Warning: Permanently added '10.128.0.165' (ED25519) to the list of known hosts. 2025/09/02 01:05:38 parsed 1 programs [ 53.780469][ T27] audit: type=1400 audit(1756775139.242:109): avc: denied { unlink } for pid=380 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 53.950398][ T380] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.480888][ T27] audit: type=1401 audit(1756775139.942:110): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 54.630491][ T392] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.637556][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.645178][ T392] device bridge_slave_0 entered promiscuous mode [ 54.652728][ T392] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.659826][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.667223][ T392] device bridge_slave_1 entered promiscuous mode [ 54.711569][ T392] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.718667][ T392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.726000][ T392] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.733240][ T392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.750748][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.758163][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.765796][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.773642][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.783295][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.791498][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.798508][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.807044][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.815428][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.822567][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.834198][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.844192][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.857795][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.868766][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.876892][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.884786][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.893819][ T392] device veth0_vlan entered promiscuous mode [ 54.903832][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.913007][ T392] device veth1_macvtap entered promiscuous mode [ 54.923142][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.933253][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.959628][ T392] syz-executor (392) used greatest stack depth: 22144 bytes left 2025/09/02 01:05:40 executed programs: 0 [ 55.341843][ T435] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.349090][ T435] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.357002][ T435] device bridge_slave_0 entered promiscuous mode [ 55.365142][ T435] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.372281][ T435] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.379617][ T435] device bridge_slave_1 entered promiscuous mode [ 55.439976][ T435] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.447305][ T435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.454957][ T435] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.462186][ T435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.484048][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.491939][ T406] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.499179][ T406] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.509226][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.517661][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.525098][ T406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.537237][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.545578][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.552780][ T406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.564070][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.573558][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.591139][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.601989][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.610147][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.618205][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.625815][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.634014][ T435] device veth0_vlan entered promiscuous mode [ 55.648547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.656960][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.666342][ T435] device veth1_macvtap entered promiscuous mode [ 55.675110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.682871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.691100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.700418][ T10] device bridge_slave_1 left promiscuous mode [ 55.706546][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.714041][ T10] device bridge_slave_0 left promiscuous mode [ 55.720312][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.727978][ T10] device veth1_macvtap left promiscuous mode [ 55.734184][ T10] device veth0_vlan left promiscuous mode [ 55.804164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.812420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.836410][ T446] loop2: detected capacity change from 0 to 512 [ 55.854375][ T446] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.861324][ T446] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 55.874535][ T446] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.886610][ T446] EXT4-fs (loop2): 1 truncate cleaned up [ 55.892722][ T446] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 55.901461][ T27] audit: type=1400 audit(1756775141.362:111): avc: denied { mount } for pid=445 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.910856][ T446] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 55.924169][ T27] audit: type=1400 audit(1756775141.362:112): avc: denied { write } for pid=445 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.931918][ T446] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 55.951857][ T27] audit: type=1400 audit(1756775141.362:113): avc: denied { add_name } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.960735][ T446] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 56.001988][ T27] audit: type=1400 audit(1756775141.362:114): avc: denied { create } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.055363][ T27] audit: type=1400 audit(1756775141.392:115): avc: denied { write open } for pid=445 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.121717][ T452] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 56.134427][ T27] audit: type=1400 audit(1756775141.392:116): avc: denied { create } for pid=445 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 56.135083][ T452] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 56.189217][ T452] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.212891][ T435] EXT4-fs (loop2): unmounting filesystem. [ 56.225073][ T454] loop2: detected capacity change from 0 to 512 [ 56.232940][ T454] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.239732][ T454] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.251736][ T454] EXT4-fs (loop2): 1 truncate cleaned up [ 56.257443][ T454] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.267900][ T454] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 56.279271][ T454] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 56.291840][ T454] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 56.304830][ T454] ================================================================== [ 56.312927][ T454] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x442/0x670 [ 56.320838][ T454] Read of size 2 at addr ffff88812437b003 by task syz.2.17/454 [ 56.328448][ T454] [ 56.330775][ T454] CPU: 0 PID: 454 Comm: syz.2.17 Not tainted syzkaller #0 [ 56.337961][ T454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 56.348022][ T454] Call Trace: [ 56.351291][ T454] [ 56.354211][ T454] __dump_stack+0x19/0x1c [ 56.358573][ T454] dump_stack_lvl+0xa3/0xec [ 56.363070][ T454] ? __cfi_dump_stack_lvl+0x8/0x8 [ 56.368106][ T454] ? _raw_read_unlock+0x25/0x40 [ 56.373119][ T454] print_address_description+0x71/0x1e0 [ 56.378650][ T454] print_report+0x4a/0x60 [ 56.382965][ T454] kasan_report+0x122/0x150 [ 56.387470][ T454] ? __ext4_check_dir_entry+0x442/0x670 [ 56.393008][ T454] __asan_report_load2_noabort+0x14/0x20 [ 56.398624][ T454] __ext4_check_dir_entry+0x442/0x670 [ 56.403997][ T454] ? __cfi_ext4_dirblock_csum_verify+0x10/0x10 [ 56.410241][ T454] ext4_readdir+0xbb6/0x31e0 [ 56.414929][ T454] ? __cfi_ext4_readdir+0x10/0x10 [ 56.419937][ T454] ? __kasan_check_write+0x14/0x20 [ 56.425089][ T454] ? rwsem_read_trylock+0x30a/0x620 [ 56.430296][ T454] ? down_read_killable+0xb6/0x100 [ 56.435420][ T454] ? __cfi_down_read_killable+0x10/0x10 [ 56.440983][ T454] ? security_file_permission+0x87/0xa0 [ 56.446523][ T454] ? __cfi_ext4_readdir+0x10/0x10 [ 56.451549][ T454] iterate_dir+0x221/0x540 [ 56.455964][ T454] __se_sys_getdents64+0xc9/0x190 [ 56.461065][ T454] ? __x64_sys_getdents64+0x80/0x80 [ 56.466248][ T454] ? mutex_unlock+0x89/0x220 [ 56.470821][ T454] ? __cfi_filldir64+0x10/0x10 [ 56.475620][ T454] ? fpregs_restore_userregs+0xe1/0x1d0 [ 56.481162][ T454] __x64_sys_getdents64+0x76/0x80 [ 56.486204][ T454] x64_sys_call+0x15c/0x9a0 [ 56.490712][ T454] do_syscall_64+0x4c/0xa0 [ 56.495117][ T454] ? clear_bhb_loop+0x30/0x80 [ 56.499784][ T454] ? clear_bhb_loop+0x30/0x80 [ 56.504465][ T454] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 56.510449][ T454] RIP: 0033:0x7f164418e929 [ 56.514869][ T454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.534640][ T454] RSP: 002b:00007f1645070038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 56.543134][ T454] RAX: ffffffffffffffda RBX: 00007f16443b5fa0 RCX: 00007f164418e929 [ 56.551116][ T454] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 56.559090][ T454] RBP: 00007f1644210b39 R08: 0000000000000000 R09: 0000000000000000 [ 56.567063][ T454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.575032][ T454] R13: 0000000000000000 R14: 00007f16443b5fa0 R15: 00007fff1470e918 [ 56.582995][ T454] [ 56.586007][ T454] [ 56.588320][ T454] The buggy address belongs to the physical page: [ 56.594716][ T454] page:ffffea000490dec0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x12437b [ 56.605382][ T454] flags: 0x4000000000000000(zone=1) [ 56.610596][ T454] raw: 4000000000000000 ffffea000490df08 ffff8881f723c568 0000000000000000 [ 56.619173][ T454] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 56.627736][ T454] page dumped because: kasan: bad access detected [ 56.634146][ T454] page_owner tracks the page as freed [ 56.639499][ T454] page last allocated via order 0, migratetype Movable, gfp_mask 0x8140dca(GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO|__GFP_CMA), pid 386, tgid 386 (udevd), ts 56241207813, free_ts 56242262491 [ 56.658504][ T454] prep_new_page+0x58c/0x650 [ 56.663177][ T454] get_page_from_freelist+0x2f0f/0x2f80 [ 56.668706][ T454] __alloc_pages+0x1c3/0x450 [ 56.673305][ T454] __folio_alloc+0x12/0x40 [ 56.677712][ T454] handle_mm_fault+0x1006/0x1a80 [ 56.682640][ T454] do_user_addr_fault+0x34b/0xa10 [ 56.687656][ T454] exc_page_fault+0x51/0xb0 [ 56.692148][ T454] asm_exc_page_fault+0x27/0x30 [ 56.696985][ T454] page last free stack trace: [ 56.701670][ T454] free_unref_page_prepare+0x645/0x650 [ 56.707123][ T454] free_unref_page_list+0x112/0x890 [ 56.712323][ T454] release_pages+0x904/0x960 [ 56.716898][ T454] free_pages_and_swap_cache+0x66/0x80 [ 56.722344][ T454] tlb_finish_mmu+0x1af/0x380 [ 56.727189][ T454] unmap_region+0x290/0x2e0 [ 56.731697][ T454] do_mas_align_munmap+0x9b4/0xf60 [ 56.736797][ T454] do_mas_munmap+0x182/0x1f0 [ 56.741572][ T454] __vm_munmap+0x17f/0x290 [ 56.745977][ T454] __x64_sys_munmap+0x66/0x70 [ 56.750651][ T454] x64_sys_call+0x8a/0x9a0 [ 56.755050][ T454] do_syscall_64+0x4c/0xa0 [ 56.759447][ T454] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 56.765331][ T454] [ 56.767646][ T454] Memory state around the buggy address: [ 56.773271][ T454] ffff88812437af00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.781315][ T454] ffff88812437af80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.789529][ T454] >ffff88812437b000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.797662][ T454] ^ [ 56.801716][ T454] ffff88812437b080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.809764][ T454] ffff88812437b100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 56.817895][ T454] ================================================================== [ 56.828833][ T454] Disabling lock debugging due to kernel taint [ 56.831509][ T27] audit: type=1400 audit(1756775142.282:117): avc: denied { read } for pid=81 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 56.835799][ T454] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1885688576, rec_len=8224, size=1024 fake=0 [ 56.858045][ T27] audit: type=1400 audit(1756775142.282:118): avc: denied { search } for pid=81 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 56.901037][ T435] EXT4-fs (loop2): unmounting filesystem. [ 56.913515][ T458] loop2: detected capacity change from 0 to 512 [ 56.921720][ T458] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.928524][ T458] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.939551][ T458] EXT4-fs (loop2): 1 truncate cleaned up [ 56.945369][ T458] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.956304][ T458] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 56.967923][ T458] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 56.980550][ T458] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 56.993381][ T458] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.015789][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.027776][ T461] loop2: detected capacity change from 0 to 512 [ 57.035656][ T461] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.042981][ T461] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.053724][ T461] EXT4-fs (loop2): 1 truncate cleaned up [ 57.059366][ T461] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.069968][ T461] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 57.081234][ T461] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 57.093929][ T461] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 57.106818][ T461] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 57.129996][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.142949][ T464] loop2: detected capacity change from 0 to 512 [ 57.150840][ T464] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.157881][ T464] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.168885][ T464] EXT4-fs (loop2): 1 truncate cleaned up [ 57.174707][ T464] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.190673][ T464] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 57.202583][ T464] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 57.214994][ T464] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 57.227787][ T464] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.250490][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.264439][ T467] loop2: detected capacity change from 0 to 512 [ 57.272231][ T467] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.279051][ T467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.290019][ T467] EXT4-fs (loop2): 1 truncate cleaned up [ 57.295691][ T467] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.306601][ T467] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 57.318123][ T467] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 57.330875][ T467] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 57.343820][ T467] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.366301][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.379497][ T470] loop2: detected capacity change from 0 to 512 [ 57.386792][ T470] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.393970][ T470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.404715][ T470] EXT4-fs (loop2): 1 truncate cleaned up [ 57.410764][ T470] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.421243][ T470] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 57.432569][ T470] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 57.445263][ T470] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 57.458063][ T470] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1894080256, rec_len=65300, size=1024 fake=0 [ 57.481359][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.493310][ T473] loop2: detected capacity change from 0 to 512 [ 57.500333][ T473] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.507268][ T473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.518247][ T473] EXT4-fs (loop2): 1 truncate cleaned up [ 57.524066][ T473] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.534351][ T473] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 57.545926][ T473] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 57.558294][ T473] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 57.571046][ T473] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.593673][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.606072][ T476] loop2: detected capacity change from 0 to 512 [ 57.616578][ T476] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.625315][ T476] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.636318][ T476] EXT4-fs (loop2): 1 truncate cleaned up [ 57.643502][ T476] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.654432][ T476] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 57.665773][ T476] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 57.678161][ T476] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 57.691060][ T476] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1565908992, rec_len=1, size=1024 fake=0 [ 57.714299][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.726211][ T479] loop2: detected capacity change from 0 to 512 [ 57.734149][ T479] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.741018][ T479] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.752010][ T479] EXT4-fs (loop2): 1 truncate cleaned up [ 57.757666][ T479] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.767975][ T479] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 57.779340][ T479] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 57.791858][ T479] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 57.804889][ T479] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3799067648, rec_len=25227, size=1024 fake=0 [ 57.827390][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.839689][ T482] loop2: detected capacity change from 0 to 512 [ 57.847874][ T482] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.854791][ T482] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.866111][ T482] EXT4-fs (loop2): 1 truncate cleaned up [ 57.872077][ T482] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.884593][ T482] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 57.895996][ T482] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 57.908401][ T482] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 57.921536][ T482] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=536870656, rec_len=65280, size=1024 fake=0 [ 57.944602][ T435] EXT4-fs (loop2): unmounting filesystem. [ 57.956817][ T485] loop2: detected capacity change from 0 to 512 [ 57.963843][ T485] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.971042][ T485] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.981834][ T485] EXT4-fs (loop2): 1 truncate cleaned up [ 57.987514][ T485] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.999523][ T485] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 58.011074][ T485] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 58.023532][ T485] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 58.036438][ T485] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.058993][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.070905][ T488] loop2: detected capacity change from 0 to 512 [ 58.078988][ T488] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.085858][ T488] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.096648][ T488] EXT4-fs (loop2): 1 truncate cleaned up [ 58.102475][ T488] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.113234][ T488] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 58.124674][ T488] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 58.137100][ T488] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 58.150003][ T488] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.172899][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.185744][ T491] loop2: detected capacity change from 0 to 512 [ 58.194422][ T491] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.201439][ T491] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.212232][ T491] EXT4-fs (loop2): 1 truncate cleaned up [ 58.217874][ T491] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.228261][ T491] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 58.239588][ T491] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 58.252056][ T491] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 58.264824][ T491] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 58.287361][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.299272][ T494] loop2: detected capacity change from 0 to 512 [ 58.306218][ T494] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.313328][ T494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.324239][ T494] EXT4-fs (loop2): 1 truncate cleaned up [ 58.330654][ T494] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.341106][ T494] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 58.352358][ T494] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 58.364774][ T494] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 58.377765][ T494] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=3229931520, rec_len=61765, size=1024 fake=0 [ 58.400205][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.412272][ T497] loop2: detected capacity change from 0 to 512 [ 58.419112][ T497] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.426104][ T497] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.437018][ T497] EXT4-fs (loop2): 1 truncate cleaned up [ 58.442866][ T497] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.453888][ T497] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 58.465343][ T497] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 58.477912][ T497] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 58.490883][ T497] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.513419][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.525708][ T500] loop2: detected capacity change from 0 to 512 [ 58.534400][ T500] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.541776][ T500] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.553001][ T500] EXT4-fs (loop2): 1 truncate cleaned up [ 58.558662][ T500] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.570785][ T500] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 58.582156][ T500] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 58.594631][ T500] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 58.607478][ T500] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.630218][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.645014][ T503] loop2: detected capacity change from 0 to 512 [ 58.652951][ T503] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.659803][ T503] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.670850][ T503] EXT4-fs (loop2): 1 truncate cleaned up [ 58.676599][ T503] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.687184][ T503] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 58.698520][ T503] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 58.711049][ T503] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 58.724020][ T503] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.746351][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.758566][ T506] loop2: detected capacity change from 0 to 512 [ 58.766391][ T506] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.773254][ T506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.784063][ T506] EXT4-fs (loop2): 1 truncate cleaned up [ 58.789704][ T506] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.800941][ T506] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 58.812240][ T506] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 58.825119][ T506] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 58.837855][ T506] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1667592704, rec_len=24436, size=1024 fake=0 [ 58.861461][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.873538][ T509] loop2: detected capacity change from 0 to 512 [ 58.882494][ T509] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.889343][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.900192][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 58.905848][ T509] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.916814][ T509] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 58.928294][ T509] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 58.940905][ T509] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 58.954073][ T509] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1885564416, rec_len=24441, size=1024 fake=0 [ 58.976246][ T435] EXT4-fs (loop2): unmounting filesystem. [ 58.989593][ T512] loop2: detected capacity change from 0 to 512 [ 58.996542][ T512] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.003677][ T512] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.014581][ T512] EXT4-fs (loop2): 1 truncate cleaned up [ 59.020390][ T512] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.030755][ T512] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 59.042125][ T512] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 59.054607][ T512] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 59.067942][ T512] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.090578][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.102704][ T515] loop2: detected capacity change from 0 to 512 [ 59.110596][ T515] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.117423][ T515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.128310][ T515] EXT4-fs (loop2): 1 