Warning: Permanently added '10.128.1.108' (ED25519) to the list of known hosts. 2025/10/11 09:23:19 parsed 1 programs [ 56.930634][ T27] audit: type=1400 audit(1760174599.822:109): avc: denied { unlink } for pid=380 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 56.976622][ T380] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.541749][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.548821][ T386] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.556331][ T386] device bridge_slave_0 entered promiscuous mode [ 57.563319][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.570536][ T386] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.577974][ T386] device bridge_slave_1 entered promiscuous mode [ 57.686798][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.693874][ T386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.701188][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.708210][ T386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.725474][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.732773][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.740268][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.747623][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.756697][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.764986][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.772061][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.780617][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.788785][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.795844][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.807533][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.817319][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.830654][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.841881][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.849892][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.857303][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.865729][ T386] device veth0_vlan entered promiscuous mode [ 57.875549][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.884542][ T386] device veth1_macvtap entered promiscuous mode [ 57.893588][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.903601][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.057386][ T27] audit: type=1401 audit(1760174600.942:110): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 2025/10/11 09:23:21 executed programs: 0 [ 58.326298][ T435] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.333577][ T435] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.341248][ T435] device bridge_slave_0 entered promiscuous mode [ 58.349457][ T435] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.356809][ T435] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.364265][ T435] device bridge_slave_1 entered promiscuous mode [ 58.408577][ T435] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.415658][ T435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.423029][ T435] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.430072][ T435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.447423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.455031][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.462531][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.471201][ T267] device bridge_slave_1 left promiscuous mode [ 58.477353][ T267] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.484829][ T267] device bridge_slave_0 left promiscuous mode [ 58.491028][ T267] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.498694][ T267] device veth1_macvtap left promiscuous mode [ 58.504852][ T267] device veth0_vlan left promiscuous mode [ 58.584260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.592591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.601329][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.608386][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.616787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.625138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.633345][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.640427][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.651388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.659450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.668319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.676430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.690075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.698373][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.708765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.716769][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.725019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.732551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.740539][ T435] device veth0_vlan entered promiscuous mode [ 58.749485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.757700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.766943][ T435] device veth1_macvtap entered promiscuous mode [ 58.775558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.783200][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.791602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.806098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.814377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.833341][ T446] loop2: detected capacity change from 0 to 512 [ 58.842555][ T446] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.849388][ T446] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 58.862705][ T446] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.874070][ T446] EXT4-fs (loop2): 1 truncate cleaned up [ 58.879749][ T446] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.888413][ T27] audit: type=1400 audit(1760174601.772:111): avc: denied { mount } for pid=445 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.905688][ T446] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 58.910022][ T27] audit: type=1400 audit(1760174601.792:112): avc: denied { write } for pid=445 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.919357][ T446] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 58.938449][ T27] audit: type=1400 audit(1760174601.792:113): avc: denied { add_name } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.988824][ T27] audit: type=1400 audit(1760174601.792:114): avc: denied { create } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.991116][ T453] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 59.030963][ T27] audit: type=1400 audit(1760174601.802:115): avc: denied { write open } for pid=445 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 59.107926][ T27] audit: type=1400 audit(1760174601.802:116): avc: denied { create } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 59.107993][ T446] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 59.162312][ T446] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 59.175305][ T446] ================================================================== [ 59.183372][ T446] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x442/0x670 [ 59.191269][ T446] Read of size 2 at addr ffff888124d68003 by task syz.2.16/446 [ 59.198799][ T446] [ 59.201138][ T446] CPU: 0 PID: 446 Comm: syz.2.16 Not tainted syzkaller #0 [ 59.208266][ T446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 59.218546][ T446] Call Trace: [ 59.221819][ T446] [ 59.224744][ T446] __dump_stack+0x19/0x1c [ 59.229059][ T446] dump_stack_lvl+0xa3/0xec [ 59.233585][ T446] ? __cfi_dump_stack_lvl+0x8/0x8 [ 59.238605][ T446] ? _raw_read_unlock+0x25/0x40 [ 59.243534][ T446] print_address_description+0x71/0x200 [ 59.249069][ T446] print_report+0x4a/0x60 [ 59.253385][ T446] kasan_report+0x122/0x150 [ 59.257970][ T446] ? __ext4_check_dir_entry+0x442/0x670 [ 59.263511][ T446] __asan_report_load2_noabort+0x14/0x20 [ 59.269221][ T446] __ext4_check_dir_entry+0x442/0x670 [ 59.274593][ T446] ? __cfi_ext4_dirblock_csum_verify+0x10/0x10 [ 59.280828][ T446] ext4_readdir+0xbb6/0x31e0 [ 59.285409][ T446] ? __cfi_ext4_readdir+0x10/0x10 [ 59.290444][ T446] ? rwsem_read_trylock+0x87/0x620 [ 59.295619][ T446] ? down_read_killable+0xb6/0x100 [ 59.300716][ T446] ? __cfi_down_read_killable+0x10/0x10 [ 59.306352][ T446] ? security_file_permission+0x87/0xa0 [ 59.311886][ T446] ? __cfi_ext4_readdir+0x10/0x10 [ 59.316904][ T446] iterate_dir+0x221/0x540 [ 59.321304][ T446] __se_sys_getdents64+0xc9/0x190 [ 59.326309][ T446] ? __x64_sys_getdents64+0x80/0x80 [ 59.331491][ T446] ? __cfi_filldir64+0x10/0x10 [ 59.336241][ T446] ? fpregs_restore_userregs+0xe1/0x1d0 [ 59.341789][ T446] __x64_sys_getdents64+0x76/0x80 [ 59.346798][ T446] x64_sys_call+0x15c/0x9a0 [ 59.351293][ T446] do_syscall_64+0x4c/0xa0 [ 59.355692][ T446] ? clear_bhb_loop+0x30/0x80 [ 59.360351][ T446] ? clear_bhb_loop+0x30/0x80 [ 59.365009][ T446] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 59.370889][ T446] RIP: 0033:0x7fe8e358e929 [ 59.375323][ T446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.395050][ T446] RSP: 002b:00007fe8e431b038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 59.403454][ T446] RAX: ffffffffffffffda RBX: 00007fe8e37b5fa0 RCX: 00007fe8e358e929 [ 59.411417][ T446] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 59.419470][ T446] RBP: 00007fe8e3610b39 R08: 0000000000000000 R09: 0000000000000000 [ 59.427441][ T446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 