Warning: Permanently added '10.128.1.107' (ED25519) to the list of known hosts. 2025/07/27 23:26:16 ignoring optional flag "sandboxArg"="0" 2025/07/27 23:26:17 parsed 1 programs [ 55.102482][ T27] audit: type=1400 audit(1753658777.368:109): avc: denied { unlink } for pid=380 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 55.154111][ T380] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.846257][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.853332][ T397] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.860619][ T397] device bridge_slave_0 entered promiscuous mode [ 55.867434][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.874493][ T397] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.881849][ T397] device bridge_slave_1 entered promiscuous mode [ 55.925184][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.932239][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.939648][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.946695][ T397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.965109][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.972739][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.979840][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.988852][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.997379][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.004420][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.013897][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.022072][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.029081][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.040559][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.050067][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.064983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.075787][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.084114][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.091498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.100382][ T397] device veth0_vlan entered promiscuous mode [ 56.110382][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.119449][ T397] device veth1_macvtap entered promiscuous mode [ 56.128429][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.138230][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.250059][ T27] audit: type=1401 audit(1753658778.508:110): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 2025/07/27 23:26:18 executed programs: 0 [ 56.467497][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.475072][ T434] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.482453][ T434] device bridge_slave_0 entered promiscuous mode [ 56.493648][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.500676][ T434] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.508178][ T434] device bridge_slave_1 entered promiscuous mode [ 56.554005][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.561072][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.568352][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.575390][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.595726][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.603432][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.610564][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.620119][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.628465][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.635524][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.644153][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.653034][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.660085][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.674860][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.683796][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.697371][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.708630][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.716886][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.724509][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.733075][ T434] device veth0_vlan entered promiscuous mode [ 56.744054][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.753191][ T434] device veth1_macvtap entered promiscuous mode [ 56.762370][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.774156][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.797834][ T446] loop2: detected capacity change from 0 to 512 [ 56.807376][ T446] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.814455][ T446] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 56.827972][ T446] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.839544][ T446] EXT4-fs (loop2): 1 truncate cleaned up [ 56.845385][ T446] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.854144][ T27] audit: type=1400 audit(1753658779.118:111): avc: denied { mount } for pid=445 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.870387][ T446] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 56.877386][ T27] audit: type=1400 audit(1753658779.128:112): avc: denied { write } for pid=445 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.885040][ T446] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 56.905219][ T27] audit: type=1400 audit(1753658779.128:113): avc: denied { add_name } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.914405][ T446] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.958705][ T27] audit: type=1400 audit(1753658779.128:114): avc: denied { create } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.972111][ T452] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 57.012084][ T27] audit: type=1400 audit(1753658779.148:115): avc: denied { write open } for pid=445 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.024411][ T452] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 57.103599][ T452] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 57.124612][ T27] audit: type=1400 audit(1753658779.148:116): avc: denied { create } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 57.169244][ T434] EXT4-fs (loop2): unmounting filesystem. [ 57.183060][ T454] loop2: detected capacity change from 0 to 512 [ 57.189859][ T454] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.198478][ T454] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.209503][ T454] EXT4-fs (loop2): 1 truncate cleaned up [ 57.215337][ T454] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.227425][ T454] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 57.239136][ T454] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 57.251506][ T454] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 57.264361][ T454] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4293959680, rec_len=49152, size=1024 fake=0 [ 57.288144][ T434] EXT4-fs (loop2): unmounting filesystem. [ 57.300431][ T457] loop2: detected capacity change from 0 to 512 [ 57.309320][ T457] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.316422][ T457] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.327156][ T457] EXT4-fs (loop2): 1 truncate cleaned up [ 57.334095][ T457] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.343075][ T8] device bridge_slave_1 left promiscuous mode [ 57.347205][ T457] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 57.351875][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.360815][ T457] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 57.379578][ T457] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 57.379796][ T8] device bridge_slave_0 left promiscuous mode [ 57.392564][ T457] ================================================================== [ 57.398458][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.406446][ T457] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x442/0x670 [ 57.406472][ T457] Read of size 2 at addr ffff888125724003 by task syz.2.18/457 [ 57.406478][ T457] [ 57.406486][ T457] CPU: 0 PID: 457 Comm: syz.2.18 Not tainted 6.1.145-syzkaller #0 [ 57.439122][ T457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.449275][ T457] Call Trace: [ 57.452631][ T457] [ 57.455556][ T457] __dump_stack+0x19/0x1c [ 57.459874][ T457] dump_stack_lvl+0xa3/0xec [ 57.464363][ T457] ? __cfi_dump_stack_lvl+0x8/0x8 [ 57.469369][ T457] ? _raw_read_unlock+0x25/0x40 [ 57.474217][ T457] print_address_description+0x71/0x210 [ 57.479744][ T457] print_report+0x4a/0x60 [ 57.484232][ T457] kasan_report+0x122/0x150 [ 57.488802][ T457] ? __ext4_check_dir_entry+0x442/0x670 [ 57.494419][ T457] __asan_report_load2_noabort+0x14/0x20 [ 57.500117][ T457] __ext4_check_dir_entry+0x442/0x670 [ 57.505469][ T457] ? __cfi_ext4_dirblock_csum_verify+0x10/0x10 [ 57.511613][ T457] ext4_readdir+0xbb6/0x31e0 [ 57.516207][ T457] ? __cfi_ext4_readdir+0x10/0x10 [ 57.521215][ T457] ? __kasan_check_write+0x14/0x20 [ 57.526401][ T457] ? rwsem_read_trylock+0x30a/0x620 [ 57.531581][ T457] ? down_read_killable+0xb6/0x100 [ 57.536762][ T457] ? __cfi_down_read_killable+0x10/0x10 [ 57.542305][ T457] ? security_file_permission+0x87/0xa0 [ 57.547838][ T457] ? __cfi_ext4_readdir+0x10/0x10 [ 57.553033][ T457] iterate_dir+0x221/0x540 [ 57.557535][ T457] __se_sys_getdents64+0xc9/0x190 [ 57.562551][ T457] ? __x64_sys_getdents64+0x80/0x80 [ 57.567764][ T457] ? __cfi_filldir64+0x10/0x10 [ 57.572613][ T457] ? fpregs_restore_userregs+0xe1/0x1d0 [ 57.578154][ T457] __x64_sys_getdents64+0x76/0x80 [ 57.583289][ T457] x64_sys_call+0x15c/0x9a0 [ 57.587775][ T457] do_syscall_64+0x4c/0xa0 [ 57.592270][ T457] ? clear_bhb_loop+0x30/0x80 [ 57.596935][ T457] ? clear_bhb_loop+0x30/0x80 [ 57.601593][ T457] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 57.607491][ T457] RIP: 0033:0x7f444ed8e929 [ 57.612065][ T457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.631656][ T457] RSP: 002b:00007f444fb3d038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 57.640055][ T457] RAX: ffffffffffffffda RBX: 00007f444efb5fa0 RCX: 00007f444ed8e929 [ 57.648020][ T457] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 57.655978][ T457] RBP: 00007f444ee10b39 R08: 0000000000000000 R09: 0000000000000000 [ 57.663943][ T457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.672080][ T457] R13: 0000000000000000 R14: 00007f444efb5fa0 R15: 00007ffc5aee1c38 [ 57.680133][ T457] [ 57.683137][ T457] [ 57.685443][ T457] The buggy address belongs to the physical page: [ 57.691925][ T457] page:ffffea000495c900 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x125724 [ 57.702240][ T457] flags: 0x4000000000000000(zone=1) [ 57.707439][ T457] raw: 4000000000000000 ffffea000495c948 ffff8881f733c568 0000000000000000 [ 57.716061][ T457] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 57.724720][ T457] page dumped because: kasan: bad access detected [ 57.731115][ T457] page_owner tracks the page as freed [ 57.736575][ T457] page last allocated via order 0, migratetype Movable, gfp_mask 0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), pid 430, tgid 430 (syz-executor), ts 56337334155, free_ts 56435455749 [ 57.754091][ T457] prep_new_page+0x58c/0x650 [ 57.758668][ T457] get_page_from_freelist+0x2f0f/0x2f80 [ 57.764227][ T457] __alloc_pages+0x19e/0x3a0 [ 57.768806][ T457] __folio_alloc+0x12/0x40 [ 57.773298][ T457] do_fault+0x6f6/0x17a0 [ 57.777529][ T457] handle_mm_fault+0xba9/0x1a80 [ 57.782372][ T457] do_user_addr_fault+0x5f8/0xa10 [ 57.787382][ T457] exc_page_fault+0x51/0xb0 [ 57.791869][ T457] asm_exc_page_fault+0x27/0x30 [ 57.796713][ T457] page last free stack trace: [ 57.801373][ T457] free_unref_page_prepare+0x645/0x650 [ 57.806815][ T457] free_unref_page_list+0xba/0x790 [ 57.811910][ T457] release_pages+0x904/0x960 [ 57.816483][ T457] free_pages_and_swap_cache+0x66/0x80 [ 57.821925][ T457] tlb_finish_mmu+0x1af/0x380 [ 57.826588][ T457] exit_mmap+0x30a/0x7e0 [ 57.830812][ T457] __mmput+0x6b/0x2a0 [ 57.834779][ T457] mmput+0x2a/0xe0 [ 57.838570][ T457] do_exit+0x7b5/0x1fe0 [ 57.842804][ T457] do_group_exit+0x1a1/0x280 [ 57.847376][ T457] get_signal+0xeb4/0xfc0 [ 57.851697][ T457] arch_do_signal_or_restart+0xb0/0x1030 [ 57.857318][ T457] exit_to_user_mode_loop+0x7a/0xb0 [ 57.862500][ T457] exit_to_user_mode_prepare+0x5a/0xa0 [ 57.867951][ T457] syscall_exit_to_user_mode+0x1a/0x30 [ 57.873396][ T457] do_syscall_64+0x58/0xa0 [ 57.877800][ T457] [ 57.880122][ T457] Memory state around the buggy address: [ 57.885822][ T457] ffff888125723f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 57.893972][ T457] ffff888125723f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 57.902024][ T457] >ffff888125724000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 57.910077][ T457] ^ [ 57.914225][ T457] ffff888125724080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 57.922275][ T457] ffff888125724100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 57.930319][ T457] ================================================================== [ 57.940450][ T457] Disabling lock debugging due to kernel taint [ 57.942225][ T27] audit: type=1400 audit(1753658780.208:117): avc: denied { read } for pid=80 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 57.946768][ T457] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1819625984, rec_len=12832, size=1024 fake=0 [ 57.989772][ T27] audit: type=1400 audit(1753658780.208:118): avc: denied { search } for pid=80 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.011273][ T8] device veth1_macvtap left promiscuous mode [ 58.017430][ T8] device veth0_vlan left promiscuous mode [ 58.018357][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.041613][ T460] loop2: detected capacity change from 0 to 512 [ 58.049129][ T460] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.056353][ T460] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.078117][ T460] EXT4-fs (loop2): 1 truncate cleaned up [ 58.085385][ T460] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.096322][ T460] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 58.107778][ T460] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 58.120252][ T460] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 58.133162][ T460] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.156011][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.167932][ T463] loop2: detected capacity change from 0 to 512 [ 58.175753][ T463] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.186145][ T463] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.197076][ T463] EXT4-fs (loop2): 1 truncate cleaned up [ 58.202993][ T463] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.213453][ T463] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 58.225069][ T463] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 58.237531][ T463] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 58.250280][ T463] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1224499200, rec_len=1, size=1024 fake=0 [ 58.274358][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.286834][ T466] loop2: detected capacity change from 0 to 512 [ 58.293802][ T466] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.300818][ T466] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.311782][ T466] EXT4-fs (loop2): 1 truncate cleaned up [ 58.317470][ T466] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.335464][ T466] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 58.347007][ T466] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 58.359366][ T466] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 58.372681][ T466] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=33554176, rec_len=65280, size=1024 fake=0 [ 58.395378][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.407740][ T469] loop2: detected capacity change from 0 to 512 [ 58.416547][ T469] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.423406][ T469] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.434348][ T469] EXT4-fs (loop2): 1 truncate cleaned up [ 58.440127][ T469] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.450899][ T469] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 58.462116][ T469] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 58.474512][ T469] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 58.487394][ T469] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=536870656, rec_len=65280, size=1024 fake=0 [ 58.510645][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.524303][ T472] loop2: detected capacity change from 0 to 512 [ 58.531362][ T472] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.538217][ T472] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.549533][ T472] EXT4-fs (loop2): 1 truncate cleaned up [ 58.555412][ T472] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.567006][ T472] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 58.578489][ T472] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 58.590856][ T472] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 58.603881][ T472] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4280516608, rec_len=49152, size=1024 fake=0 [ 58.627154][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.639839][ T475] loop2: detected capacity change from 0 to 512 [ 58.649504][ T475] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.656391][ T475] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.667377][ T475] EXT4-fs (loop2): 1 truncate cleaned up [ 58.673546][ T475] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.683890][ T475] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 58.695419][ T475] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 58.709214][ T475] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 58.722136][ T475] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.744800][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.757269][ T478] loop2: detected capacity change from 0 to 512 [ 58.764200][ T478] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.771083][ T478] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.782088][ T478] EXT4-fs (loop2): 1 truncate cleaned up [ 58.787913][ T478] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.801364][ T478] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 58.812838][ T478] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 58.825221][ T478] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 58.838046][ T478] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.861098][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.873782][ T481] loop2: detected capacity change from 0 to 512 [ 58.882865][ T481] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.889678][ T481] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.900423][ T481] EXT4-fs (loop2): 1 truncate cleaned up [ 58.906295][ T481] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.916790][ T481] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 58.928177][ T481] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 58.940678][ T481] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 58.953498][ T481] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1342160128, rec_len=18628, size=1024 fake=0 [ 58.976506][ T434] EXT4-fs (loop2): unmounting filesystem. [ 58.988845][ T484] loop2: detected capacity change from 0 to 512 [ 58.995772][ T484] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.002811][ T484] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.013529][ T484] EXT4-fs (loop2): 