truncate cleaned up [ 59.134199][ T515] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.144566][ T515] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 59.155867][ T515] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 59.168286][ T515] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 59.181078][ T515] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.203496][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.215392][ T518] loop2: detected capacity change from 0 to 512 [ 59.222553][ T518] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.229472][ T518] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.240514][ T518] EXT4-fs (loop2): 1 truncate cleaned up [ 59.246159][ T518] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.256683][ T518] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 59.268061][ T518] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 59.280711][ T518] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 59.293906][ T518] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1894080256, rec_len=65300, size=1024 fake=0 [ 59.316750][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.328879][ T521] loop2: detected capacity change from 0 to 512 [ 59.336919][ T521] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.343887][ T521] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.354619][ T521] EXT4-fs (loop2): 1 truncate cleaned up [ 59.360840][ T521] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.371951][ T521] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 59.383540][ T521] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 59.396113][ T521] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 59.408900][ T521] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.431964][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.444452][ T524] loop2: detected capacity change from 0 to 512 [ 59.451292][ T524] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.458148][ T524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.468953][ T524] EXT4-fs (loop2): 1 truncate cleaned up [ 59.474757][ T524] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.486044][ T524] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 59.497243][ T524] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 59.509947][ T524] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 59.522815][ T524] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.545349][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.557118][ T527] loop2: detected capacity change from 0 to 512 [ 59.566740][ T527] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.573762][ T527] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.584592][ T527] EXT4-fs (loop2): 1 truncate cleaned up [ 59.590793][ T527] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.602224][ T527] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 59.613613][ T527] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 59.625994][ T527] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 59.638778][ T527] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.661590][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.675296][ T530] loop2: detected capacity change from 0 to 512 [ 59.682737][ T530] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.689540][ T530] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.700398][ T530] EXT4-fs (loop2): 1 truncate cleaned up [ 59.706038][ T530] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.718819][ T530] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 59.730363][ T530] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 59.742777][ T530] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 59.755499][ T530] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=960217088, rec_len=152, size=1024 fake=0 [ 59.778037][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.790699][ T533] loop2: detected capacity change from 0 to 512 [ 59.797596][ T533] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.804814][ T533] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.815675][ T533] EXT4-fs (loop2): 1 truncate cleaned up [ 59.821471][ T533] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.832878][ T533] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 59.844400][ T533] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 59.856785][ T533] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 59.869685][ T533] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 59.892509][ T435] EXT4-fs (loop2): unmounting filesystem. [ 59.904924][ T536] loop2: detected capacity change from 0 to 512 [ 59.912733][ T536] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.919717][ T536] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.930615][ T536] EXT4-fs (loop2): 1 truncate cleaned up [ 59.936286][ T536] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.946898][ T536] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 59.958339][ T536] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 59.970914][ T536] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 59.983863][ T536] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1565908992, rec_len=1, size=1024 fake=0 [ 60.007005][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.021375][ T539] loop2: detected capacity change from 0 to 512 [ 60.029104][ T539] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.036096][ T539] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.046908][ T539] EXT4-fs (loop2): 1 truncate cleaned up [ 60.052674][ T539] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.063270][ T539] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 60.074716][ T539] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 60.087369][ T539] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 60.100143][ T539] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.122484][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.134365][ T542] loop2: detected capacity change from 0 to 512 [ 60.141239][ T542] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.148106][ T542] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.159086][ T542] EXT4-fs (loop2): 1 truncate cleaned up [ 60.164971][ T542] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.175799][ T542] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 60.187118][ T542] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 60.199549][ T542] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 60.212408][ T542] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.235823][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.247703][ T545] loop2: detected capacity change from 0 to 512 [ 60.256471][ T545] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.263442][ T545] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.274576][ T545] EXT4-fs (loop2): 1 truncate cleaned up [ 60.280277][ T545] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 60.292087][ T545] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 60.303411][ T545] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 60.315801][ T545] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 60.328638][ T545] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.351143][ T435] EXT4-fs (loop2): unmounting filesystem. [ 60.363135][ T548] loop2: detected capacity change from 0 to 512 [ 60.371039][ T548] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.377845][ T548] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.388571][ T548] EXT4-fs (loop2): 1 truncate cleaned up 2025/09/02 01:05:45 executed programs: 34 [ 60.395998][ T548] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 60.407416][ T548] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 60.419964][ T548] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 60.432804][ T548] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 60.465078][ T551] loop2: detected capacity change from 0 to 512 [ 60.471922][ T551] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.478726][ T551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.489342][ T551] EXT4-fs (loop2): 1 truncate cleaned up [ 60.498251][ T551] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 60.509665][ T551] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 60.523091][ T551] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 60.535815][ T551] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.564385][ T554] loop2: detected capacity change from 0 to 512 [ 60.571419][ T554] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.578250][ T554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.589273][ T554] EXT4-fs (loop2): 1 truncate cleaned up [ 60.596827][ T554] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 60.608207][ T554] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 