59.435409][ T446] R13: 0000000000000000 R14: 00007fe8e37b5fa0 R15: 00007ffed349fed8 [ 59.443391][ T446] [ 59.446423][ T446] [ 59.448735][ T446] The buggy address belongs to the physical page: [ 59.455124][ T446] page:ffffea0004935a00 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x124d68 [ 59.465363][ T446] flags: 0x4000000000000000(zone=1) [ 59.470569][ T446] raw: 4000000000000000 ffffea00049358c8 ffffea0004935a48 0000000000000000 [ 59.479140][ T446] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 59.487713][ T446] page dumped because: kasan: bad access detected [ 59.494119][ T446] page_owner tracks the page as freed [ 59.499471][ T446] page last allocated via order 0, migratetype Movable, gfp_mask 0x8140dca(GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO|__GFP_CMA), pid 398, tgid 398 (udevd), ts 58892675769, free_ts 58893691477 [ 59.518324][ T446] prep_new_page+0x58c/0x650 [ 59.522932][ T446] get_page_from_freelist+0x2f0f/0x2f80 [ 59.528556][ T446] __alloc_pages+0x1c3/0x450 [ 59.533147][ T446] __folio_alloc+0x12/0x40 [ 59.537592][ T446] handle_mm_fault+0x1006/0x1a80 [ 59.542563][ T446] do_user_addr_fault+0x34b/0xa10 [ 59.547579][ T446] exc_page_fault+0x51/0xb0 [ 59.552067][ T446] asm_exc_page_fault+0x27/0x30 [ 59.556904][ T446] page last free stack trace: [ 59.561560][ T446] free_unref_page_prepare+0x645/0x650 [ 59.566996][ T446] free_unref_page_list+0x112/0x890 [ 59.572173][ T446] release_pages+0x904/0x960 [ 59.576752][ T446] free_pages_and_swap_cache+0x66/0x80 [ 59.582194][ T446] tlb_finish_mmu+0x1af/0x380 [ 59.586848][ T446] unmap_region+0x290/0x2e0 [ 59.591335][ T446] do_mas_align_munmap+0x9b4/0xf60 [ 59.596428][ T446] do_mas_munmap+0x182/0x1f0 [ 59.601002][ T446] __vm_munmap+0x17f/0x290 [ 59.605413][ T446] __x64_sys_munmap+0x66/0x70 [ 59.610064][ T446] x64_sys_call+0x8a/0x9a0 [ 59.614460][ T446] do_syscall_64+0x4c/0xa0 [ 59.618856][ T446] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 59.624728][ T446] [ 59.627035][ T446] Memory state around the buggy address: [ 59.632650][ T446] ffff888124d67f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.640691][ T446] ffff888124d67f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.648740][ T446] >ffff888124d68000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 59.656788][ T446] ^ [ 59.660846][ T446] ffff888124d68080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 59.668893][ T446] ffff888124d68100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 59.676935][ T446] ================================================================== [ 59.687805][ T446] Disabling lock debugging due to kernel taint [ 59.694027][ T27] audit: type=1400 audit(1760174602.572:117): avc: denied { read } for pid=80 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 59.694044][ T27] audit: type=1400 audit(1760174602.572:118): avc: denied { search } for pid=80 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.737385][ T446] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.759939][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.772694][ T455] loop2: detected capacity change from 0 to 512 [ 59.781348][ T455] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.788184][ T455] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.799081][ T455] EXT4-fs (loop2): 1 truncate cleaned up [ 59.804865][ T455] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.815492][ T455] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 59.826843][ T455] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 59.839389][ T455] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 59.852394][ T455] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 59.874493][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.886922][ T458] loop2: detected capacity change from 0 to 512 [ 59.895602][ T458] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.902473][ T458] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.913520][ T458] EXT4-fs (loop2): 1 truncate cleaned up [ 59.919186][ T458] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.931626][ T458] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 59.942950][ T458] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 59.955335][ T458] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 59.968131][ T458] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=277590016, rec_len=42448, size=1024 fake=0 [ 59.991397][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.003363][ T461] loop2: detected capacity change from 0 to 512 [ 60.011509][ T461] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.018297][ T461] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.029055][ T461] EXT4-fs (loop2): 1 truncate cleaned up [ 60.034900][ T461] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.045521][ T461] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 60.056884][ T461] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 60.069306][ T461] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 60.082300][ T461] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.104961][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.116977][ T464] loop2: detected capacity change from 0 to 512 [ 60.125152][ T464] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.132222][ T464] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.143319][ T464] EXT4-fs (loop2): 1 truncate cleaned up [ 60.148976][ T464] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.159476][ T464] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 60.170935][ T464] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 60.183697][ T464] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 60.196671][ T464] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294901760, rec_len=4097, size=1024 fake=0 [ 60.219453][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.231905][ T467] loop2: detected capacity change from 0 to 512 [ 60.240692][ T467] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.247490][ T467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.258859][ T467] EXT4-fs (loop2): 1 truncate cleaned up [ 60.264544][ T467] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.276209][ T467] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 60.287731][ T467] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 60.300204][ T467] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 60.313029][ T467] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=520355840, rec_len=1, size=1024 fake=0 [ 60.336252][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.348521][ T470] loop2: detected capacity change from 0 to 512 [ 60.358584][ T470] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.366088][ T470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.377162][ T470] EXT4-fs (loop2): 1 truncate cleaned up [ 60.383000][ T470] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.393596][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 60.404936][ T470] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 60.417490][ T470] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 60.431071][ T470] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.454445][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.466194][ T473] loop2: detected capacity change from 0 to 512 [ 60.474829][ T473] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.481790][ T473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.492544][ T473] EXT4-fs (loop2): 1 truncate cleaned up [ 60.498199][ T473] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.509842][ T473] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 60.521322][ T473] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 60.533838][ T473] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 60.546590][ T473] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 60.569404][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.582540][ T476] loop2: detected capacity change from 0 to 512 [ 60.589606][ T476] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.596580][ T476] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.607551][ T476] EXT4-fs (loop2): 1 truncate cleaned up [ 60.613406][ T476] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.624176][ T476] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 60.637051][ T476] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 60.649504][ T476] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 60.662399][ T476] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1085146624, rec_len=3073, size=1024 fake=0 [ 60.684795][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.696445][ T479] loop2: detected capacity change from 0 to 512 [ 60.704542][ T479] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.711558][ T479] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.722664][ T479] EXT4-fs (loop2): 1 truncate cleaned up [ 60.728428][ T479] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.744622][ T479] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 60.755910][ T479] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 60.768408][ T479] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 60.781414][ T479] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 60.804483][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.817446][ T482] loop2: detected capacity change from 0 to 512 [ 60.826081][ T482] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.832982][ T482] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.843877][ T482] EXT4-fs (loop2): 1 truncate cleaned up [ 60.849524][ T482] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.860383][ T482] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 60.871595][ T482] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 60.884185][ T482] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 60.896945][ T482] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.919357][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.931309][ T485] loop2: detected capacity change from 0 to 512 [ 60.939564][ T485] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.946437][ T485] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.957285][ T485] EXT4-fs (loop2): 1 truncate cleaned up [ 60.962989][ T485] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.973246][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 60.984605][ T485] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 60.997023][ T485] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 61.009794][ T485] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.032659][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.045467][ T488] loop2: detected capacity change from 0 to 512 [ 61.052514][ T488] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.059555][ T488] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.070469][ T488] EXT4-fs (loop2): 1 truncate cleaned up [ 61.076105][ T488] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.087080][ T488] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 61.098434][ T488] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 61.111296][ T488] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 61.124049][ T488] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.146363][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.159380][ T491] loop2: detected capacity change from 0 to 512 [ 61.168149][ T491] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.175035][ T491] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.185855][ T491] EXT4-fs (loop2): 1 truncate cleaned up [ 61.191654][ T491] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.202369][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 61.214075][ T491] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 61.226998][ T491] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 61.239767][ T491] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.262275][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.274115][ T494] loop2: detected capacity change from 0 to 512 [ 61.281423][ T494] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.288309][ T494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.299409][ T494] EXT4-fs (loop2): 1 truncate cleaned up [ 61.305222][ T494] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.316168][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 61.327487][ T494] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 61.339887][ T494] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 61.352701][ T494] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.375049][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.388062][ T497] loop2: detected capacity change from 0 to 512 [ 61.396740][ T497] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.403933][ T497] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.414951][ T497] EXT4-fs (loop2): 1 truncate cleaned up [ 61.421089][ T497] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.432371][ T497] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 61.443700][ T497] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 61.456342][ T497] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 61.469094][ T497] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.492130][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.507303][ T500] loop2: detected capacity change from 0 to 512 [ 61.515999][ T500] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.522873][ T500] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.533835][ T500] EXT4-fs (loop2): 1 truncate cleaned up [ 61.539528][ T500] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.550814][ T500] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 61.562114][ T500] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 61.574475][ T500] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 61.587223][ T500] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.609573][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.623326][ T503] loop2: detected capacity change from 0 to 512 [ 61.630203][ T503] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.637066][ T503] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.647763][ T503] EXT4-fs (loop2): 1 truncate cleaned up [ 61.653718][ T503] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.664055][ T503] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 61.675391][ T503] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 61.687967][ T503] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 61.700751][ T503] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=662898688, rec_len=2, size=1024 fake=0 [ 61.724392][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.736030][ T506] loop2: detected capacity change from 0 to 512 [ 61.744064][ T506] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.750923][ T506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.761752][ T506] EXT4-fs (loop2): 1 truncate cleaned up [ 61.767479][ T506] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.777881][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 61.789829][ T506] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 61.802329][ T506] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 61.815100][ T506] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.837718][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.849751][ T509] loop2: detected capacity change from 0 to 512 [ 61.857503][ T509] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.864493][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.875319][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 61.881131][ T509] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.891660][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 61.902912][ T509] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 61.915398][ T509] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 61.928189][ T509] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.950781][ T435] EXT4-fs (loop2): unmounting filesystem. [ 61.963059][ T512] loop2: detected capacity change from 0 to 512 [ 61.969909][ T512] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.976746][ T512] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.987591][ T512] EXT4-fs (loop2): 1 truncate cleaned up [ 61.993340][ T512] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.004443][ T512] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 62.016378][ T512] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 62.029395][ T512] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 62.042272][ T512] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.064573][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.076532][ T515] loop2: detected capacity change from 0 to 512 [ 62.085483][ T515] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.092340][ T515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.103069][ T515] EXT4-fs (loop2): 1 truncate cleaned up [ 62.108715][ T515] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.119096][ T515] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 62.130574][ T515] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 62.143032][ T515] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 62.155866][ T515] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 62.178271][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.191513][ T518] loop2: detected capacity change from 0 to 512 [ 62.198351][ T518] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.205452][ T518] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.216260][ T518] EXT4-fs (loop2): 1 truncate cleaned up [ 62.222384][ T518] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.232660][ T518] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 62.243964][ T518] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 62.256446][ T518] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 62.269392][ T518] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 62.292250][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.304063][ T521] loop2: detected capacity change from 0 to 512 [ 62.311932][ T521] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.318725][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.329554][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 62.335242][ T521] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.345555][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 62.356947][ T521] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 62.369480][ T521] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 62.382258][ T521] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.404913][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.416930][ T524] loop2: detected capacity change from 0 to 512 [ 62.425313][ T524] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.432318][ T524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.443369][ T524] EXT4-fs (loop2): 1 truncate cleaned up [ 62.449033][ T524] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.460524][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 62.472255][ T524] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 62.484643][ T524] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 62.497372][ T524] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 62.519484][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.535665][ T527] loop2: detected capacity change from 0 to 512 [ 62.542478][ T527] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.549445][ T527] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.560331][ T527] EXT4-fs (loop2): 1 truncate cleaned up [ 62.566089][ T527] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.576617][ T527] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 62.588023][ T527] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 62.600458][ T527] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 62.613186][ T527] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1714368000, rec_len=27753, size=1024 fake=0 [ 62.635433][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.647830][ T530] loop2: detected capacity change from 0 to 512 [ 62.654632][ T530] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.661733][ T530] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.672622][ T530] EXT4-fs (loop2): 1 truncate cleaned up [ 62.678259][ T530] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.689539][ T530] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 62.701069][ T530] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 62.713607][ T530] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 62.726553][ T530] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.748543][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.766033][ T533] loop2: detected capacity change from 0 to 512 [ 62.773829][ T533] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.780929][ T533] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.791966][ T533] EXT4-fs (loop2): 1 truncate cleaned up [ 62.797600][ T533] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.808376][ T533] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 62.819619][ T533] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 62.832083][ T533] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 62.844997][ T533] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.867303][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.880238][ T536] loop2: detected capacity change from 0 to 512 [ 62.887211][ T536] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.894209][ T536] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.904923][ T536] EXT4-fs (loop2): 1 truncate cleaned up [ 62.911547][ T536] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 62.922209][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 62.933513][ T536] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 62.945931][ T536] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 62.958721][ T536] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=277590016, rec_len=42448, size=1024 fake=0 [ 62.981781][ T435] EXT4-fs (loop2): unmounting filesystem. [ 62.994455][ T539] loop2: detected capacity change from 0 to 512 [ 63.003245][ T539] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.010289][ T539] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.021240][ T539] EXT4-fs (loop2): 1 truncate cleaned up [ 63.026927][ T539] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 63.037718][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 63.049091][ T539] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 63.061736][ T539] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 63.074807][ T539] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.097367][ T435] EXT4-fs (loop2): unmounting filesystem. [ 63.112338][ T542] loop2: detected capacity change from 0 to 512 [ 63.121324][ T542] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.128164][ T542] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.138895][ T542] EXT4-fs (loop2): 1 truncate cleaned up [ 63.144760][ T542] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 63.155017][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 63.166268][ T542] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 63.178873][ T542] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 63.191660][ T542] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.214381][ T435] EXT4-fs (loop2): unmounting filesystem. [ 63.226539][ T545] loop2: detected capacity change from 0 to 512 [ 63.233376][ T545] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.240282][ T545] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.251095][ T545] EXT4-fs (loop2): 1 truncate cleaned up [ 63.256732][ T545] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 63.267349][ T545] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 63.278932][ T545] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 63.291430][ T545] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 63.304866][ T545] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 63.326957][ T435] EXT4-fs (loop2): unmounting filesystem. 2025/10/11 09:23:26 executed programs: 34 [ 63.342092][ T548] loop2: detected capacity change from 0 to 512 [ 63.351121][ T548] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.358050][ T548] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.368932][ T548] EXT4-fs (loop2): 1 truncate cleaned up [ 63.378247][ T548] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 63.389528][ T548] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 63.402502][ T548] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 63.415395][ T548] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.447155][ T551] loop2: detected capacity change from 0 to 512 [ 63.455181][ T551] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.462011][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.472799][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 63.480390][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 63.491674][ T551] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 63.504105][ T551] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 63.516993][ T551] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.545153][ T554] loop2: detected capacity change from 0 to 512 [ 63.552283][ T554] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.559202][ T554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.570307][ T554] EXT4-fs (loop2): 1 truncate cleaned up [ 63.579443][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 63.590965][ T554] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 63.603530][ T554] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 63.616417][ T554] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.648655][ T557] loop2: detected capacity change from 0 to 512 [ 63.655476][ T557] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.662494][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.673319][ T557] EXT4-fs (loop2): 1 truncate cleaned up [ 63.681508][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.51: Siphash requires key [ 63.692648][ T557] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.51: Hash code is SIPHASH, but hash not in dirent [ 63.705041][ T557] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.51: Corrupt directory, running e2fsck is recommended [ 63.717772][ T557] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.51: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.746465][ T560] loop2: detected capacity change from 0 to 512 [ 63.753564][ T560] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.760525][ T560] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.771580][ T560] EXT4-fs (loop2): 1 truncate cleaned up [ 63.782689][ T560] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.52: Siphash requires key [ 63.793967][ T560] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.52: Hash code is SIPHASH, but hash not in dirent [ 63.806467][ T560] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.52: Corrupt directory, running e2fsck is recommended [ 63.819206][ T560] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.52: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 63.850506][ T563] loop2: detected capacity change from 0 to 512 [ 63.859482][ T563] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.866541][ T563] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.877271][ T563] EXT4-fs (loop2): 1 truncate cleaned up [ 63.884819][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.53: Siphash requires key [ 63.896226][ T563] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.53: Hash code is SIPHASH, but hash not in dirent [ 63.908727][ T563] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.53: Corrupt directory, running e2fsck is recommended [ 63.921513][ T563] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.53: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 63.950563][ T566] loop2: detected capacity change from 0 to 512 [ 63.959474][ T566] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.966338][ T566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.977171][ T566] EXT4-fs (loop2): 1 truncate cleaned up [ 63.984928][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.54: Siphash requires key [ 63.996499][ T566] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.54: Hash code is SIPHASH, but hash not in dirent [ 64.009377][ T566] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.54: Corrupt directory, running e2fsck is recommended [ 64.022233][ T566] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.54: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 64.054320][ T569] loop2: detected capacity change from 0 to 512 [ 64.063971][ T569] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.071047][ T569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.081969][ T569] EXT4-fs (loop2): 1 truncate cleaned up [ 64.089260][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.55: Siphash requires key [ 64.101111][ T569] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.55: Hash code is SIPHASH, but hash not in dirent [ 64.113672][ T569] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.55: Corrupt directory, running e2fsck is recommended [ 64.126514][ T569] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.55: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 64.159408][ T572] loop2: detected capacity change from 0 to 512 [ 64.168210][ T572] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.175200][ T572] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.185923][ T572] EXT4-fs (loop2): 1 truncate cleaned up [ 64.193921][ T572] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.56: Siphash requires key [ 64.205149][ T572] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.56: Hash code is SIPHASH, but hash not in dirent [ 64.217751][ T572] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.56: Corrupt directory, running e2fsck is recommended [ 64.230726][ T572] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.56: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.259510][ T575] loop2: detected capacity change from 0 to 512 [ 64.266571][ T575] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.273577][ T575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.284748][ T575] EXT4-fs (loop2): 1 truncate cleaned up [ 64.294027][ T575] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.57: Siphash requires key [ 64.305585][ T575] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.57: Hash code is SIPHASH, but hash not in dirent [ 64.318109][ T575] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.57: Corrupt directory, running e2fsck is recommended [ 64.330872][ T575] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.57: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.362279][ T578] loop2: detected capacity change from 0 to 512 [ 64.369211][ T578] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.376249][ T578] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.387163][ T578] EXT4-fs (loop2): 1 truncate cleaned up [ 64.394756][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.58: Siphash requires key [ 64.406249][ T578] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.58: Hash code is SIPHASH, but hash not in dirent [ 64.418637][ T578] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.58: Corrupt directory, running e2fsck is recommended [ 64.431440][ T578] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.58: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.460813][ T581] loop2: detected capacity change from 0 to 512 [ 64.468970][ T581] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.476061][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.486954][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 64.494808][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.59: Siphash requires key [ 64.506110][ T581] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.59: Hash code is SIPHASH, but hash not in dirent [ 64.519002][ T581] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.59: Corrupt directory, running e2fsck is recommended [ 64.531846][ T581] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.59: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.561214][ T584] loop2: detected capacity change from 0 to 512 [ 64.568009][ T584] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.574888][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.585588][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 64.594620][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.60: Siphash requires key [ 64.606280][ T584] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.60: Hash code is SIPHASH, but hash not in dirent [ 64.619569][ T584] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.60: Corrupt directory, running e2fsck is recommended [ 64.632328][ T584] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.60: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 64.665311][ T587] loop2: detected capacity change from 0 to 512 [ 64.673037][ T587] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.679993][ T587] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.690754][ T587] EXT4-fs (loop2): 1 truncate cleaned up [ 64.702628][ T587] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.61: Siphash requires key [ 64.713783][ T587] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.61: Hash code is SIPHASH, but hash not in dirent [ 64.726184][ T587] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.61: Corrupt directory, running e2fsck is recommended [ 64.739247][ T587] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.61: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.769240][ T590] loop2: detected capacity change from 0 to 512 [ 64.776121][ T590] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.783295][ T590] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.793982][ T590] EXT4-fs (loop2): 1 truncate cleaned up [ 64.802269][ T590] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.62: Siphash requires key [ 64.814577][ T590] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.62: Hash code is SIPHASH, but hash not in dirent [ 64.826951][ T590] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.62: Corrupt directory, running e2fsck is recommended [ 64.839806][ T590] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.62: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 64.867702][ T593] loop2: detected capacity change from 0 to 512 [ 64.874568][ T593] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.881394][ T593] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.892140][ T593] EXT4-fs (loop2): 1 truncate cleaned up [ 64.905981][ T593] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.63: Siphash requires key [ 64.917668][ T593] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.63: Hash code is SIPHASH, but hash not in dirent [ 64.930475][ T593] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.63: Corrupt directory, running e2fsck is recommended [ 64.943186][ T593] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.63: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.971647][ T596] loop2: detected capacity change from 0 to 512 [ 64.979598][ T596] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.986571][ T596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.997354][ T596] EXT4-fs (loop2): 1 truncate cleaned up [ 65.004953][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.64: Siphash requires key [ 65.016344][ T596] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.64: Hash code is SIPHASH, but hash not in dirent [ 65.028941][ T596] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.64: Corrupt directory, running e2fsck is recommended [ 65.041946][ T596] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.64: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.070593][ T599] loop2: detected capacity change from 0 to 512 [ 65.079159][ T599] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.086093][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.097532][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 65.104943][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.65: Siphash requires key [ 65.116284][ T599] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.65: Hash code is SIPHASH, but hash not in dirent [ 65.128840][ T599] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 65.141742][ T599] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.65: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.173228][ T602] loop2: detected capacity change from 0 to 512 [ 65.184627][ T602] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.191482][ T602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.202336][ T602] EXT4-fs (loop2): 1 truncate cleaned up [ 65.209635][ T602] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.66: Siphash requires key [ 65.221548][ T602] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.66: Hash code is SIPHASH, but hash not in dirent [ 65.234099][ T602] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.66: Corrupt directory, running e2fsck is recommended [ 65.247415][ T602] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.66: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1630550016, rec_len=12336, size=1024 fake=0 [ 65.277571][ T605] loop2: detected capacity change from 0 to 512 [ 65.284435][ T605] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.291453][ T605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.302266][ T605] EXT4-fs (loop2): 1 truncate cleaned up [ 