1 truncate cleaned up [ 59.019167][ T484] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.030254][ T484] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 59.041580][ T484] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 59.054243][ T484] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 59.067092][ T484] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4262387712, rec_len=49152, size=1024 fake=0 [ 59.089925][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.103672][ T487] loop2: detected capacity change from 0 to 512 [ 59.111442][ T487] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.118298][ T487] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.129175][ T487] EXT4-fs (loop2): 1 truncate cleaned up [ 59.134872][ T487] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.145336][ T487] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 59.156663][ T487] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 59.169241][ T487] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 59.182122][ T487] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.205173][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.217143][ T490] loop2: detected capacity change from 0 to 512 [ 59.226080][ T490] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.233026][ T490] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.244274][ T490] EXT4-fs (loop2): 1 truncate cleaned up [ 59.249921][ T490] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.260722][ T490] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 59.272212][ T490] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 59.284997][ T490] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 59.297721][ T490] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.320015][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.332678][ T493] loop2: detected capacity change from 0 to 512 [ 59.340390][ T493] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.347304][ T493] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.358061][ T493] EXT4-fs (loop2): 1 truncate cleaned up [ 59.363976][ T493] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.375010][ T493] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 59.386242][ T493] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 59.398613][ T493] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 59.411444][ T493] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.434186][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.446726][ T496] loop2: detected capacity change from 0 to 512 [ 59.455393][ T496] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.462247][ T496] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.473011][ T496] EXT4-fs (loop2): 1 truncate cleaned up [ 59.478680][ T496] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.490849][ T496] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 59.502163][ T496] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 59.514544][ T496] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 59.527308][ T496] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.549816][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.562003][ T499] loop2: detected capacity change from 0 to 512 [ 59.571093][ T499] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.578025][ T499] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.588973][ T499] EXT4-fs (loop2): 1 truncate cleaned up [ 59.594905][ T499] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.605244][ T499] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 59.617095][ T499] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 59.629466][ T499] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 59.642229][ T499] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4262215680, rec_len=49152, size=1024 fake=0 [ 59.665110][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.677072][ T502] loop2: detected capacity change from 0 to 512 [ 59.684816][ T502] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.691599][ T502] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.702498][ T502] EXT4-fs (loop2): 1 truncate cleaned up [ 59.708137][ T502] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.718810][ T502] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 59.730160][ T502] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 59.742626][ T502] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 59.755575][ T502] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=33554176, rec_len=65280, size=1024 fake=0 [ 59.778779][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.790523][ T505] loop2: detected capacity change from 0 to 512 [ 59.798258][ T505] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.805103][ T505] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.815975][ T505] EXT4-fs (loop2): 1 truncate cleaned up [ 59.821701][ T505] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.832666][ T505] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 59.843900][ T505] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 59.856361][ T505] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 59.869107][ T505] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.891704][ T434] EXT4-fs (loop2): unmounting filesystem. [ 59.905024][ T508] loop2: detected capacity change from 0 to 512 [ 59.913047][ T508] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.920035][ T508] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.930950][ T508] EXT4-fs (loop2): 1 truncate cleaned up [ 59.936768][ T508] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.947168][ T508] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 59.958509][ T508] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 59.970896][ T508] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 59.983764][ T508] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.006246][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.018826][ T511] loop2: detected capacity change from 0 to 512 [ 60.029107][ T511] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.035997][ T511] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.046988][ T511] EXT4-fs (loop2): 1 truncate cleaned up [ 60.053364][ T511] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.064326][ T511] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 60.075655][ T511] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 60.088040][ T511] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 60.100840][ T511] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4293902336, rec_len=49152, size=1024 fake=0 [ 60.123997][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.137090][ T514] loop2: detected capacity change from 0 to 512 [ 60.144039][ T514] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.150838][ T514] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.161723][ T514] EXT4-fs (loop2): 1 truncate cleaned up [ 60.167533][ T514] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.178544][ T514] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 60.190034][ T514] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 60.202548][ T514] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 60.215384][ T514] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1224499200, rec_len=1, size=1024 fake=0 [ 60.239182][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.254851][ T517] loop2: detected capacity change from 0 to 512 [ 60.268178][ T517] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.275322][ T517] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.286835][ T517] EXT4-fs (loop2): 1 truncate cleaned up [ 60.292642][ T517] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.304093][ T517] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 60.316126][ T517] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 60.329092][ T517] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 60.341948][ T517] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 60.365147][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.377626][ T520] loop2: detected capacity change from 0 to 512 [ 60.385095][ T520] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.392250][ T520] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.403147][ T520] EXT4-fs (loop2): 1 truncate cleaned up [ 60.408786][ T520] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.419954][ T520] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 60.431158][ T520] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 60.443908][ T520] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 60.456743][ T520] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3349073920, rec_len=17486, size=1024 fake=0 [ 60.479218][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.491312][ T523] loop2: detected capacity change from 0 to 512 [ 60.498217][ T523] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.505332][ T523] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.516289][ T523] EXT4-fs (loop2): 1 truncate cleaned up [ 60.522264][ T523] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.534027][ T523] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 60.545368][ T523] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 60.558027][ T523] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 60.570834][ T523] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=529664, rec_len=3072, size=1024 fake=0 [ 60.593373][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.606003][ T526] loop2: detected capacity change from 0 to 512 [ 60.612863][ T526] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.619712][ T526] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.630926][ T526] EXT4-fs (loop2): 1 truncate cleaned up [ 60.636707][ T526] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.647216][ T526] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 60.658473][ T526] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 60.671198][ T526] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 60.684060][ T526] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.706503][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.718564][ T529] loop2: detected capacity change from 0 to 512 [ 60.728061][ T529] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.735022][ T529] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.745913][ T529] EXT4-fs (loop2): 1 truncate cleaned up [ 60.751561][ T529] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.763108][ T529] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 60.774414][ T529] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 60.786893][ T529] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 60.799608][ T529] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.822066][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.833863][ T532] loop2: detected capacity change from 0 to 512 [ 60.841781][ T532] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.848568][ T532] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.859398][ T532] EXT4-fs (loop2): 1 truncate cleaned up [ 60.865201][ T532] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.875748][ T532] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 60.887159][ T532] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 60.899553][ T532] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 60.912454][ T532] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.936371][ T434] EXT4-fs (loop2): unmounting filesystem. [ 60.948793][ T535] loop2: detected capacity change from 0 to 512 [ 60.956768][ T535] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.963580][ T535] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.974429][ T535] EXT4-fs (loop2): 1 truncate cleaned up [ 60.980268][ T535] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.991513][ T535] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 61.002994][ T535] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 61.015665][ T535] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 61.028789][ T535] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.051253][ T434] EXT4-fs (loop2): unmounting filesystem. [ 61.063119][ T538] loop2: detected capacity change from 0 to 512 [ 61.070845][ T538] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.077784][ T538] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.088616][ T538] EXT4-fs (loop2): 1 truncate cleaned up [ 61.094397][ T538] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.104947][ T538] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 61.116569][ T538] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 61.129009][ T538] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 61.141879][ T538] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.164301][ T434] EXT4-fs (loop2): unmounting filesystem. [ 61.176218][ T541] loop2: detected capacity change from 0 to 512 [ 61.184198][ T541] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.190985][ T541] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.202434][ T541] EXT4-fs (loop2): 1 truncate cleaned up [ 61.208072][ T541] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.218360][ T541] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 61.229699][ T541] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 61.242101][ T541] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 61.254878][ T541] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.277347][ T434] EXT4-fs (loop2): unmounting filesystem. [ 61.290010][ T544] loop2: detected capacity change from 0 to 512 [ 61.298617][ T544] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.305660][ T544] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.316499][ T544] EXT4-fs (loop2): 1 truncate cleaned up [ 61.322370][ T544] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 61.332580][ T544] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 61.343843][ T544] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 61.356212][ T544] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 61.368946][ T544] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 61.391109][ T434] EXT4-fs (loop2): unmounting filesystem. 2025/07/27 23:26:23 executed programs: 34 [ 61.403397][ T547] loop2: detected capacity change from 0 to 512 [ 61.411267][ T547] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.418134][ T547] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.429661][ T547] EXT4-fs (loop2): 1 truncate cleaned up [ 61.437986][ T547] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 61.449369][ T547] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 61.462077][ T547] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 61.475331][ T547] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.504376][ T551] loop2: detected capacity change from 0 to 512 [ 61.513140][ T551] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.519937][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.530814][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 61.538480][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 61.549920][ T551] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 61.562462][ T551] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 61.575249][ T551] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1224499200, rec_len=1, size=1024 fake=0 [ 61.604923][ T554] loop2: detected capacity change from 0 to 512 [ 61.611690][ T554] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.618738][ T554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.629654][ T554] EXT4-fs (loop2): 1 truncate cleaned up [ 61.638986][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 61.650853][ T554] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 61.663284][ T554] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 61.676757][ T554] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.704926][ T557] loop2: detected capacity change from 0 to 512 [ 61.711958][ T557] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.718812][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.729712][ T557] EXT4-fs (loop2): 1 truncate cleaned up [ 61.737474][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.51: Siphash requires key [ 61.748870][ T557] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.51: Hash code is SIPHASH, but hash not in dirent [ 61.761467][ T557] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.51: Corrupt directory, running e2fsck is recommended [ 61.774223][ T557] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.51: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.802878][ T560] loop2: detected capacity change from 0 to 512 [ 61.810791][ T560] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.817663][ T560] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.828990][ T560] EXT4-fs (loop2): 1 truncate cleaned up [ 61.837365][ T560] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.52: Siphash requires key [ 61.848876][ T560] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.52: Hash code is SIPHASH, but hash not in dirent [ 61.861318][ T560] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.52: Corrupt directory, running e2fsck is recommended [ 61.874225][ T560] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.52: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.904449][ T563] loop2: detected capacity change from 0 to 512 [ 61.920506][ T563] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.927794][ T563] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.938966][ T563] EXT4-fs (loop2): 1 truncate cleaned up [ 61.946509][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.53: Siphash requires key [ 61.957801][ T563] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.53: Hash code is SIPHASH, but hash not in dirent [ 61.970482][ T563] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.53: Corrupt directory, running e2fsck is recommended [ 61.983458][ T563] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.53: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=536870656, rec_len=65280, size=1024 fake=0 [ 62.012337][ T566] loop2: detected capacity change from 0 to 512 [ 62.020093][ T566] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.027126][ T566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.038058][ T566] EXT4-fs (loop2): 1 truncate cleaned up [ 62.045725][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.54: Siphash requires key [ 62.056970][ T566] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.54: Hash code is SIPHASH, but hash not in dirent [ 62.070292][ T566] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.54: Corrupt directory, running e2fsck is recommended [ 62.083076][ T566] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.54: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3170893824, rec_len=49155, size=1024 fake=0 [ 62.111622][ T569] loop2: detected capacity change from 0 to 512 [ 62.119384][ T569] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.126226][ T569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.137521][ T569] EXT4-fs (loop2): 1 truncate cleaned up [ 62.147881][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.55: Siphash requires key [ 62.159255][ T569] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.55: Hash code is SIPHASH, but hash not in dirent [ 62.171676][ T569] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.55: Corrupt directory, running e2fsck is recommended [ 62.184424][ T569] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.55: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.213204][ T572] loop2: detected capacity change from 0 to 512 [ 62.220895][ T572] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.227891][ T572] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.238699][ T572] EXT4-fs (loop2): 1 truncate cleaned up [ 62.246266][ T572] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.56: Siphash requires key [ 62.257598][ T572] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.56: Hash code is SIPHASH, but hash not in dirent [ 62.270061][ T572] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.56: Corrupt directory, running e2fsck is recommended [ 62.282824][ T572] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.56: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.313141][ T575] loop2: detected capacity change from 0 to 512 [ 62.319912][ T575] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.326800][ T575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.337575][ T575] EXT4-fs (loop2): 1 truncate cleaned up [ 62.346036][ T575] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.57: Siphash requires key [ 62.357242][ T575] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.57: Hash code is SIPHASH, but hash not in dirent [ 62.369769][ T575] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.57: Corrupt directory, running e2fsck is recommended [ 62.382508][ T575] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.57: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1717986816, rec_len=26214, size=1024 fake=0 [ 62.414527][ T578] loop2: detected capacity change from 0 to 512 [ 62.423860][ T578] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.430782][ T578] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.441594][ T578] EXT4-fs (loop2): 1 truncate cleaned up [ 62.449632][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.58: Siphash requires key [ 62.460951][ T578] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.58: Hash code is SIPHASH, but hash not in dirent [ 62.473454][ T578] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.58: Corrupt directory, running e2fsck is recommended [ 62.486507][ T578] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.58: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.515295][ T581] loop2: detected capacity change from 0 to 512 [ 62.523918][ T581] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.530721][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.541463][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 62.548905][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.59: Siphash requires key [ 62.560352][ T581] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.59: Hash code is SIPHASH, but hash not in dirent [ 62.572857][ T581] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.59: Corrupt directory, running e2fsck is recommended [ 62.585652][ T581] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.59: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=256, rec_len=0, size=1024 fake=0 [ 62.615048][ T584] loop2: detected capacity change from 0 to 512 [ 62.623943][ T584] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.631034][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.642142][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 62.649537][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.60: Siphash requires key [ 62.661229][ T584] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.60: Hash code is SIPHASH, but hash not in dirent [ 62.673825][ T584] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.60: Corrupt directory, running e2fsck is recommended [ 62.686570][ T584] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.60: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.716860][ T587] loop2: detected capacity change from 0 to 512 [ 62.723698][ T587] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.730661][ T587] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.741665][ T587] EXT4-fs (loop2): 1 truncate cleaned up [ 62.749124][ T587] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.61: Siphash requires key [ 62.760938][ T587] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.61: Hash code is SIPHASH, but hash not in dirent [ 62.773488][ T587] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.61: Corrupt directory, running e2fsck is recommended [ 62.786306][ T587] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.61: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.814634][ T590] loop2: detected capacity change from 0 to 512 [ 62.822332][ T590] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.829147][ T590] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.839992][ T590] EXT4-fs (loop2): 1 truncate cleaned up [ 62.853570][ T590] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.62: Siphash requires key [ 62.864945][ T590] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.62: Hash code is SIPHASH, but hash not in dirent [ 62.877387][ T590] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.62: Corrupt directory, running e2fsck is recommended [ 62.890265][ T590] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.62: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4280573952, rec_len=49152, size=1024 fake=0 [ 62.919670][ T593] loop2: detected capacity change from 0 to 512 [ 62.927381][ T593] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.934253][ T593] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.945134][ T593] EXT4-fs (loop2): 1 truncate cleaned up [ 62.953031][ T593] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.63: Siphash requires key [ 62.964454][ T593] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.63: Hash code is SIPHASH, but hash not in dirent [ 62.977021][ T593] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.63: Corrupt directory, running e2fsck is recommended [ 62.990278][ T593] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.63: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.022235][ T596] loop2: detected capacity change from 0 to 512 [ 63.029218][ T596] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.036304][ T596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.047083][ T596] EXT4-fs (loop2): 1 truncate cleaned up [ 63.055060][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.64: Siphash requires key [ 63.066464][ T596] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.64: Hash code is SIPHASH, but hash not in dirent [ 63.079075][ T596] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.64: Corrupt directory, running e2fsck is recommended [ 63.091882][ T596] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.64: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=3315576832, rec_len=2340, size=1024 fake=0 [ 63.121580][ T599] loop2: detected capacity change from 0 to 512 [ 63.130169][ T599] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.137089][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.147922][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 63.155686][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.65: Siphash requires key [ 63.167013][ T599] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.65: Hash code is SIPHASH, but hash not in dirent [ 63.179420][ T599] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 63.192498][ T599] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.65: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.221416][ T602] loop2: detected capacity change from 0 to 512 [ 63.229799][ T602] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.236651][ T602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.247508][ T602] EXT4-fs (loop2): 1 truncate cleaned up [ 63.255183][ T602] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.66: Siphash requires key [ 63.266545][ T602] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.66: Hash code is SIPHASH, but hash not in dirent [ 63.279137][ T602] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.66: Corrupt directory, running e2fsck is recommended [ 63.291959][ T602] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.66: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.320133][ T605] loop2: detected capacity change from 0 to 512 [ 63.327879][ T605] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.334915][ T605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.345672][ T605] EXT4-fs (loop2): 1 truncate cleaned up [ 63.353177][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.67: Siphash requires key [ 63.364485][ T605] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.67: Hash code is SIPHASH, but hash not in dirent [ 63.377212][ T605] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.67: Corrupt directory, running e2fsck is recommended [ 63.390125][ T605] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.67: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.419072][ T608] loop2: detected capacity change from 0 to 512 [ 63.426162][ T608] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.433209][ T608] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.444012][ T608] EXT4-fs (loop2): 1 truncate cleaned up [ 63.451353][ T608] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.68: Siphash requires key [ 63.463306][ T608] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.68: Hash code is SIPHASH, but hash not in dirent [ 63.475868][ T608] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.68: Corrupt directory, running e2fsck is recommended [ 63.488709][ T608] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.68: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 63.517469][ T611] loop2: detected capacity change from 0 to 512 [ 63.526818][ T611] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.533668][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.544423][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 63.551888][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.69: Siphash requires key [ 63.563170][ T611] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.69: Hash code is SIPHASH, but hash not in dirent [ 63.576192][ T611] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.69: Corrupt directory, running e2fsck is recommended [ 63.589117][ T611] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.69: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.617592][ T614] loop2: detected capacity change from 0 to 512 [ 63.625396][ T614] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.632387][ T614] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.643150][ T614] EXT4-fs (loop2): 1 truncate cleaned up [ 63.650439][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.70: Siphash requires key [ 63.662151][ T614] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.70: Hash code is SIPHASH, but hash not in dirent [ 63.675386][ T614] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 63.688183][ T614] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.70: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 63.716967][ T617] loop2: detected capacity change from 0 to 512 [ 63.726601][ T617] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.733502][ T617] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.744244][ T617] EXT4-fs (loop2): 1 truncate cleaned up [ 63.753440][ T617] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.71: Siphash requires key [ 63.765033][ T617] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.71: Hash code is SIPHASH, but hash not in dirent [ 63.777569][ T617] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.71: Corrupt directory, running e2fsck is recommended [ 63.790333][ T617] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.71: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.819666][ T620] loop2: detected capacity change from 0 to 512 [ 63.826561][ T620] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.833599][ T620] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.844476][ T620] EXT4-fs (loop2): 1 truncate cleaned up [ 63.852514][ T620] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.72: Siphash requires key [ 63.863961][ T620] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.72: Hash code is SIPHASH, but hash not in dirent [ 63.876643][ T620] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.72: Corrupt directory, running e2fsck is recommended [ 63.889422][ T620] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.72: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=256, rec_len=0, size=1024 fake=0 [ 63.920689][ T623] loop2: detected capacity change from 0 to 512 [ 63.930067][ T623] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.936923][ T623] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.947777][ T623] EXT4-fs (loop2): 1 truncate cleaned up [ 63.955764][ T623] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.73: Siphash requires key [ 63.967154][ T623] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.73: Hash code is SIPHASH, but hash not in dirent [ 63.979795][ T623] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.73: Corrupt directory, running e2fsck is recommended [ 63.992575][ T623] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.73: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.020848][ T626] loop2: detected capacity change from 0 to 512 [ 64.028731][ T626] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.035599][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.046457][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 64.053858][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.74: Siphash requires key [ 64.065251][ T626] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.74: Hash code is SIPHASH, but hash not in dirent [ 64.077789][ T626] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.74: Corrupt directory, running e2fsck is recommended [ 64.090568][ T626] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.74: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.119478][ T629] loop2: detected capacity change from 0 to 512 [ 64.127975][ T629] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.134858][ T629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.145630][ T629] EXT4-fs (loop2): 1 truncate cleaned up [ 64.153672][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.75: Siphash requires key [ 64.165010][ T629] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.75: Hash code is SIPHASH, but hash not in dirent [ 64.177436][ T629] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.75: Corrupt directory, running e2fsck is recommended [ 64.190277][ T629] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.75: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3775609088, rec_len=17486, size=1024 fake=0 [ 64.218949][ T632] loop2: detected capacity change from 0 to 512 [ 64.225758][ T632] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.232668][ T632] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.243632][ T632] EXT4-fs (loop2): 1 truncate cleaned up [ 64.253876][ T632] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.76: Siphash requires key [ 64.265256][ T632] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.76: Hash code is SIPHASH, but hash not in dirent [ 64.278144][ T632] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.76: Corrupt directory, running e2fsck is recommended [ 64.291090][ T632] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.76: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 64.319292][ T635] loop2: detected capacity change from 0 to 512 [ 64.331041][ T635] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.338011][ T635] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.348795][ T635] EXT4-fs (loop2): 1 truncate cleaned up [ 64.357395][ T635] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.77: Siphash requires key [ 64.368764][ T635] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.77: Hash code is SIPHASH, but hash not in dirent [ 64.381185][ T635] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.77: Corrupt directory, running e2fsck is recommended [ 64.393916][ T635] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.77: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 64.423200][ T638] loop2: detected capacity change from 0 to 512 [ 64.430088][ T638] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.437074][ T638] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.448052][ T638] EXT4-fs (loop2): 1 truncate cleaned up [ 64.455483][ T638] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.78: Siphash requires key [ 64.466682][ T638] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.78: Hash code is SIPHASH, but hash not in dirent [ 64.479173][ T638] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.78: Corrupt directory, running e2fsck is recommended [ 64.492239][ T638] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.78: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.520469][ T641] loop2: detected capacity change from 0 to 512 [ 64.528145][ T641] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.534993][ T641] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.545894][ T641] EXT4-fs (loop2): 1 truncate cleaned up [ 64.553781][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.79: Siphash requires key [ 64.565196][ T641] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.79: Hash code is SIPHASH, but hash not in dirent [ 64.577771][ T641] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.79: Corrupt directory, running e2fsck is recommended [ 64.591074][ T641] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.79: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 64.619331][ T644] loop2: detected capacity change from 0 to 512 [ 64.627161][ T644] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.634144][ T644] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.645306][ T644] EXT4-fs (loop2): 1 truncate cleaned up [ 64.654667][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.80: Siphash requires key [ 64.665934][ T644] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.80: Hash code is SIPHASH, but hash not in dirent [ 64.678302][ T644] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.80: Corrupt directory, running e2fsck is recommended [ 64.691123][ T644] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.80: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 64.720159][ T648] loop2: detected capacity change from 0 to 512 [ 64.727235][ T648] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.734120][ T648] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.744802][ T648] EXT4-fs (loop2): 1 truncate cleaned up [ 64.752634][ T648] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.81: Siphash requires key [ 64.763909][ T648] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.81: Hash code is SIPHASH, but hash not in dirent [ 64.776308][ T648] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.81: Corrupt directory, running e2fsck is recommended [ 64.789034][ T648] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.81: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 64.817504][ T651] loop2: detected capacity change from 0 to 512 [ 64.825191][ T651] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.832165][ T651] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.843023][ T651] EXT4-fs (loop2): 1 truncate cleaned up [ 64.850469][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.82: Siphash requires key [ 64.862350][ T651] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.82: Hash code is SIPHASH, but hash not in dirent [ 64.875225][ T651] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.82: Corrupt directory, running e2fsck is recommended [ 64.888071][ T651] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.82: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 64.916352][ T654] loop2: detected capacity change from 0 to 512 [ 64.924076][ T654] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.930994][ T654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.942191][ T654] EXT4-fs (loop2): 1 truncate cleaned up [ 64.949823][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.83: Siphash requires key [ 64.961609][ T654] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.83: Hash code is SIPHASH, but hash not in dirent [ 64.974605][ T654] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.83: Corrupt directory, running e2fsck is recommended [ 64.987432][ T654] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.83: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 65.015734][ T657] loop2: detected capacity change from 0 to 512 [ 65.023693][ T657] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.030558][ T657] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.041404][ T657] EXT4-fs (loop2): 1 truncate cleaned up [ 65.049100][ T657] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.84: Siphash requires key [ 65.060424][ T657] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.84: Hash code is SIPHASH, but hash not in dirent [ 65.072950][ T657] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.84: Corrupt directory, running e2fsck is recommended [ 65.085795][ T657] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.84: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 65.114553][ T660] loop2: detected capacity change from 0 to 512 [ 65.122400][ T660] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.129195][ T660] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.140212][ T660] EXT4-fs (loop2): 1 truncate cleaned up [ 65.147777][ T660] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.85: Siphash requires key [ 65.159553][ T660] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.85: Hash code is SIPHASH, but hash not in dirent [ 65.172403][ T660] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.85: Corrupt directory, running e2fsck is recommended [ 65.185465][ T660] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.85: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 65.215411][ T663] loop2: detected capacity change from 0 to 512 [ 65.223519][ T663] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.230329][ T663] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.241315][ T663] EXT4-fs (loop2): 1 truncate cleaned up [ 65.248941][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.86: Siphash requires key [ 65.260417][ T663] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.86: Hash code is SIPHASH, but hash not in dirent [ 65.273193][ T663] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.86: Corrupt directory, running e2fsck is recommended [ 65.286143][ T663] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.86: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 65.315401][ T666] loop2: detected capacity change from 0 to 512 [ 65.322319][ T666] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.329257][ T666] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.340213][ T666] EXT4-fs (loop2): 1 truncate cleaned up [ 65.350745][ T666] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.87: Siphash requires key [ 65.362891][ T666] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.87: Hash code is SIPHASH, but hash not in dirent [ 65.375381][ T666] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.87: Corrupt directory, running e2fsck is recommended [ 65.389041][ T666] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.87: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.417393][ T669] loop2: detected capacity change from 0 to 512 [ 65.425183][ T669] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.432195][ T669] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.442951][ T669] EXT4-fs (loop2): 1 truncate cleaned up [ 65.450632][ T669] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.88: Siphash requires key [ 65.462566][ T669] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.88: Hash code is SIPHASH, but hash not in dirent [ 65.475075][ T669] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.88: Corrupt directory, running e2fsck is recommended [ 65.487991][ T669] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.88: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.517639][ T672] loop2: detected capacity change from 0 to 512 [ 65.524502][ T672] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.531303][ T672] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.542149][ T672] EXT4-fs (loop2): 1 truncate cleaned up [ 65.549540][ T672] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.89: Siphash requires key [ 65.561013][ T672] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.89: Hash code is SIPHASH, but hash not in dirent [ 65.573505][ T672] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.89: Corrupt directory, running e2fsck is recommended [ 65.586431][ T672] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.89: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.615083][ T676] loop2: detected capacity change from 0 to 512 [ 65.624114][ T676] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.630906][ T676] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.642230][ T676] EXT4-fs (loop2): 1 truncate cleaned up [ 65.649606][ T676] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.90: Siphash requires key [ 65.660797][ T676] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.90: Hash code is SIPHASH, but hash not in dirent [ 65.673337][ T676] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.90: Corrupt directory, running e2fsck is recommended [ 65.686474][ T676] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.90: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.715546][ T679] loop2: detected capacity change from 0 to 512 [ 65.722345][ T679] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.729208][ T679] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.740040][ T679] EXT4-fs (loop2): 1 truncate cleaned up [ 65.747548][ T679] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.91: Siphash requires key [ 65.759241][ T679] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.91: Hash code is SIPHASH, but hash not in dirent [ 65.771999][ T679] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.91: Corrupt directory, running e2fsck is recommended [ 65.784802][ T679] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.91: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 65.818074][ T682] loop2: detected capacity change from 0 to 512 [ 65.825098][ T682] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.832104][ T682] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.843860][ T682] EXT4-fs (loop2): 1 truncate cleaned up [ 65.851433][ T682] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.92: Siphash requires key [ 65.863399][ T682] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.92: Hash code is SIPHASH, but hash not in dirent [ 65.876061][ T682] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.92: Corrupt directory, running e2fsck is recommended [ 65.889121][ T682] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.92: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.918646][ T685] loop2: detected capacity change from 0 to 512 [ 65.925496][ T685] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.932369][ T685] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.943220][ T685] EXT4-fs (loop2): 1 truncate cleaned up [ 65.950567][ T685] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.93: Siphash requires key [ 65.962769][ T685] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.93: Hash code is SIPHASH, but hash not in dirent [ 65.975182][ T685] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.93: Corrupt directory, running e2fsck is recommended [ 65.987936][ T685] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.93: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 66.015945][ T688] loop2: detected capacity change from 0 to 512 [ 66.023815][ T688] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.030612][ T688] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.042328][ T688] EXT4-fs (loop2): 1 truncate cleaned up [ 66.049803][ T688] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.94: Siphash requires key [ 66.061194][ T688] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.94: Hash code is SIPHASH, but hash not in dirent [ 66.073658][ T688] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.94: Corrupt directory, running e2fsck is recommended [ 66.086439][ T688] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.94: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 66.114697][ T691] loop2: detected capacity