.415149][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.432454][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.444226][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.452879][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.460634][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.468769][ T449] device veth0_vlan entered promiscuous mode [ 57.479276][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.488661][ T449] device veth1_macvtap entered promiscuous mode [ 57.498487][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.508687][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/06/07 13:44:34 executed programs: 0 [ 58.119077][ T480] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.126415][ T480] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.134098][ T480] device bridge_slave_0 entered promiscuous mode [ 58.141134][ T480] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.148447][ T480] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.155883][ T480] device bridge_slave_1 entered promiscuous mode [ 58.196123][ T480] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.203204][ T480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.210684][ T480] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.217805][ T480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.230104][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.237391][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.253303][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.261270][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.270725][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.279213][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.287779][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.295190][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.307043][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.316393][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.324751][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.331830][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.343854][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.352115][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.365964][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.374755][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.390579][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.399406][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.412838][ T480] device veth0_vlan entered promiscuous mode [ 58.419440][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.427546][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.435999][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.443818][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.457378][ T480] device veth1_macvtap entered promiscuous mode [ 58.464826][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.473179][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.481825][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.494230][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.502608][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.512143][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.520633][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.595508][ T485] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.602521][ T485] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 58.615948][ T485] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.627237][ T485] EXT4-fs (loop2): 1 truncate cleaned up [ 58.633586][ T485] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 58.650670][ T24] audit: type=1400 audit(1749303874.870:107): avc: denied { mount } for pid=484 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.658721][ T485] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 58.672431][ T24] audit: type=1400 audit(1749303874.870:108): avc: denied { write } for pid=484 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.702375][ T24] audit: type=1400 audit(1749303874.870:109): avc: denied { add_name } for pid=484 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.746225][ T24] audit: type=1400 audit(1749303874.870:110): avc: denied { create } for pid=484 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.789153][ T485] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-aesni)" [ 58.798267][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.810370][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.821722][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.832928][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.844082][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.855159][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.866155][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.877776][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 58.889365][ T490] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 58.902595][ T490] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 58.916374][ T490] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.003161][ T494] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.010290][ T494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.021250][ T494] EXT4-fs (loop2): 1 truncate cleaned up [ 59.026901][ T494] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.045117][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.056869][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.068100][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.079627][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.090875][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.102019][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.113533][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.125008][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.136997][ T497] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 59.149576][ T497] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 59.162942][ T497] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 59.272707][ T499] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.279741][ T499] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.291227][ T499] EXT4-fs (loop2): 1 truncate cleaned up [ 59.297033][ T499] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.315243][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.326655][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.338720][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.350202][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.362293][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.373879][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.385132][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.396482][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.408579][ T502] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 59.421588][ T502] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 59.435823][ T502] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.586530][ T504] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.593905][ T504] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.605018][ T504] EXT4-fs (loop2): 1 truncate cleaned up [ 59.610749][ T504] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.629421][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.641345][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.652515][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.663483][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.674582][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.685632][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.696758][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.708103][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 59.720066][ T507] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 59.732725][ T507] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 59.733309][ T49] device bridge_slave_1 left promiscuous mode [ 59.745636][ T507] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=351735808, rec_len=23645, size=1024 fake=0 [ 59.752289][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.780050][ T49] device bridge_slave_0 left promiscuous mode [ 59.786336][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.794550][ T49] device veth1_macvtap left promiscuous mode [ 59.800642][ T49] device veth0_vlan left promiscuous mode [ 59.952108][ T509] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.958966][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.969982][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 59.975635][ T509] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 