60.620849][ T554] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 60.633770][ T554] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 60.662589][ T557] loop2: detected capacity change from 0 to 512 [ 60.671294][ T557] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.678211][ T557] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.689148][ T557] EXT4-fs (loop2): 1 truncate cleaned up [ 60.697494][ T557] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.51: Siphash requires key [ 60.708756][ T557] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.51: Hash code is SIPHASH, but hash not in dirent [ 60.721167][ T557] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.51: Corrupt directory, running e2fsck is recommended [ 60.733990][ T557] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.51: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.763054][ T560] loop2: detected capacity change from 0 to 512 [ 60.770031][ T560] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.776848][ T560] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.787848][ T560] EXT4-fs (loop2): 1 truncate cleaned up [ 60.795325][ T560] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.52: Siphash requires key [ 60.806930][ T560] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.52: Hash code is SIPHASH, but hash not in dirent [ 60.819660][ T560] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.52: Corrupt directory, running e2fsck is recommended [ 60.832469][ T560] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.52: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1565908992, rec_len=1, size=1024 fake=0 [ 60.862379][ T563] loop2: detected capacity change from 0 to 512 [ 60.871160][ T563] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.878180][ T563] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.889039][ T563] EXT4-fs (loop2): 1 truncate cleaned up [ 60.896711][ T563] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.53: Siphash requires key [ 60.908419][ T563] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.53: Hash code is SIPHASH, but hash not in dirent [ 60.921628][ T563] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.53: Corrupt directory, running e2fsck is recommended [ 60.934479][ T563] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.53: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.964092][ T566] loop2: detected capacity change from 0 to 512 [ 60.972018][ T566] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.978922][ T566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.989727][ T566] EXT4-fs (loop2): 1 truncate cleaned up [ 60.997505][ T566] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.54: Siphash requires key [ 61.010005][ T566] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.54: Hash code is SIPHASH, but hash not in dirent [ 61.022880][ T566] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.54: Corrupt directory, running e2fsck is recommended [ 61.035674][ T566] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.54: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.064554][ T569] loop2: detected capacity change from 0 to 512 [ 61.071474][ T569] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.078443][ T569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.089547][ T569] EXT4-fs (loop2): 1 truncate cleaned up [ 61.097378][ T569] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.55: Siphash requires key [ 61.108852][ T569] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.55: Hash code is SIPHASH, but hash not in dirent [ 61.121469][ T569] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.55: Corrupt directory, running e2fsck is recommended [ 61.134229][ T569] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.55: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.165353][ T572] loop2: detected capacity change from 0 to 512 [ 61.172264][ T572] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.179219][ T572] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.190317][ T572] EXT4-fs (loop2): 1 truncate cleaned up [ 61.197828][ T572] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.56: Siphash requires key [ 61.209144][ T572] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.56: Hash code is SIPHASH, but hash not in dirent [ 61.221769][ T572] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.56: Corrupt directory, running e2fsck is recommended [ 61.234583][ T572] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.56: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1894080256, rec_len=65300, size=1024 fake=0 [ 61.264243][ T575] loop2: detected capacity change from 0 to 512 [ 61.272727][ T575] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.279529][ T575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.290488][ T575] EXT4-fs (loop2): 1 truncate cleaned up [ 61.298074][ T575] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.57: Siphash requires key [ 61.309505][ T575] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.57: Hash code is SIPHASH, but hash not in dirent [ 61.322049][ T575] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.57: Corrupt directory, running e2fsck is recommended [ 61.334850][ T575] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.57: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.363931][ T578] loop2: detected capacity change from 0 to 512 [ 61.370859][ T578] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.377718][ T578] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.388357][ T578] EXT4-fs (loop2): 1 truncate cleaned up [ 61.395922][ T578] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.58: Siphash requires key [ 61.407364][ T578] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.58: Hash code is SIPHASH, but hash not in dirent [ 61.419882][ T578] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.58: Corrupt directory, running e2fsck is recommended [ 61.432790][ T578] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.58: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.462011][ T581] loop2: detected capacity change from 0 to 512 [ 61.468808][ T581] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.475796][ T581] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.486524][ T581] EXT4-fs (loop2): 1 truncate cleaned up [ 61.494966][ T581] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.59: Siphash requires key [ 61.506492][ T581] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.59: Hash code is SIPHASH, but hash not in dirent [ 61.519528][ T581] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.59: Corrupt directory, running e2fsck is recommended [ 61.532504][ T581] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.59: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 61.561932][ T584] loop2: detected capacity change from 0 to 512 [ 61.570818][ T584] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.577659][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.588360][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 61.596110][ T584] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.60: Siphash requires key [ 61.608549][ T584] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.60: Hash code is SIPHASH, but hash not in dirent [ 61.620989][ T584] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.60: Corrupt directory, running e2fsck is recommended [ 61.633800][ T584] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.60: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 61.662074][ T587] loop2: detected capacity change from 0 to 512 [ 61.670745][ T587] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.677635][ T587] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.688540][ T587] EXT4-fs (loop2): 1 truncate cleaned up [ 61.696409][ T587] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.61: Siphash requires key [ 61.707797][ T587] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.61: Hash code is SIPHASH, but hash not in dirent [ 61.720415][ T587] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.61: Corrupt directory, running e2fsck is recommended [ 61.733530][ T587] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.61: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.762339][ T590] loop2: detected capacity change from 0 to 512 [ 61.769191][ T590] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.776163][ T590] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.787013][ T590] EXT4-fs (loop2): 1 truncate cleaned up [ 61.794702][ T590] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.62: Siphash requires key [ 61.806256][ T590] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.62: Hash code is SIPHASH, but hash not in dirent [ 61.818917][ T590] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.62: Corrupt directory, running e2fsck is recommended [ 61.831769][ T590] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.62: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4092100608, rec_len=0, size=1024 fake=0 [ 61.862720][ T593] loop2: detected capacity change from 0 to 512 [ 61.872072][ T593] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.879072][ T593] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.891198][ T593] EXT4-fs (loop2): 1 truncate cleaned up [ 61.899008][ T593] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.63: Siphash requires key [ 61.910633][ T593] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.63: Hash code is SIPHASH, but hash not in dirent [ 61.923578][ T593] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.63: Corrupt directory, running e2fsck is recommended [ 61.936419][ T593] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.63: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1471805440, rec_len=49154, size=1024 fake=0 [ 61.966327][ T596] loop2: detected capacity change from 0 to 512 [ 61.975334][ T596] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.982201][ T596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.993182][ T596] EXT4-fs (loop2): 1 truncate cleaned up [ 62.001330][ T596] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.64: Siphash requires key [ 62.012652][ T596] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.64: Hash code is SIPHASH, but hash not in dirent [ 62.025124][ T596] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.64: Corrupt directory, running e2fsck is recommended [ 62.037890][ T596] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.64: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.067735][ T599] loop2: detected capacity change from 0 to 512 [ 62.075588][ T599] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.082605][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.093469][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 62.102050][ T599] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.65: Siphash requires key [ 62.113259][ T599] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.65: Hash code is SIPHASH, but hash not in dirent [ 62.125815][ T599] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 62.138578][ T599] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.65: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.166780][ T602] loop2: detected capacity change from 0 to 512 [ 62.174644][ T602] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.181632][ T602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.192506][ T602] EXT4-fs (loop2): 1 truncate cleaned up [ 62.200013][ T602] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.66: Siphash requires key [ 62.211873][ T602] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.66: Hash code is SIPHASH, but hash not in dirent [ 62.224369][ T602] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.66: Corrupt directory, running e2fsck is recommended [ 62.237228][ T602] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.66: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 62.265597][ T605] loop2: detected capacity change from 0 to 512 [ 62.273338][ T605] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.280192][ T605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.291528][ T605] EXT4-fs (loop2): 1 truncate cleaned up [ 62.298987][ T605] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.67: Siphash requires key [ 62.310308][ T605] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.67: Hash code is SIPHASH, but hash not in dirent [ 62.323027][ T605] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.67: Corrupt directory, running e2fsck is recommended [ 62.335876][ T605] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.67: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 62.365221][ T608] loop2: detected capacity change from 0 to 512 [ 62.374812][ T608] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.381705][ T608] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.392631][ T608] EXT4-fs (loop2): 1 truncate cleaned up [ 62.401681][ T608] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.68: Siphash requires key [ 62.413007][ T608] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.68: Hash code is SIPHASH, but hash not in dirent [ 62.425423][ T608] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.68: Corrupt directory, running e2fsck is recommended [ 62.438221][ T608] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.68: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 62.466793][ T611] loop2: detected capacity change from 0 to 512 [ 62.474466][ T611] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.481377][ T611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.492125][ T611] EXT4-fs (loop2): 1 truncate cleaned up [ 62.499532][ T611] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.69: Siphash requires key [ 62.510921][ T611] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.69: Hash code is SIPHASH, but hash not in dirent [ 62.523443][ T611] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.69: Corrupt directory, running e2fsck is recommended [ 62.536699][ T611] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.69: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 62.565032][ T614] loop2: detected capacity change from 0 to 512 [ 62.572850][ T614] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.579640][ T614] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.590587][ T614] EXT4-fs (loop2): 1 truncate cleaned up [ 62.599708][ T614] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.70: Siphash requires key [ 62.611119][ T614] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.70: Hash code is SIPHASH, but hash not in dirent [ 62.624264][ T614] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 62.637156][ T614] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.70: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.665685][ T617] loop2: detected capacity change from 0 to 512 [ 62.673473][ T617] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.680477][ T617] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.691337][ T617] EXT4-fs (loop2): 1 truncate cleaned up [ 62.698915][ T617] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.71: Siphash requires key [ 62.710394][ T617] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.71: Hash code is SIPHASH, but hash not in dirent [ 62.723255][ T617] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.71: Corrupt directory, running e2fsck is recommended [ 62.736240][ T617] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.71: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.765380][ T620] loop2: detected capacity change from 0 to 512 [ 62.772229][ T620] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.779069][ T620] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.789839][ T620] EXT4-fs (loop2): 1 truncate cleaned up [ 62.797272][ T620] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.72: Siphash requires key [ 62.808900][ T620] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.72: Hash code is SIPHASH, but hash not in dirent [ 62.821826][ T620] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.72: Corrupt directory, running e2fsck is recommended [ 62.834651][ T620] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.72: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 62.863031][ T623] loop2: detected capacity change from 0 to 512 [ 62.871181][ T623] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.878006][ T623] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.888998][ T623] EXT4-fs (loop2): 1 truncate cleaned up [ 62.896766][ T623] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.73: Siphash requires key [ 62.907940][ T623] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.73: Hash code is SIPHASH, but hash not in dirent [ 62.920412][ T623] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.73: Corrupt directory, running e2fsck is recommended [ 62.933254][ T623] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.73: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.962168][ T626] loop2: detected capacity change from 0 to 512 [ 62.969229][ T626] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.976140][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.986928][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 62.994503][ T626] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.74: Siphash requires key [ 63.005907][ T626] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.74: Hash code is SIPHASH, but hash not in dirent [ 63.018330][ T626] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.74: Corrupt directory, running