65.310140][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.67: Siphash requires key [ 65.321803][ T605] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.67: Hash code is SIPHASH, but hash not in dirent [ 65.334220][ T605] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.67: Corrupt directory, running e2fsck is recommended [ 65.347014][ T605] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.67: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.375825][ T608] loop2: detected capacity change from 0 to 512 [ 65.383183][ T608] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.390218][ T608] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.401504][ T608] EXT4-fs (loop2): 1 truncate cleaned up [ 65.408905][ T608] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.68: Siphash requires key [ 65.420411][ T608] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.68: Hash code is SIPHASH, but hash not in dirent [ 65.433623][ T608] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.68: Corrupt directory, running e2fsck is recommended [ 65.446515][ T608] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.68: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=2155892992, rec_len=32896, size=1024 fake=0 [ 65.476998][ T611] loop2: detected capacity change from 0 to 512 [ 65.485649][ T611] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.492735][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.503455][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 65.511702][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.69: Siphash requires key [ 65.523139][ T611] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.69: Hash code is SIPHASH, but hash not in dirent [ 65.535536][ T611] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.69: Corrupt directory, running e2fsck is recommended [ 65.548276][ T611] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.69: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.577047][ T614] loop2: detected capacity change from 0 to 512 [ 65.584011][ T614] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.590872][ T614] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.601542][ T614] EXT4-fs (loop2): 1 truncate cleaned up [ 65.610288][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.70: Siphash requires key [ 65.622202][ T614] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.70: Hash code is SIPHASH, but hash not in dirent [ 65.634576][ T614] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 65.647289][ T614] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.70: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=33554176, rec_len=65280, size=1024 fake=0 [ 65.678800][ T617] loop2: detected capacity change from 0 to 512 [ 65.685793][ T617] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.692679][ T617] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.703455][ T617] EXT4-fs (loop2): 1 truncate cleaned up [ 65.713422][ T617] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.71: Siphash requires key [ 65.724685][ T617] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.71: Hash code is SIPHASH, but hash not in dirent [ 65.737170][ T617] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.71: Corrupt directory, running e2fsck is recommended [ 65.750012][ T617] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.71: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.778902][ T620] loop2: detected capacity change from 0 to 512 [ 65.787208][ T620] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.794112][ T620] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.804904][ T620] EXT4-fs (loop2): 1 truncate cleaned up [ 65.813080][ T620] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.72: Siphash requires key [ 65.824409][ T620] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.72: Hash code is SIPHASH, but hash not in dirent [ 65.836859][ T620] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.72: Corrupt directory, running e2fsck is recommended [ 65.849674][ T620] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.72: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.878884][ T623] loop2: detected capacity change from 0 to 512 [ 65.887106][ T623] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.893958][ T623] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.905504][ T623] EXT4-fs (loop2): 1 truncate cleaned up [ 65.913479][ T623] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.73: Siphash requires key [ 65.925862][ T623] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.73: Hash code is SIPHASH, but hash not in dirent [ 65.938306][ T623] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.73: Corrupt directory, running e2fsck is recommended [ 65.951072][ T623] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.73: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.983214][ T626] loop2: detected capacity change from 0 to 512 [ 65.990127][ T626] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.996914][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.007598][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 66.015433][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.74: Siphash requires key [ 66.026597][ T626] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.74: Hash code is SIPHASH, but hash not in dirent [ 66.039014][ T626] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.74: Corrupt directory, running e2fsck is recommended [ 66.051733][ T626] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.74: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.080400][ T629] loop2: detected capacity change from 0 to 512 [ 66.087185][ T629] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.094073][ T629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.104737][ T629] EXT4-fs (loop2): 1 truncate cleaned up [ 66.112411][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.75: Siphash requires key [ 66.124608][ T629] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.75: Hash code is SIPHASH, but hash not in dirent [ 66.137139][ T629] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.75: Corrupt directory, running e2fsck is recommended [ 66.150285][ T629] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.75: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.182007][ T632] loop2: detected capacity change from 0 to 512 [ 66.188815][ T632] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.195896][ T632] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.206662][ T632] EXT4-fs (loop2): 1 truncate cleaned up [ 66.215445][ T632] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.76: Siphash requires key [ 66.226876][ T632] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.76: Hash code is SIPHASH, but hash not in dirent [ 66.239251][ T632] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.76: Corrupt directory, running e2fsck is recommended [ 66.252070][ T632] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.76: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.283485][ T635] loop2: detected capacity change from 0 to 512 [ 66.292525][ T635] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.299364][ T635] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.310490][ T635] EXT4-fs (loop2): 1 truncate cleaned up [ 66.318137][ T635] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.77: Siphash requires key [ 66.329666][ T635] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.77: Hash code is SIPHASH, but hash not in dirent [ 66.342211][ T635] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.77: Corrupt directory, running e2fsck is recommended [ 66.354940][ T635] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.77: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 66.384364][ T638] loop2: detected capacity change from 0 to 512 [ 66.393217][ T638] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.400573][ T638] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.411498][ T638] EXT4-fs (loop2): 1 truncate cleaned up [ 66.421601][ T638] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.78: Siphash requires key [ 66.433038][ T638] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.78: Hash code is SIPHASH, but hash not in dirent [ 66.445616][ T638] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.78: Corrupt directory, running e2fsck is recommended [ 66.458345][ T638] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.78: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 66.489840][ T641] loop2: detected capacity change from 0 to 512 [ 66.496627][ T641] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.503525][ T641] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.514380][ T641] EXT4-fs (loop2): 1 truncate cleaned up [ 66.524696][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.79: Siphash requires key [ 66.536729][ T641] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.79: Hash code is SIPHASH, but hash not in dirent [ 66.549163][ T641] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.79: Corrupt directory, running e2fsck is recommended [ 66.562051][ T641] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.79: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.594092][ T644] loop2: detected capacity change from 0 to 512 [ 66.602654][ T644] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.609461][ T644] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.621161][ T644] EXT4-fs (loop2): 1 truncate cleaned up [ 66.628644][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.80: Siphash requires key [ 66.640083][ T644] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.80: Hash code is SIPHASH, but hash not in dirent [ 66.652484][ T644] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.80: Corrupt directory, running e2fsck is recommended [ 66.665291][ T644] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.80: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.693580][ T647] loop2: detected capacity change from 0 to 512 [ 66.700679][ T647] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.707607][ T647] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.718427][ T647] EXT4-fs (loop2): 1 truncate cleaned up [ 66.726207][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.81: Siphash requires key [ 66.737891][ T647] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.81: Hash code is SIPHASH, but hash not in dirent [ 66.750293][ T647] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.81: Corrupt directory, running e2fsck is recommended [ 66.763551][ T647] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.81: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.795926][ T650] loop2: detected capacity change from 0 to 512 [ 66.802906][ T650] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.810196][ T650] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.820955][ T650] EXT4-fs (loop2): 1 truncate cleaned up [ 66.828512][ T650] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.82: Siphash requires key [ 66.839892][ T650] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.82: Hash code is SIPHASH, but hash not in dirent [ 66.852388][ T650] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.82: Corrupt directory, running e2fsck is recommended [ 66.865151][ T650] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.82: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 66.896424][ T653] loop2: detected capacity change from 0 to 512 [ 66.903312][ T653] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.910358][ T653] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.921668][ T653] EXT4-fs (loop2): 1 truncate cleaned up [ 66.929237][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.83: Siphash requires key [ 66.940761][ T653] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.83: Hash code is SIPHASH, but hash not in dirent [ 66.953208][ T653] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.83: Corrupt directory, running e2fsck is recommended [ 66.966021][ T653] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.83: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 66.998277][ T656] loop2: detected capacity change from 0 to 512 [ 67.006842][ T656] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.013697][ T656] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.024490][ T656] EXT4-fs (loop2): 1 truncate cleaned up [ 67.037679][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.84: Siphash requires key [ 67.048886][ T656] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.84: Hash code is SIPHASH, but hash not in dirent [ 67.061460][ T656] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.84: Corrupt directory, running e2fsck is recommended [ 67.074353][ T656] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.84: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.102666][ T659] loop2: detected capacity change from 0 to 512 [ 67.110805][ T659] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.117617][ T659] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.128472][ T659] EXT4-fs (loop2): 1 truncate cleaned up [ 67.136096][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.85: Siphash requires key [ 67.147308][ T659] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.85: Hash code is SIPHASH, but hash not in dirent [ 67.159785][ T659] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.85: Corrupt directory, running e2fsck is recommended [ 67.172749][ T659] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.85: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 67.201792][ T662] loop2: detected capacity change from 0 to 512 [ 67.209613][ T662] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.216627][ T662] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.227391][ T662] EXT4-fs (loop2): 1 truncate cleaned up [ 67.234772][ T662] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.86: Siphash requires key [ 67.246473][ T662] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.86: Hash code is SIPHASH, but hash not in dirent [ 67.258928][ T662] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.86: Corrupt directory, running e2fsck is recommended [ 67.271690][ T662] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.86: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.302962][ T665] loop2: detected capacity change from 0 to 512 [ 67.309951][ T665] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.316781][ T665] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.327623][ T665] EXT4-fs (loop2): 1 truncate cleaned up [ 67.336459][ T665] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.87: Siphash requires key [ 67.348298][ T665] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.87: Hash code is SIPHASH, but hash not in dirent [ 67.360777][ T665] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.87: Corrupt directory, running e2fsck is recommended [ 67.373643][ T665] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.87: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.401602][ T668] loop2: detected capacity change from 0 to 512 [ 67.409480][ T668] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.416319][ T668] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.426974][ T668] EXT4-fs (loop2): 1 truncate cleaned up [ 67.434314][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.88: Siphash requires key [ 67.445669][ T668] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.88: Hash code is SIPHASH, but hash not in dirent [ 67.458140][ T668] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.88: Corrupt directory, running e2fsck is recommended [ 67.470994][ T668] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.88: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=526848, rec_len=3072, size=1024 fake=0 [ 67.502999][ T671] loop2: detected capacity change from 0 to 512 [ 67.509837][ T671] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.516663][ T671] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.527344][ T671] EXT4-fs (loop2): 1 truncate cleaned up [ 67.535047][ T671] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.89: Siphash requires key [ 67.546916][ T671] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.89: Hash code is SIPHASH, but hash not in dirent [ 67.559391][ T671] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.89: Corrupt directory, running e2fsck is recommended [ 67.572206][ T671] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.89: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.603518][ T674] loop2: detected capacity change from 0 to 512 [ 67.610545][ T674] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.617506][ T674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.628299][ T674] EXT4-fs (loop2): 1 truncate cleaned up [ 67.635985][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.90: Siphash requires key [ 67.647360][ T674] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.90: Hash code is SIPHASH, but hash not in dirent [ 67.659950][ T674] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.90: Corrupt directory, running e2fsck is recommended [ 67.672773][ T674] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.90: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 67.701712][ T677] loop2: detected capacity change from 0 to 512 [ 67.709736][ T677] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.716558][ T677] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.727393][ T677] EXT4-fs (loop2): 1 truncate cleaned up [ 67.735227][ T677] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.91: Siphash requires key [ 67.746675][ T677] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.91: Hash code is SIPHASH, but hash not in dirent [ 67.759148][ T677] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.91: Corrupt directory, running e2fsck is recommended [ 67.772301][ T677] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.91: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 67.804013][ T680] loop2: detected capacity change from 0 to 512 [ 67.812651][ T680] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.819452][ T680] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.830722][ T680] EXT4-fs (loop2): 1 truncate cleaned up [ 67.838173][ T680] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.92: Siphash requires key [ 67.849353][ T680] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.92: Hash code is SIPHASH, but hash not in dirent [ 67.861875][ T680] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.92: Corrupt directory, running e2fsck is recommended [ 67.874599][ T680] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.92: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 67.903603][ T683] loop2: detected capacity change from 0 to 512 [ 67.911402][ T683] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.918225][ T683] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.928985][ T683] EXT4-fs (loop2): 1 truncate cleaned up [ 67.936558][ T683] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.93: Siphash requires key [ 67.947996][ T683] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.93: Hash code is SIPHASH, but hash not in dirent [ 67.960622][ T683] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.93: Corrupt directory, running e2fsck is recommended [ 67.973490][ T683] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.93: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1628125440, rec_len=59619, size=1024 fake=0 [ 68.001931][ T686] loop2: detected capacity change from 0 to 512 [ 68.010020][ T686] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.016826][ T686] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.027733][ T686] EXT4-fs (loop2): 1 truncate cleaned up [ 68.038864][ T686] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.94: Siphash requires key [ 68.050538][ T686] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.94: Hash code is SIPHASH, but hash not in dirent [ 68.063141][ T686] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.94: Corrupt directory, running e2fsck is recommended [ 68.076040][ T686] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.94: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 68.104078][ T689] loop2: detected capacity change from 0 to 512 [ 68.112530][ T689] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.119349][ T689] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.131529][ T689] EXT4-fs (loop2): 1 truncate cleaned up [ 68.138877][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.95: Siphash requires key [ 68.150288][ T689] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.95: Hash code is SIPHASH, but hash not in dirent [ 68.162774][ T689] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.95: Corrupt directory, running e2fsck is recommended [ 68.175635][ T689] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.95: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1630550016, rec_len=12336, size=1024 fake=0 [ 68.208362][ T692] loop2: detected capacity change from 0 to 512 [ 68.216360][ T692] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.223451][ T692] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.234348][ T692] EXT4-fs (loop2): 1 truncate cleaned up [ 68.243404][ T692] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.96: Siphash requires key [ 68.254598][ T692] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.96: Hash code is SIPHASH, but hash not in dirent [ 68.266967][ T692] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.96: Corrupt directory, running e2fsck is recommended [ 68.279798][ T692] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.96: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1665819136, rec_len=26166, size=1024 fake=0 [ 68.308425][ T695] loop2: detected capacity change from 0 to 512 [ 68.316459][ T695] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.323282][ T695] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.334010][ T695] EXT4-fs (loop2): 1 truncate cleaned up [ 68.341529][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.97: Siphash requires key [ 68.353413][ T695] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.97: Hash code is SIPHASH, but hash not in dirent [ 68.365880][ T695] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.97: Corrupt directory, running e2fsck is recommended [ 68.379111][ T695] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.97: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1201590272, rec_len=59619, size=1024 fake=0 2025/10/11 09:23:31 executed programs: 84 [ 68.407287][ T698] loop2: detected capacity change from 0 to 512 [ 68.414148][ T698] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.421194][ T698] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.431988][ T698] EXT4-fs (loop2): 1 truncate cleaned up [ 68.441642][ T698] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.98: Siphash requires key [ 68.452960][ T698] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.98: Hash code is SIPHASH, but hash not in dirent [ 68.465505][ T698] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.98: Corrupt directory, running e2fsck is recommended [ 68.478471][ T698] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.98: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 68.511000][ T701] loop2: detected capacity change from 0 to 512 [ 68.520278][ T701] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.527356][ T701] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.538250][ T701] EXT4-fs (loop2): 1 truncate cleaned up [ 68.546043][ T701] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.99: Siphash requires key [ 68.557576][ T701] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.99: Hash code is SIPHASH, but hash not in dirent [ 68.569988][ T701] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.99: Corrupt directory, running e2fsck is recommended [ 68.582701][ T701] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.99: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 68.611319][ T704] loop2: detected capacity change from 0 to 512 [ 68.619941][ T704] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.626729][ T704] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.637769][ T704] EXT4-fs (loop2): 1 truncate cleaned up [ 68.645273][ T704] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.100: Siphash requires key [ 68.656730][ T704] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.100: Hash code is SIPHASH, but hash not in dirent [ 68.669431][ T704] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.100: Corrupt directory, running e2fsck is recommended [ 68.682351][ T704] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.100: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 68.713240][ T707] loop2: detected capacity change from 0 to 512 [ 68.721818][ T707] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.728625][ T707] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.739368][ T707] EXT4-fs (loop2): 1 truncate cleaned up [ 68.746779][ T707] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.101: Siphash requires key [ 68.758216][ T707] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.101: Hash code is SIPHASH, but hash not in dirent [ 68.770876][ T707] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.101: Corrupt directory, running e2fsck is recommended [ 68.783796][ T707] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.101: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1342160128, rec_len=18628, size=1024 fake=0 [ 68.812507][ T710] loop2: detected capacity change from 0 to 512 [ 68.820105][ T710] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.826905][ T710] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.837669][ T710] EXT4-fs (loop2): 1 truncate cleaned up [ 68.845320][ T710] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.102: Siphash requires key [ 68.856741][ T710] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.102: Hash code is SIPHASH, but hash not in dirent [ 68.870992][ T710] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.102: Corrupt directory, running e2fsck is recommended [ 68.884127][ T710] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.102: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 68.914882][ T713] loop2: detected capacity change from 0 to 512 [ 68.921690][ T713] EXT4-fs (loop2): Test dummy encryption mode enabled [ 68.928525][ T713] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.939459][ T713] EXT4-fs (loop2): 1 truncate cleaned up [ 68.946985][ T713] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.103: Siphash requires key [ 68.958447][ T713] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.103: Hash code is SIPHASH, but hash not in dirent [ 68.971053][ T713] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.103: Corrupt directory, running e2fsck is recommended [ 68.983887][ T713] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.103: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 69.015930][ T716] loop2: detected capacity change from 0 to 512 [ 69.025250][ T716] EXT4-fs (loop2): Test dummy encryption mode enabled [ 69.032232][ T716] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.043107][ T716] EXT4-fs (loop2): 1 truncate cleaned up [ 69.051792][ T716] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.104: Siphash requires key [ 69.063270][ T716] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.104: Hash code is SIPHASH, but hash not in dirent [ 69.076006][ T716] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.104: Corrupt directory, running e2fsck is recommended [ 69.089024][ T716] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.104: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=2609446912, rec_len=49152, size=1024 fake=0 [ 69.117461][ T719] loop2: detected capacity change from 0 to 512 [ 69.125490][ T719] EXT4-fs (loop2): Test dummy encryption mode enabled [ 69.132338][ T719] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.143175][ T719] EXT4-fs (loop2): 1 truncate cleaned up [ 69.151747][ T719] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.105: Siphash requires key