59.994655][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.006404][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.017572][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.028585][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.039691][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.051093][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.062103][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.073204][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.084612][ T512] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 60.097199][ T512] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 60.110101][ T512] ================================================================== [ 60.118208][ T512] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x7c2/0x970 [ 60.126184][ T512] Read of size 2 at addr ffff8881221a6003 by task syz.2.20/512 [ 60.133724][ T512] [ 60.136066][ T512] CPU: 1 PID: 512 Comm: syz.2.20 Not tainted 5.10.238-syzkaller-1007479-gd76d4cd0623a #0 [ 60.145848][ T512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.155896][ T512] Call Trace: [ 60.159172][ T512] __dump_stack+0x21/0x24 [ 60.163480][ T512] dump_stack_lvl+0x169/0x1d8 [ 60.168234][ T512] ? show_regs_print_info+0x18/0x18 [ 60.173433][ T512] ? thaw_kernel_threads+0x220/0x220 [ 60.178709][ T512] print_address_description+0x7f/0x2c0 [ 60.184250][ T512] ? __ext4_check_dir_entry+0x7c2/0x970 [ 60.189780][ T512] kasan_report+0xe2/0x130 [ 60.194177][ T512] ? __ext4_check_dir_entry+0x7c2/0x970 [ 60.199706][ T512] __asan_report_load2_noabort+0x14/0x20 [ 60.205338][ T512] __ext4_check_dir_entry+0x7c2/0x970 [ 60.210702][ T512] ext4_readdir+0x11ca/0x39b0 [ 60.215397][ T512] ? __kasan_check_write+0x14/0x20 [ 60.220498][ T512] ? ext4_dir_llseek+0x470/0x470 [ 60.225619][ T512] ? fsnotify_perm+0x31b/0x4b0 [ 60.230367][ T512] iterate_dir+0x260/0x570 [ 60.234793][ T512] ? ext4_dir_llseek+0x470/0x470 [ 60.239765][ T512] __se_sys_getdents64+0xe5/0x240 [ 60.244793][ T512] ? __x64_sys_getdents64+0x90/0x90 [ 60.250069][ T512] ? filldir+0x690/0x690 [ 60.254314][ T512] ? fpu__clear_all+0x20/0x20 [ 60.259093][ T512] __x64_sys_getdents64+0x7b/0x90 [ 60.264203][ T512] do_syscall_64+0x31/0x40 [ 60.268760][ T512] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.274662][ T512] RIP: 0033:0x7f5c5d264169 [ 60.279159][ T512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.299326][ T512] RSP: 002b:00007f5c5ccb5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 60.308265][ T512] RAX: ffffffffffffffda RBX: 00007f5c5d47d080 RCX: 00007f5c5d264169 [ 60.316312][ T512] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 60.324752][ T512] RBP: 00007f5c5d2e52a0 R08: 0000000000000000 R09: 0000000000000000 [ 60.332847][ T512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.340982][ T512] R13: 0000000000000000 R14: 00007f5c5d47d080 R15: 00007ffc6e0a0298 [ 60.348963][ T512] [ 60.351279][ T512] The buggy address belongs to the page: [ 60.356931][ T512] page:ffffea0004886980 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x1221a6 [ 60.367149][ T512] flags: 0x4000000000000000() [ 60.371907][ T512] raw: 4000000000000000 ffffea0004886bc8 ffffea0004887c48 0000000000000000 [ 60.380764][ T512] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 60.389603][ T512] page dumped because: kasan: bad access detected [ 60.396096][ T512] page_owner tracks the page as freed [ 60.401459][ T512] page last allocated via order 0, migratetype Movable, gfp_mask 0x8100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x8000000), pid 424, ts 59631473828, free_ts 59631617135 [ 60.417963][ T512] prep_new_page+0x179/0x180 [ 60.422660][ T512] get_page_from_freelist+0x2235/0x23d0 [ 60.428294][ T512] __alloc_pages_nodemask+0x268/0x5f0 [ 60.433754][ T512] handle_pte_fault+0x1719/0x3750 [ 60.438813][ T512] handle_mm_fault+0xf3f/0x16a0 [ 60.443709][ T512] do_user_addr_fault+0x5a2/0xc80 [ 60.448730][ T512] exc_page_fault+0x5a/0xc0 [ 60.453219][ T512] asm_exc_page_fault+0x1e/0x30 [ 60.458074][ T512] page last free stack trace: [ 60.462741][ T512] free_unref_page_prepare+0x2b7/0x2d0 [ 60.468272][ T512] free_unref_page_list+0x12e/0x9b0 [ 60.473552][ T512] release_pages+0xe38/0xe80 [ 60.478131][ T512] free_pages_and_swap_cache+0x86/0xa0 [ 60.483585][ T512] tlb_finish_mmu+0x175/0x300 [ 60.488271][ T512] unmap_region+0x32c/0x380 [ 60.492948][ T512] __do_munmap+0x63c/0x850 [ 60.497438][ T512] __se_sys_munmap+0x127/0x1b0 [ 60.502188][ T512] __x64_sys_munmap+0x5b/0x70 [ 60.506912][ T512] do_syscall_64+0x31/0x40 [ 60.511406][ T512] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.517296][ T512] [ 60.519614][ T512] Memory state around the buggy address: [ 60.525320][ T512] ffff8881221a5f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 60.533368][ T512] ffff8881221a5f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 60.541422][ T512] >ffff8881221a6000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.549639][ T512] ^ [ 60.553779][ T512] ffff8881221a6080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.561931][ T512] ffff8881221a6100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.569974][ T512] ================================================================== [ 60.578022][ T512] Disabling lock debugging due to kernel taint [ 60.589241][ T512] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 60.746124][ T514] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.753061][ T514] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.764305][ T514] EXT4-fs (loop2): 1 truncate cleaned up [ 60.769971][ T514] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 60.788416][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.799953][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.811045][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.822118][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.833228][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.844472][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.855813][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.866963][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.878440][ T517] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 60.890953][ T517] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 60.903734][ T517] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.009651][ T519] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.016602][ T519] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.027733][ T519] EXT4-fs (loop2): 1 truncate cleaned up [ 61.033742][ T519] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.052012][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.063403][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.074501][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.085487][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.096485][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.107791][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.119111][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.130167][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 61.141639][ T522] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 61.154123][ T522] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 61.167148][ T522] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.296561][ T524] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.303855][ T524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.315169][ T524] EXT4-fs (loop2): 1 truncate cleaned up [ 61.321269][ T524] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.339941][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.351843][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.362946][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.374295][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.385677][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.396684][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.408085][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.419370][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 61.430985][ T527] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 61.443936][ T527] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 61.456727][ T527] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.651097][ T529] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.658118][ T529] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.669130][ T529] EXT4-fs (loop2): 1 truncate cleaned up [ 61.674988][ T529] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 61.693232][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.704610][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.715881][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.727202][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.738266][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.749369][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.760540][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.771693][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 