[ 32.027092][ T8] device bridge_slave_0 left promiscuous mode [ 32.033635][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.041512][ T8] device veth1_macvtap left promiscuous mode [ 32.048114][ T8] device veth0_vlan left promiscuous mode [ 33.472525][ T8] device bridge_slave_1 left promiscuous mode [ 33.478775][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.486372][ T8] device bridge_slave_0 left promiscuous mode [ 33.492573][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.500424][ T8] device veth1_macvtap left promiscuous mode [ 33.506565][ T8] device veth0_vlan left promiscuous mode Warning: Permanently added '10.128.1.144' (ED25519) to the list of known hosts. 2025/07/04 19:46:53 ignoring optional flag "sandboxArg"="0" 2025/07/04 19:46:54 parsed 1 programs [ 51.512444][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 51.512459][ T30] audit: type=1400 audit(1751658415.560:104): avc: denied { unlink } for pid=391 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 51.559319][ T391] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.104833][ T30] audit: type=1401 audit(1751658416.150:105): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 52.209381][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.216580][ T406] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.224043][ T406] device bridge_slave_0 entered promiscuous mode [ 52.231387][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.238467][ T406] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.245914][ T406] device bridge_slave_1 entered promiscuous mode [ 52.292986][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.300300][ T406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.307611][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.314659][ T406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.333785][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.341081][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.348682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.356375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.366019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.374206][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.381234][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.389868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.398406][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.405480][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.417970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.427297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.440603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.453069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.461096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.468810][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.478717][ T406] device veth0_vlan entered promiscuous mode [ 52.488665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.497707][ T406] device veth1_macvtap entered promiscuous mode [ 52.506975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.517890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.796839][ T30] audit: type=1400 audit(1751658416.840:106): avc: denied { create } for pid=441 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 2025/07/04 19:46:57 executed programs: 0 [ 53.145922][ T30] audit: type=1400 audit(1751658417.190:107): avc: denied { write } for pid=383 comm="syz-execprog" path="pipe:[16474]" dev="pipefs" ino=16474 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 53.195992][ T458] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.203316][ T458] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.210654][ T458] device bridge_slave_0 entered promiscuous mode [ 53.217596][ T458] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.224986][ T458] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.233108][ T458] device bridge_slave_1 entered promiscuous mode [ 53.247399][ T10] device bridge_slave_1 left promiscuous mode [ 53.253621][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.261210][ T10] device bridge_slave_0 left promiscuous mode [ 53.267367][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.275355][ T10] device veth1_macvtap left promiscuous mode [ 53.281353][ T10] device veth0_vlan left promiscuous mode [ 53.479395][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.487471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.496876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.505253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.513501][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.520567][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.527990][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.536634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.545099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.553466][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.560479][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.572619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.581539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.595122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.606199][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.614407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.621975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.630381][ T458] device veth0_vlan entered promiscuous mode [ 53.640320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.649468][ T458] device veth1_macvtap entered promiscuous mode [ 53.658930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.668798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.702164][ T469] loop2: detected capacity change from 0 to 512 [ 53.787596][ T469] EXT4-fs (loop2): Test dummy encryption mode enabled [ 