change from 0 to 512 [ 66.122608][ T691] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.129404][ T691] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.140222][ T691] EXT4-fs (loop2): 1 truncate cleaned up [ 66.147771][ T691] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.95: Siphash requires key [ 66.159146][ T691] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.95: Hash code is SIPHASH, but hash not in dirent [ 66.171581][ T691] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.95: Corrupt directory, running e2fsck is recommended [ 66.184390][ T691] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.95: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 66.213472][ T694] loop2: detected capacity change from 0 to 512 [ 66.220313][ T694] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.227388][ T694] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.238193][ T694] EXT4-fs (loop2): 1 truncate cleaned up [ 66.247715][ T694] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.96: Siphash requires key [ 66.259065][ T694] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.96: Hash code is SIPHASH, but hash not in dirent [ 66.271418][ T694] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.96: Corrupt directory, running e2fsck is recommended [ 66.284177][ T694] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.96: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=256, rec_len=0, size=1024 fake=0 [ 66.312937][ T697] loop2: detected capacity change from 0 to 512 [ 66.320821][ T697] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.327666][ T697] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.338349][ T697] EXT4-fs (loop2): 1 truncate cleaned up [ 66.345706][ T697] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.97: Siphash requires key [ 66.357046][ T697] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.97: Hash code is SIPHASH, but hash not in dirent [ 66.369665][ T697] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.97: Corrupt directory, running e2fsck is recommended [ 66.382465][ T697] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.97: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 66.411935][ T700] loop2: detected capacity change from 0 to 512 [ 66.420723][ T700] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.427719][ T700] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode 2025/07/27 23:26:28 executed programs: 84 [ 66.438426][ T700] EXT4-fs (loop2): 1 truncate cleaned up [ 66.446548][ T700] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.98: Siphash requires key [ 66.458106][ T700] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.98: Hash code is SIPHASH, but hash not in dirent [ 66.470782][ T700] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.98: Corrupt directory, running e2fsck is recommended [ 66.483763][ T700] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.98: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.511976][ T703] loop2: detected capacity change from 0 to 512 [ 66.518744][ T703] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.525785][ T703] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.536541][ T703] EXT4-fs (loop2): 1 truncate cleaned up [ 66.544228][ T703] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.99: Siphash requires key [ 66.555525][ T703] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.99: Hash code is SIPHASH, but hash not in dirent [ 66.567954][ T703] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.99: Corrupt directory, running e2fsck is recommended [ 66.580669][ T703] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.99: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 66.609528][ T706] loop2: detected capacity change from 0 to 512 [ 66.617497][ T706] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.624547][ T706] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.635320][ T706] EXT4-fs (loop2): 1 truncate cleaned up [ 66.642829][ T706] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.100: Siphash requires key [ 66.654407][ T706] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.100: Hash code is SIPHASH, but hash not in dirent [ 66.666877][ T706] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.100: Corrupt directory, running e2fsck is recommended [ 66.679725][ T706] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.100: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=256, rec_len=0, size=1024 fake=0 [ 66.708101][ T709] loop2: detected capacity change from 0 to 512 [ 66.715801][ T709] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.722709][ T709] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.733403][ T709] EXT4-fs (loop2): 1 truncate cleaned up [ 66.740991][ T709] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.101: Siphash requires key [ 66.752484][ T709] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.101: Hash code is SIPHASH, but hash not in dirent [ 66.765180][ T709] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.101: Corrupt directory, running e2fsck is recommended [ 66.778109][ T709] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.101: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 66.808096][ T712] loop2: detected capacity change from 0 to 512 [ 66.816621][ T712] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.823697][ T712] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.834550][ T712] EXT4-fs (loop2): 1 truncate cleaned up [ 66.842059][ T712] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.102: Siphash requires key [ 66.853775][ T712] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.102: Hash code is SIPHASH, but hash not in dirent [ 66.866430][ T712] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.102: Corrupt directory, running e2fsck is recommended [ 66.879238][ T712] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.102: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 66.908363][ T715] loop2: detected capacity change from 0 to 512 [ 66.916976][ T715] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.924057][ T715] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.934869][ T715] EXT4-fs (loop2): 1 truncate cleaned up [ 66.943499][ T715] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.103: Siphash requires key [ 66.954932][ T715] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.103: Hash code is SIPHASH, but hash not in dirent [ 66.967600][ T715] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.103: Corrupt directory, running e2fsck is recommended [ 66.980549][ T715] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.103: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 67.008991][ T718] loop2: detected capacity change from 0 to 512 [ 67.016724][ T718] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.023572][ T718] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.034275][ T718] EXT4-fs (loop2): 1 truncate cleaned up [ 67.041599][ T718] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.104: Siphash requires key [ 67.052981][ T718] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.104: Hash code is SIPHASH, but hash not in dirent [ 67.065605][ T718] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.104: Corrupt directory, running e2fsck is recommended [ 67.078552][ T718] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.104: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 67.106912][ T721] loop2: detected capacity change from 0 to 512 [ 67.116142][ T721] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.122977][ T721] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.133635][ T721] EXT4-fs (loop2): 1 truncate cleaned up [ 67.141040][ T721] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.105: Siphash requires key [ 67.152510][ T721] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.105: Hash code is SIPHASH, but hash not in dirent [ 67.165564][ T721] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.105: Corrupt directory, running e2fsck is recommended [ 67.178618][ T721] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.105: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 67.207274][ T724] loop2: detected capacity change from 0 to 512 [ 67.214986][ T724] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.222101][ T724] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.233208][ T724] EXT4-fs (loop2): 1 truncate cleaned up [ 67.240551][ T724] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.106: Siphash requires key [ 67.252034][ T724] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.106: Hash code is SIPHASH, but hash not in dirent [ 67.264659][ T724] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.106: Corrupt directory, running e2fsck is recommended [ 67.277571][ T724] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.106: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 67.306736][ T727] loop2: detected capacity change from 0 to 512 [ 67.315640][ T727] EXT4-fs (loop2): Test dummy encryption mode enabled [ 67.322918][ T727] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.333972][ T727] EXT4-fs (loop2): 1 truncate cleaned up [ 67.347030][ T727] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.107: Siphash requires key [ 67.358968][ T727] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.107: Hash code is SIPHASH, but hash not in dirent [ 67.371427][ T727] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.107: Corrupt directory, running e2fsck is recommended [ 67.384237][ T727] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.107: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0