61.783243][ T532] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 61.795726][ T532] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 61.808454][ T532] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.957703][ T534] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.964848][ T534] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.975722][ T534] EXT4-fs (loop2): 1 truncate cleaned up [ 61.981761][ T534] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.000255][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.012056][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.023061][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.034214][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.045245][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.056315][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.067521][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.078484][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 62.089803][ T537] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 62.102297][ T537] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 62.115159][ T537] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.308703][ T539] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.316897][ T539] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.328049][ T539] EXT4-fs (loop2): 1 truncate cleaned up [ 62.333966][ T539] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.352063][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.363560][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.374781][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.386372][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.397762][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.408894][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.419976][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.431668][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 62.443465][ T542] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 62.456175][ T542] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 62.469577][ T542] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 62.670419][ T544] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.677422][ T544] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.688634][ T544] EXT4-fs (loop2): 1 truncate cleaned up [ 62.694400][ T544] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 62.713459][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.725248][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.736274][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.747522][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.758842][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.770002][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.781370][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.792589][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 62.803964][ T547] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 62.816329][ T547] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 62.829676][ T547] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.958947][ T549] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.965880][ T549] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.977137][ T549] EXT4-fs (loop2): 1 truncate cleaned up [ 62.985672][ T549] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.004569][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.016102][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.027338][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.038593][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.050506][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.061628][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.072844][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.084024][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 63.095885][ T552] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent 2025/06/07 13:44:39 executed programs: 15 [ 63.108482][ T552] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 63.121424][ T552] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=3099705344, rec_len=49152, size=1024 fake=0 [ 63.190535][ T24] kauditd_printk_skb: 9 callbacks suppressed [ 63.190548][ T24] audit: type=1400 audit(1749303879.410:120): avc: denied { write } for pid=410 comm="syz-execprog" path="pipe:[15585]" dev="pipefs" ino=15585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 63.220428][ T554] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.227311][ T554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.238606][ T554] EXT4-fs (loop2): 1 truncate cleaned up [ 63.244297][ T554] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.262852][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.275125][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.286136][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.297790][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.310460][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.322146][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.333539][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.345155][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 63.358128][ T557] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 63.371893][ T557] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 63.384994][ T557] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.552636][ T559] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.559790][ T559] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.570831][ T559] EXT4-fs (loop2): 1 truncate cleaned up [ 63.576565][ T559] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.595388][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.607285][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.618524][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.629774][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.641295][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.652581][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.663643][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.675192][ T559] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 63.687189][ T562] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 63.699717][ T562] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 63.712470][ T562] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1714368000, rec_len=27753, size=1024 fake=0 [ 63.872536][ T564] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.879573][ T564] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.890687][ T564] EXT4-fs (loop2): 1 truncate cleaned up [ 63.896510][ T564] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 63.915027][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.926816][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.938340][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.949341][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.960561][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.971635][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.983016][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 63.994741][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 64.006471][ T567] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 64.018901][ T567] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 64.031715][ T567] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.225826][ T569] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.232848][ T569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.243697][ T569] EXT4-fs (loop2): 1 truncate cleaned up [ 64.249356][ T569] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.267947][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.279794][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.290877][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.302198][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.313837][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.324960][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.335918][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.346919][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 64.358247][ T572] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 64.370639][ T572] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 64.383947][ T572] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=527616, rec_len=3072, size=1024 fake=0 [ 64.552465][ T574] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.559560][ T574] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.570737][ T574] EXT4-fs (loop2): 1 truncate cleaned up [ 64.576474][ T574] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.594981][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.606956][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.618153][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.629411][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.640582][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.652032][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.663253][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.674338][ T574] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 64.686918][ T577] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 64.699509][ T577] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 64.712743][ T577] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.873417][ T579] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.880545][ T579] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.891655][ T579] EXT4-fs (loop2): 1 truncate cleaned up [ 64.897519][ T579] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 64.916138][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.928404][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.940493][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.951563][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.962838][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.973913][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.987376][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 64.998678][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 65.011892][ T582] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 65.025697][ T582] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 65.039285][ T582] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.192654][ T584] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.199760][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.210720][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 65.216363][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.235081][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.246828][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.258116][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.269249][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.280770][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.292692][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.304130][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.316370][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 65.329024][ T587] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 65.342396][ T587] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 65.355460][ T587] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.482902][ T589] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.490345][ T589] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.502449][ T589] EXT4-fs (loop2): 1 truncate cleaned up [ 65.508317][ T589] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.527094][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.538746][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.549980][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.561264][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.572374][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.583757][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.594926][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.606455][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 65.617795][ T592] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 65.630352][ T592] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 65.643441][ T592] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.792585][ T594] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.799511][ T594] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.810497][ T594] EXT4-fs (loop2): 1 truncate cleaned up [ 65.816225][ T594] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 65.835419][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.846926][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.858033][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.869364][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.880541][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.891517][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.902741][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.914303][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 65.925794][ T597] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 65.938690][ T597] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 65.951907][ T597] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.107212][ T599] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.114200][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.125532][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 66.131394][ T599] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 66.149756][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.161564][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.172827][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.184118][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.195270][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.206332][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.217334][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.228314][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 66.239677][ T602] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 66.252070][ T602] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 66.264934][ T602] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.396137][ T604] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.403207][ T604] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.414104][ T604] EXT4-fs (loop2): 1 truncate cleaned up [ 66.419904][ T604] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 66.439007][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.451644][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.464468][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.475824][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.488075][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.499887][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.511169][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.522170][ T604] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 66.533561][ T607] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 66.545978][ T607] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 66.558844][ T607] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=531200, rec_len=3072, size=1024 fake=0 [ 66.790053][ T609] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.798341][ T609] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.809689][ T609] EXT4-fs (loop2): 1 truncate cleaned up [ 66.815335][ T609] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 66.833756][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.845238][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.856405][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.867605][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.878842][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.889957][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.901205][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.912244][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 66.923688][ T612] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 66.936075][ T612] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 66.949253][ T612] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.097709][ T614] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.104760][ T614] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.116158][ T614] EXT4-fs (loop2): 1 truncate cleaned up [ 67.121910][ T614] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 67.140537][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.152431][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.163420][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.174426][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.185514][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.197315][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.208289][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.219327][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 67.230659][ T617] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 67.243457][ T617] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 67.256365][ T617] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.407997][ T619] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.414885][ T619] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.426069][ T619] EXT4-fs (loop2): 1 truncate cleaned up [ 67.431831][ T619] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 