53.795076][ T469] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 53.808550][ T469] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.819936][ T469] EXT4-fs (loop2): 1 truncate cleaned up [ 53.825795][ T469] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 53.843663][ T30] audit: type=1400 audit(1751658417.890:108): avc: denied { mount } for pid=468 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 53.854861][ T469] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 53.866092][ T30] audit: type=1400 audit(1751658417.890:109): avc: denied { write } for pid=468 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 53.894128][ T30] audit: type=1400 audit(1751658417.890:110): avc: denied { add_name } for pid=468 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 53.896214][ T469] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 53.936745][ T30] audit: type=1400 audit(1751658417.890:111): avc: denied { create } for pid=468 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.946719][ T475] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 53.997734][ T30] audit: type=1400 audit(1751658417.940:112): avc: denied { write open } for pid=468 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.064379][ T469] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 54.064384][ T30] audit: type=1400 audit(1751658417.940:113): avc: denied { create } for pid=468 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 54.118609][ T469] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 54.131913][ T469] ================================================================== [ 54.140001][ T469] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x7c2/0x970 [ 54.147915][ T469] Read of size 2 at addr ffff888125934003 by task syz.2.16/469 [ 54.155457][ T469] [ 54.157792][ T469] CPU: 0 PID: 469 Comm: syz.2.16 Not tainted 5.15.185-syzkaller-1080761-g5cf73bface18 #0 [ 54.167591][ T469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.177656][ T469] Call Trace: [ 54.180934][ T469] [ 54.183870][ T469] __dump_stack+0x21/0x30 [ 54.188231][ T469] dump_stack_lvl+0xee/0x150 [ 54.192830][ T469] ? show_regs_print_info+0x20/0x20 [ 54.198033][ T469] ? load_image+0x3a0/0x3a0 [ 54.202555][ T469] print_address_description+0x7f/0x2c0 [ 54.208107][ T469] ? __ext4_check_dir_entry+0x7c2/0x970 [ 54.213651][ T469] kasan_report+0xf1/0x140 [ 54.218105][ T469] ? __ext4_check_dir_entry+0x7c2/0x970 [ 54.223663][ T469] __asan_report_load2_noabort+0x14/0x20 [ 54.229297][ T469] __ext4_check_dir_entry+0x7c2/0x970 [ 54.234671][ T469] ext4_readdir+0x11c9/0x3a40 [ 54.239349][ T469] ? ext4_dir_llseek+0x4a0/0x4a0 [ 54.244285][ T469] ? avc_policy_seqno+0x1b/0x70 [ 54.249138][ T469] ? down_read_killable+0xbb/0x110 [ 54.254269][ T469] ? down_read_interruptible+0x110/0x110 [ 54.259905][ T469] ? fsnotify_perm+0x269/0x5b0 [ 54.264674][ T469] ? security_file_permission+0x83/0xa0 [ 54.270219][ T469] iterate_dir+0x260/0x600 [ 54.274635][ T469] ? ext4_dir_llseek+0x4a0/0x4a0 [ 54.279570][ T469] __se_sys_getdents64+0xe5/0x240 [ 54.284595][ T469] ? __x64_sys_getdents64+0x90/0x90 [ 54.289879][ T469] ? mutex_unlock+0x89/0x220 [ 54.294554][ T469] ? filldir+0x690/0x690 [ 54.298814][ T469] ? __kasan_check_write+0x14/0x20 [ 54.303924][ T469] ? switch_fpu_return+0x15d/0x2c0 [ 54.309044][ T469] __x64_sys_getdents64+0x7b/0x90 [ 54.314097][ T469] x64_sys_call+0x592/0x9a0 [ 54.318605][ T469] do_syscall_64+0x4c/0xa0 [ 54.323025][ T469] ? clear_bhb_loop+0x50/0xa0 [ 54.327716][ T469] ? clear_bhb_loop+0x50/0xa0 [ 54.332398][ T469] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.338293][ T469] RIP: 0033:0x7f0005030929 [ 54.342722][ T469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.362413][ T469] RSP: 002b:00007f0004aa1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 54.370924][ T469] RAX: ffffffffffffffda RBX: 00007f0005257fa0 RCX: 00007f0005030929 [ 54.378911][ T469] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 54.386991][ T469] RBP: 00007f00050b2b39 R08: 0000000000000000 R09: 0000000000000000 [ 54.395092][ T469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.403063][ T469] R13: 0000000000000000 R14: 00007f0005257fa0 R15: 00007ffd39d8b3a8 [ 54.411049][ T469] [ 54.414167][ T469] [ 54.416492][ T469] The buggy address belongs to the page: [ 54.422295][ T469] page:ffffea0004964d00 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x125934 [ 54.432619][ T469] flags: 0x4000000000000000(zone=1) [ 54.437827][ T469] raw: 4000000000000000 ffffea0004952048 ffffea0004971e88 0000000000000000 [ 54.446409][ T469] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 54.454980][ T469] page dumped because: kasan: bad access detected [ 54.461387][ T469] page_owner tracks the page as freed [ 54.466761][ T469] page last allocated via order 0, migratetype Movable, gfp_mask 0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), pid 443, ts 52838624216, free_ts 52864200908 [ 54.482240][ T469] post_alloc_hook+0x192/0x1b0 [ 54.487015][ T469] prep_new_page+0x1c/0x110 [ 54.491547][ T469] get_page_from_freelist+0x2cc5/0x2d50 [ 54.497124][ T469] __alloc_pages+0x18f/0x440 [ 54.501719][ T469] handle_pte_fault+0xe89/0x2680 [ 54.506658][ T469] do_handle_mm_fault+0x1a6d/0x1d50 [ 54.511877][ T469] do_user_addr_fault+0x841/0x1180 [ 54.517012][ T469] exc_page_fault+0x51/0xb0 [ 54.521545][ T469] asm_exc_page_fault+0x27/0x30 [ 54.526395][ T469] page last free stack trace: [ 54.531066][ T469] free_unref_page_prepare+0x542/0x550 [ 54.536545][ T469] free_unref_page_list+0x134/0x9d0 [ 54.541749][ T469] release_pages+0xfda/0x1030 [ 54.546424][ T469] free_pages_and_swap_cache+0x86/0xa0 [ 54.551917][ T469] tlb_finish_mmu+0x175/0x300 [ 54.556592][ T469] exit_mmap+0x40f/0x860 [ 54.560926][ T469] __mmput+0x93/0x320 [ 54.564923][ T469] mmput+0x50/0x150 [ 54.568736][ T469] do_exit+0x9ca/0x27a0 [ 54.573031][ T469] do_group_exit+0x141/0x310 [ 54.577649][ T469] get_signal+0x66a/0x1480 [ 54.582065][ T469] arch_do_signal_or_restart+0xc1/0x10f0 [ 54.587702][ T469] exit_to_user_mode_loop+0xa7/0xe0 [ 54.592925][ T469] exit_to_user_mode_prepare+0x5a/0xa0 [ 54.598400][ T469] syscall_exit_to_user_mode+0x1a/0x30 [ 54.603861][ T469] do_syscall_64+0x58/0xa0 [ 54.608279][ T469] [ 54.610608][ T469] Memory state around the buggy address: [ 54.616231][ T469] ffff888125933f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 54.624291][ T469] ffff888125933f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 54.632439][ T469] >ffff888125934000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 54.640769][ T469] ^ [ 54.644835][ T469] ffff888125934080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 54.652891][ T469] ffff888125934100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 54.660953][ T469] ================================================================== [ 54.669479][ T469] Disabling lock debugging due to kernel taint [ 54.679536][ T469] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 54.769412][ T478] loop2: detected capacity change from 0 to 512 [ 54.819265][ T478] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.826227][ T478] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.837580][ T478] EXT4-fs (loop2): 1 truncate cleaned up [ 54.843282][ T478] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 54.863334][ T478] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 54.874656][ T478] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 54.887053][ T478] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 54.899788][ T478] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.038981][ T482] loop2: detected capacity change from 0 to 512 [ 55.046841][ T482] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.053772][ T482] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.064769][ T482] EXT4-fs (loop2): 1 truncate cleaned up [ 55.070426][ T482] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.092457][ T482] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 55.103731][ T482] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 55.116219][ T482] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 55.129104][ T482] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.238936][ T485] loop2: detected capacity change from 0 to 512 [ 55.277553][ T485] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.284519][ T485] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.296107][ T485] EXT4-fs (loop2): 1 truncate cleaned up [ 55.301843][ T485] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.321652][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 55.333125][ T485] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 55.345513][ T485] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 55.358562][ T485] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.418431][ T488] loop2: detected capacity change from 0 to 512 [ 55.453928][ T488] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.460820][ T488] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.479531][ T488] EXT4-fs (loop2): 1 truncate cleaned up [ 55.485345][ T488] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.505874][ T488] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 55.524076][ T488] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 55.536528][ T488] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 55.549287][ T488] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=3633496064, rec_len=5, size=1024 fake=0 [ 55.637775][ T491] loop2: detected capacity change from 0 to 512 [ 55.686550][ T491] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.693484][ T491] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.705068][ T491] EXT4-fs (loop2): 1 truncate cleaned up [ 55.710854][ T491] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.732715][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 55.744177][ T491] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 55.756795][ T491] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 55.769712][ T491] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.839695][ T494] loop2: detected capacity change from 0 to 512 [ 55.870586][ T494] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.877597][ T494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.888430][ T494] EXT4-fs (loop2): 1 truncate cleaned up [ 55.894105][ T494] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 55.914130][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 55.925519][ T494] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 55.938123][ T494] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 55.950884][ T494] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=267198464, rec_len=49153, size=1024 fake=0 [ 56.039401][ T497] loop2: detected capacity change from 0 to 512 [ 56.078163][ T497] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.085080][ T497] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.096040][ T497] EXT4-fs (loop2): 1 truncate cleaned up [ 56.101713][ T497] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.121686][ T497] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 56.132995][ T497] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 56.145642][ T497] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 56.158407][ T497] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=656688128, rec_len=18432, size=1024 fake=0 [ 56.279032][ T500] loop2: detected capacity change from 0 to 512 [ 56.348007][ T500] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.354931][ T500] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.365894][ T500] EXT4-fs (loop2): 1 truncate cleaned up [ 56.371549][ T500] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.391366][ T500] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 56.402640][ T500] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 56.415112][ T500] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 56.428092][ T500] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4034400256, rec_len=11007, size=1024 fake=0 [ 56.499329][ T503] loop2: detected capacity change from 0 to 512 [ 56.538540][ T503] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.545763][ T503] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.556821][ T503] EXT4-fs (loop2): 1 truncate cleaned up [ 56.562514][ T503] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.582533][ T503] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 56.594323][ T503] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 56.606860][ T503] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 56.619615][ T503] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1761625344, rec_len=25455, size=1024 fake=0 [ 56.689415][ T506] loop2: detected capacity change from 0 to 512 [ 56.769434][ T506] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.776990][ T506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.788054][ T506] EXT4-fs (loop2): 1 truncate cleaned up [ 56.793748][ T506] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 56.813583][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 56.824821][ T506] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 56.837215][ T506] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 56.850060][ T506] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.000070][ T509] loop2: detected capacity change from 0 to 512 [ 57.007597][ T509] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.014667][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.025597][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 57.031368][ T509] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.051358][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 57.062791][ T509] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 57.075658][ T509] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 57.088439][ T509] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4240957440, rec_len=49152, size=1024 fake=0 [ 57.169453][ T512] loop2: detected capacity change from 0 to 512 [ 57.225453][ T512] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.232532][ T512] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.243553][ T512] EXT4-fs (loop2): 1 truncate cleaned up [ 57.249222][ T512] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.269412][ T512] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 57.280968][ T512] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 57.293371][ T512] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 57.306301][ T512] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1577795584, rec_len=2426, size=1024 fake=0 [ 57.380687][ T515] loop2: detected capacity change from 0 to 512 [ 57.431566][ T515] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.438560][ T515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.449506][ T515] EXT4-fs (loop2): 1 truncate cleaned up [ 57.455175][ T515] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.475155][ T515] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 57.486533][ T515] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 57.498909][ T515] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 57.511637][ T515] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=268435200, rec_len=65280, size=1024 fake=0 [ 57.574257][ T518] loop2: detected capacity change from 0 to 512 [ 57.712470][ T518] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.719382][ T518] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.730235][ T518] EXT4-fs (loop2): 1 truncate cleaned up [ 57.736201][ T518] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.756077][ T518] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 57.767622][ T518] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 57.780040][ T518] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 57.792810][ T518] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=217880576, rec_len=2, size=1024 fake=0 [ 57.872034][ T521] loop2: detected capacity change from 0 to 512 [ 57.954893][ T521] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.961842][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.972961][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 57.978706][ T521] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 57.998995][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 58.010389][ T521] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 58.022963][ T521] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 58.036464][ T521] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4055814144, rec_len=4, size=1024 fake=0 [ 58.129186][ T524] loop2: detected capacity change from 0 to 512 [ 58.195135][ T524] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.202065][ T524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.213009][ T524] EXT4-fs (loop2): 1 truncate cleaned up [ 58.218675][ T524] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 58.238636][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 58.249876][ T524] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 58.262492][ T524] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 58.275555][ T524] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=4217888768, rec_len=49152, size=1024 fake=0 2025/07/04 19:47:02 executed programs: 19 [ 58.349924][ T527] loop2: detected capacity change from 0 to 512 [ 58.389933][ T527] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.396927][ T527] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.408302][ T527] EXT4-fs (loop2): 1 truncate cleaned up [ 58.414001][ T527] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 58.434423][ T527] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 58.445765][ T527] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 58.458280][ T527] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 58.471194][ T527] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1225744384, rec_len=1, size=1024 fake=0 [ 58.551469][ T530] loop2: detected capacity change from 0 to 512 [ 58.559220][ T530] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.566382][ T530] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.577461][ T530] EXT4-fs (loop2): 1 truncate cleaned up [ 58.583204][ T530] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 58.603589][ T530] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 58.614916][ T530] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 58.627338][ T530] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 58.640427][ T530] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.719096][ T533] loop2: detected capacity change from 0 to 512 [ 58.768429][ T533] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.775336][ T533] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.786491][ T533] EXT4-fs (loop2): 1 truncate cleaned up [ 58.792201][ T533] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 58.812850][ T533] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 58.824288][ T533] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 58.837170][ T533] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 58.850126][ T533] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=530688, rec_len=3072, size=1024 fake=0 [ 59.000408][ T536] loop2: detected capacity change from 0 to 512 [ 59.045169][ T536] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.052101][ T536] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.063138][ T536] EXT4-fs (loop2): 1 truncate cleaned up [ 59.069040][ T536] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 59.089459][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 59.100801][ T536] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 59.113459][ T536] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 59.126317][ T536] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=188153856, rec_len=5, size=1024 fake=0 [ 59.199116][ T539] loop2: detected capacity change from 0 to 512 [ 59.297626][ T539] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.304745][ T539] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.315639][ T539] EXT4-fs (loop2): 1 truncate cleaned up [ 59.321288][ T539] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 59.341274][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 59.352593][ T539] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 59.364994][ T539] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 59.378329][ T539] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3798011648, rec_len=3942, size=1024 fake=0 [ 59.449768][ T542] loop2: detected capacity change from 0 to 512 [ 59.510241][ T542] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.517480][ T542] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.528313][ T542] EXT4-fs (loop2): 1 truncate cleaned up [ 59.534070][ T542] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 59.554040][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 59.565590][ T542] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 59.578063][ T542] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 59.590981][ T542] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 59.669975][ T545] loop2: detected capacity change from 0 to 512 [ 59.704607][ T545] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.711463][ T545] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.722408][ T545] EXT4-fs (loop2): 1 truncate cleaned up [ 59.728054][ T545] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 59.747813][ T545] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 59.759329][ T545] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 59.771856][ T545] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 59.785037][ T545] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=6144, rec_len=0, size=1024 fake=0 [ 59.859417][ T548] loop2: detected capacity change from 0 to 512 [ 59.903731][ T548] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.910642][ T548] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.921835][ T548] EXT4-fs (loop2): 1 truncate cleaned up [ 59.927482][ T548] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 59.947388][ T548] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 59.959124][ T548] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 59.971716][ T548] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 59.984517][ T548] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=529920, rec_len=3072, size=1024 fake=0 [ 60.059500][ T551] loop2: detected capacity change from 0 to 512 [ 60.148040][ T551] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.154951][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.165904][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 60.171589][ T551] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 60.191463][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 60.203145][ T551] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 60.215546][ T551] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 60.228296][ T551] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=17408, rec_len=7168, size=1024 fake=0 [ 60.299218][ T554] loop2: detected capacity change from 0 to 512 [ 60.342799][ T554] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.349666][ T554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.360648][ T554] EXT4-fs (loop2): 1 truncate cleaned up [ 60.366537][ T554] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 60.386817][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 60.398093][ T554] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 60.410486][ T554] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 60.423272][ T554] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.499042][ T557] loop2: detected capacity change from 0 to 512 [ 60.548807][ T557] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.555845][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.567167][ T557] EXT4-fs (loop2): 1 truncate cleaned up [ 60.572917][ T557] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 60.593488][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 60.605156][ T557] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 60.617552][ T557] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 60.630319][ T557] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.709215][ T560] loop2: detected capacity change from 0 to 512 [ 60.767462][ T560] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.775033][ T560] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.786149][ T560] EXT4-fs (loop2): 1 truncate cleaned up [ 60.791819][ T560] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 60.811919][ T560] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 60.823309][ T560] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 60.835840][ T560] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 60.848661][ T560] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.959239][ T563] loop2: detected capacity change from 0 to 512 [ 61.142458][ T563] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.149320][ T563] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.160212][ T563] EXT4-fs (loop2): 1 truncate cleaned up [ 61.165905][ T563] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 61.187820][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 61.199109][ T563] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 61.211553][ T563] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 61.224360][ T563] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1779616768, rec_len=49152, size=1024 fake=0 [ 61.299024][ T566] loop2: detected capacity change from 0 to 512 [ 61.336672][ T566] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.343602][ T566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.354806][ T566] EXT4-fs (loop2): 1 truncate cleaned up [ 61.360457][ T566] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 61.381304][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 61.393013][ T566] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 61.405412][ T566] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 61.418149][ T566] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.489051][ T570] loop2: detected capacity change from 0 to 512 [ 61.537361][ T570] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.544307][ T570] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.556482][ T570] EXT4-fs (loop2): 1 truncate cleaned up [ 61.562182][ T570] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 61.583157][ T570] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 61.594699][ T570] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 61.607100][ T570] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 61.619839][ T570] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 61.708941][ T573] loop2: detected capacity change from 0 to 512 [ 61.777696][ T573] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.784860][ T573] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.795877][ T573] EXT4-fs (loop2): 1 truncate cleaned up [ 61.801562][ T573] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 61.823943][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 61.835623][ T573] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 61.848351][ T573] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 61.861595][ T573] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.938587][ T576] loop2: detected capacity change from 0 to 512 [ 61.992937][ T576] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.999857][ T576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.011226][ T576] EXT4-fs (loop2): 1 truncate cleaned up [ 62.016954][ T576] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 62.037441][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 62.049414][ T576] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 62.062055][ T576] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 62.075512][ T576] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.198441][ T580] loop2: detected capacity change from 0 to 512 [ 62.275115][ T580] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.282003][ T580] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.293030][ T580] EXT4-fs (loop2): 1 truncate cleaned up [ 62.298807][ T580] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 62.318772][ T580] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 62.330283][ T580] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 62.342763][ T580] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 62.356699][ T580] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.479383][ T583] loop2: detected capacity change from 0 to 512 [ 62.529899][ T583] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.536843][ T583] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.547985][ T583] EXT4-fs (loop2): 1 truncate cleaned up [ 62.553684][ T583] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 62.574022][ T583] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.51: Siphash requires key [ 62.585381][ T583] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.51: Hash code is SIPHASH, but hash not in dirent [ 62.597789][ T583] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.51: Corrupt directory, running e2fsck is recommended [ 62.610531][ T583] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.51: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.689263][ T586] loop2: detected capacity change from 0 to 512 [ 62.755378][ T586] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.762265][ T586] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.773761][ T586] EXT4-fs (loop2): 1 truncate cleaned up [ 62.779474][ T586] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 62.800304][ T586] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.52: Siphash requires key [ 62.811951][ T586] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.52: Hash code is SIPHASH, but hash not in dirent [ 62.824813][ T586] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.52: Corrupt directory, running e2fsck is recommended [ 62.837621][ T586] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.52: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.909346][ T589] loop2: detected capacity change from 0 to 512 [ 62.968886][ T589] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.975797][ T589] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.986782][ T589] EXT4-fs (loop2): 1 truncate cleaned up [ 62.992505][ T589] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 63.013271][ T589] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.53: Siphash requires key [ 63.024577][ T589] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.53: Hash code is SIPHASH, but hash not in dirent [ 63.036990][ T589] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.53: Corrupt directory, running e2fsck is recommended [ 63.049809][ T589] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.53: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 63.201112][ T592] loop2: detected capacity change from 0 to 512 [ 63.274957][ T592] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.281960][ T592] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.292914][ T592] EXT4-fs (loop2): 1 truncate cleaned up [ 63.298600][ T592] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 63.318647][ T592] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.54: Siphash requires key [ 63.329939][ T592] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.54: Hash code is SIPHASH, but hash not in dirent [ 63.342340][ T592] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.54: Corrupt directory, running e2fsck is recommended [ 63.355063][ T592] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.54: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=808464384, rec_len=12336, size=1024 fake=0 2025/07/04 19:47:07 executed programs: 41 [ 63.409026][ T595] loop2: detected capacity change from 0 to 512 [ 63.458885][ T595] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.465858][ T595] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.476831][ T595] EXT4-fs (loop2): 1 truncate cleaned up [ 63.482528][ T595] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 63.502330][ T595] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.55: Siphash requires key [ 63.513673][ T595] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.55: Hash code is SIPHASH, but hash not in dirent [ 63.526394][ T595] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.55: Corrupt directory, running e2fsck is recommended [ 63.539342][ T595] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.55: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 63.608690][ T598] loop2: detected capacity change from 0 to 512 [ 63.655112][ T598] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.662038][ T598] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.673262][ T598] EXT4-fs (loop2): 1 truncate cleaned up [ 63.678993][ T598] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 63.698981][ T598] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.56: Siphash requires key [ 63.710243][ T598] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.56: Hash code is SIPHASH, but hash not in dirent [ 63.722762][ T598] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.56: Corrupt directory, running e2fsck is recommended [ 63.735590][ T598] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.56: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.809236][ T601] loop2: detected capacity change from 0 to 512 [ 63.874772][ T601] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.881628][ T601] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.892645][ T601] EXT4-fs (loop2): 1 truncate cleaned up [ 63.898386][ T601] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 63.918186][ T601] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.57: Siphash requires key [ 63.929520][ T601] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.57: Hash code is SIPHASH, but hash not in dirent [ 63.942228][ T601] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.57: Corrupt directory, running e2fsck is recommended [ 63.955046][ T601] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.57: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 64.029868][ T604] loop2: detected capacity change from 0 to 512 [ 64.100877][ T604] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.107774][ T604] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.119033][ T604] EXT4-fs (loop2): 1 truncate cleaned up [ 64.124959][ T604] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,journal_ioprio=0x0000000000000001,stripe=0x0000000000000000,,errors=continue. Quota mode: none.