67.450318][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.462291][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.473790][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.485369][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.496731][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.508890][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.519925][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.530926][ T619] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 67.542261][ T622] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 67.554911][ T622] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 67.567888][ T622] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.792772][ T624] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.799691][ T624] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.810868][ T624] EXT4-fs (loop2): 1 truncate cleaned up [ 67.816597][ T624] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 67.835467][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.846940][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.858412][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.869821][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.881044][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.892138][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.903205][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.914226][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 67.926215][ T627] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 67.939490][ T627] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 67.952529][ T627] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 68.107534][ T629] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.114424][ T629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.125572][ T629] EXT4-fs (loop2): 1 truncate cleaned up [ 68.131357][ T629] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 68.149486][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.161252][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.172348][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.183773][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.194757][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.205839][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.216806][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.227778][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 68.239228][ T632] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent 2025/06/07 13:44:44 executed programs: 31 [ 68.251669][ T632] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 68.264432][ T632] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 68.376993][ T634] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.384056][ T634] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.394993][ T634] EXT4-fs (loop2): 1 truncate cleaned up [ 68.400712][ T634] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 68.418805][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.431258][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.442588][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.453842][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.465132][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.476233][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.487195][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.498410][ T634] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 68.509869][ T637] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 68.522387][ T637] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 68.535121][ T637] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=960217088, rec_len=152, size=1024 fake=0 [ 68.649658][ T639] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.656484][ T639] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.667431][ T639] EXT4-fs (loop2): 1 truncate cleaned up [ 68.673199][ T639] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 68.691482][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.702873][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.714012][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.724986][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.736341][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.747570][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.758874][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.770391][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 68.781730][ T642] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 68.794263][ T642] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 68.807261][ T642] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1257299968, rec_len=1, size=1024 fake=0 [ 68.942932][ T644] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.950104][ T644] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.961105][ T644] EXT4-fs (loop2): 1 truncate cleaned up [ 68.966869][ T644] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 68.985007][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 68.996743][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.008627][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.020485][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.031485][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.042477][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.053642][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.064606][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 69.075909][ T647] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 69.088437][ T647] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 69.101499][ T647] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=3100336128, rec_len=49152, size=1024 fake=0 [ 69.272706][ T649] EXT4-fs (loop2): Test dummy encryption mode enabled [ 69.279623][ T649] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.290545][ T649] EXT4-fs (loop2): 1 truncate cleaned up [ 69.296362][ T649] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 69.314869][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.326446][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.337496][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.348472][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.359476][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.370577][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.381569][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.392540][ T649] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 69.403900][ T652] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 69.416289][ T652] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 69.429227][ T652] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2016421888, rec_len=26167, size=1024 fake=0 [ 69.578553][ T654] EXT4-fs (loop2): Test dummy encryption mode enabled [ 69.585634][ T654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.596489][ T654] EXT4-fs (loop2): 1 truncate cleaned up [ 69.602242][ T654] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 69.620603][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.632383][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.643471][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.654469][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.665515][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.677323][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.688433][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.699564][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 69.711354][ T657] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 69.724185][ T657] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 69.737038][ T657] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=528128, rec_len=3072, size=1024 fake=0 [ 69.869662][ T659] EXT4-fs (loop2): Test dummy encryption mode enabled [ 69.876687][ T659] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.887698][ T659] EXT4-fs (loop2): 1 truncate cleaned up [ 69.893420][ T659] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue [ 69.912052][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.923568][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.935286][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.946446][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.957510][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.968885][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.979907][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 69.991867][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 70.003303][ T662] EXT4-fs warning (device loop2): dx_probe:818: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 70.016200][ T662] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 70.029345][ T662] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0