e2fsck is recommended [ 63.031238][ T626] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.74: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.060274][ T629] loop2: detected capacity change from 0 to 512 [ 63.067947][ T629] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.074792][ T629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.085691][ T629] EXT4-fs (loop2): 1 truncate cleaned up [ 63.094202][ T629] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.75: Siphash requires key [ 63.105677][ T629] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.75: Hash code is SIPHASH, but hash not in dirent [ 63.118344][ T629] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.75: Corrupt directory, running e2fsck is recommended [ 63.131239][ T629] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.75: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.160863][ T632] loop2: detected capacity change from 0 to 512 [ 63.167697][ T632] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.174618][ T632] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.185431][ T632] EXT4-fs (loop2): 1 truncate cleaned up [ 63.194042][ T632] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.76: Siphash requires key [ 63.205266][ T632] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.76: Hash code is SIPHASH, but hash not in dirent [ 63.217688][ T632] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.76: Corrupt directory, running e2fsck is recommended [ 63.230492][ T632] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.76: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.258891][ T635] loop2: detected capacity change from 0 to 512 [ 63.266622][ T635] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.273480][ T635] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.284202][ T635] EXT4-fs (loop2): 1 truncate cleaned up [ 63.291885][ T635] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.77: Siphash requires key [ 63.303588][ T635] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.77: Hash code is SIPHASH, but hash not in dirent [ 63.316279][ T635] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.77: Corrupt directory, running e2fsck is recommended [ 63.329165][ T635] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.77: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.357413][ T638] loop2: detected capacity change from 0 to 512 [ 63.364393][ T638] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.371292][ T638] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.381962][ T638] EXT4-fs (loop2): 1 truncate cleaned up [ 63.389426][ T638] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.78: Siphash requires key [ 63.400692][ T638] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.78: Hash code is SIPHASH, but hash not in dirent [ 63.413262][ T638] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.78: Corrupt directory, running e2fsck is recommended [ 63.426308][ T638] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.78: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.454827][ T641] loop2: detected capacity change from 0 to 512 [ 63.462795][ T641] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.469620][ T641] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.480855][ T641] EXT4-fs (loop2): 1 truncate cleaned up [ 63.488454][ T641] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.79: Siphash requires key [ 63.500243][ T641] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.79: Hash code is SIPHASH, but hash not in dirent [ 63.512685][ T641] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.79: Corrupt directory, running e2fsck is recommended [ 63.525721][ T641] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.79: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.554627][ T644] loop2: detected capacity change from 0 to 512 [ 63.563461][ T644] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.570489][ T644] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.581768][ T644] EXT4-fs (loop2): 1 truncate cleaned up [ 63.589276][ T644] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.80: Siphash requires key [ 63.600504][ T644] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.80: Hash code is SIPHASH, but hash not in dirent [ 63.613379][ T644] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.80: Corrupt directory, running e2fsck is recommended [ 63.626423][ T644] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.80: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.654923][ T647] loop2: detected capacity change from 0 to 512 [ 63.662776][ T647] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.669589][ T647] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.680917][ T647] EXT4-fs (loop2): 1 truncate cleaned up [ 63.688386][ T647] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.81: Siphash requires key [ 63.700327][ T647] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.81: Hash code is SIPHASH, but hash not in dirent [ 63.712985][ T647] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.81: Corrupt directory, running e2fsck is recommended [ 63.726333][ T647] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.81: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=519133184, rec_len=5700, size=1024 fake=0 [ 63.755196][ T650] loop2: detected capacity change from 0 to 512 [ 63.763789][ T650] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.770652][ T650] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.781628][ T650] EXT4-fs (loop2): 1 truncate cleaned up [ 63.789081][ T650] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.82: Siphash requires key [ 63.800641][ T650] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.82: Hash code is SIPHASH, but hash not in dirent [ 63.813154][ T650] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.82: Corrupt directory, running e2fsck is recommended [ 63.826198][ T650] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.82: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1894080256, rec_len=65300, size=1024 fake=0 [ 63.854844][ T653] loop2: detected capacity change from 0 to 512 [ 63.863563][ T653] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.870463][ T653] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.881244][ T653] EXT4-fs (loop2): 1 truncate cleaned up [ 63.888733][ T653] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.83: Siphash requires key [ 63.900045][ T653] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.83: Hash code is SIPHASH, but hash not in dirent [ 63.912717][ T653] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.83: Corrupt directory, running e2fsck is recommended [ 63.925654][ T653] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.83: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.954369][ T656] loop2: detected capacity change from 0 to 512 [ 63.962249][ T656] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.969081][ T656] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.980231][ T656] EXT4-fs (loop2): 1 truncate cleaned up [ 63.987930][ T656] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.84: Siphash requires key [ 63.999319][ T656] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.84: Hash code is SIPHASH, but hash not in dirent [ 64.011899][ T656] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.84: Corrupt directory, running e2fsck is recommended [ 64.025034][ T656] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.84: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.053858][ T659] loop2: detected capacity change from 0 to 512 [ 64.062063][ T659] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.068860][ T659] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.080029][ T659] EXT4-fs (loop2): 1 truncate cleaned up [ 64.088133][ T659] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.85: Siphash requires key [ 64.099425][ T659] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.85: Hash code is SIPHASH, but hash not in dirent [ 64.113511][ T659] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.85: Corrupt directory, running e2fsck is recommended [ 64.126431][ T659] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.85: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.155587][ T662] loop2: detected capacity change from 0 to 512 [ 64.163466][ T662] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.170579][ T662] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.181468][ T662] EXT4-fs (loop2): 1 truncate cleaned up [ 64.189234][ T662] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.86: Siphash requires key [ 64.201920][ T662] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.86: Hash code is SIPHASH, but hash not in dirent [ 64.214531][ T662] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.86: Corrupt directory, running e2fsck is recommended [ 64.227422][ T662] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.86: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=529920, rec_len=3072, size=1024 fake=0 [ 64.256078][ T665] loop2: detected capacity change from 0 to 512 [ 64.264280][ T665] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.271332][ T665] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.282235][ T665] EXT4-fs (loop2): 1 truncate cleaned up [ 64.290322][ T665] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.87: Siphash requires key [ 64.301637][ T665] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.87: Hash code is SIPHASH, but hash not in dirent [ 64.314046][ T665] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.87: Corrupt directory, running e2fsck is recommended [ 64.326914][ T665] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.87: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1600069632, rec_len=26211, size=1024 fake=0 [ 64.355889][ T668] loop2: detected capacity change from 0 to 512 [ 64.364768][ T668] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.371764][ T668] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.382921][ T668] EXT4-fs (loop2): 1 truncate cleaned up [ 64.391391][ T668] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.88: Siphash requires key [ 64.402959][ T668] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.88: Hash code is SIPHASH, but hash not in dirent [ 64.415545][ T668] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.88: Corrupt directory, running e2fsck is recommended [ 64.428277][ T668] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.88: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.456701][ T671] loop2: detected capacity change from 0 to 512 [ 64.464543][ T671] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.471499][ T671] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.482300][ T671] EXT4-fs (loop2): 1 truncate cleaned up [ 64.490734][ T671] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.89: Siphash requires key [ 64.501982][ T671] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.89: Hash code is SIPHASH, but hash not in dirent [ 64.514349][ T671] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.89: Corrupt directory, running e2fsck is recommended [ 64.527188][ T671] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.89: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 64.556559][ T674] loop2: detected capacity change from 0 to 512 [ 64.564632][ T674] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.571506][ T674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.582560][ T674] EXT4-fs (loop2): 1 truncate cleaned up [ 64.590561][ T674] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.90: Siphash requires key [ 64.602101][ T674] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.90: Hash code is SIPHASH, but hash not in dirent [ 64.614573][ T674] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.90: Corrupt directory, running e2fsck is recommended [ 64.627424][ T674] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.90: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=1565908992, rec_len=1, size=1024 fake=0 [ 64.657373][ T677] loop2: detected capacity change from 0 to 512 [ 64.666105][ T677] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.672990][ T677] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.683844][ T677] EXT4-fs (loop2): 1 truncate cleaned up [ 64.692789][ T677] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.91: Siphash requires key [ 64.704048][ T677] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.91: Hash code is SIPHASH, but hash not in dirent [ 64.716503][ T677] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.91: Corrupt directory, running e2fsck is recommended [ 64.729440][ T677] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.91: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 64.758486][ T680] loop2: detected capacity change from 0 to 512 [ 64.765356][ T680] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.772478][ T680] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.783300][ T680] EXT4-fs (loop2): 1 truncate cleaned up [ 64.791351][ T680] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.92: Siphash requires key [ 64.802617][ T680] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.92: Hash code is SIPHASH, but hash not in dirent [ 64.815191][ T680] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.92: Corrupt directory, running e2fsck is recommended [ 64.828046][ T680] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.92: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 64.857704][ T683] loop2: detected capacity change from 0 to 512 [ 64.864600][ T683] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.871674][ T683] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.882489][ T683] EXT4-fs (loop2): 1 truncate cleaned up [ 64.890337][ T683] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.93: Siphash requires key [ 64.901530][ T683] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.93: Hash code is SIPHASH, but hash not in dirent [ 64.914264][ T683] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.93: Corrupt directory, running e2fsck is recommended [ 64.927327][ T683] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.93: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.955835][ T686] loop2: detected capacity change from 0 to 512 [ 64.963540][ T686] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.970509][ T686] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.981345][ T686] EXT4-fs (loop2): 1 truncate cleaned up [ 64.989052][ T686] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.94: Siphash requires key [ 65.000833][ T686] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.94: Hash code is SIPHASH, but hash not in dirent [ 65.013461][ T686] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.94: Corrupt directory, running e2fsck is recommended [ 65.026348][ T686] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.94: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=2155873024, rec_len=32896, size=1024 fake=0 [ 65.055061][ T689] loop2: detected capacity change from 0 to 512 [ 65.062839][ T689] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.069644][ T689] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.080718][ T689] EXT4-fs (loop2): 1 truncate cleaned up [ 65.088109][ T689] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.95: Siphash requires key [ 65.099574][ T689] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.95: Hash code is SIPHASH, but hash not in dirent [ 65.112722][ T689] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.95: Corrupt directory, running e2fsck is recommended [ 65.125558][ T689] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.95: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.154341][ T692] loop2: detected capacity change from 0 to 512 [ 65.161904][ T692] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.168699][ T692] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.179469][ T692] EXT4-fs (loop2): 1 truncate cleaned up [ 65.187100][ T692] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.96: Siphash requires key [ 65.198406][ T692] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.96: Hash code is SIPHASH, but hash not in dirent [ 65.211668][ T692] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.96: Corrupt directory, running e2fsck is recommended [ 65.224625][ T692] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.96: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 65.254357][ T695] loop2: detected capacity change from 0 to 512 [ 65.261359][ T695] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.268331][ T695] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.278977][ T695] EXT4-fs (loop2): 1 truncate cleaned up [ 65.287089][ T695] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.97: Siphash requires key [ 65.298895][ T695] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.97: Hash code is SIPHASH, but hash not in dirent [ 65.311496][ T695] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.97: Corrupt directory, running e2fsck is recommended [ 65.324347][ T695] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.97: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.355550][ T698] loop2: detected capacity change from 0 to 512 [ 65.363597][ T698] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.370801][ T698] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.381552][ T698] EXT4-fs (loop2): 1 truncate cleaned up [ 65.389142][ T698] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.98: Siphash requires key [ 65.402733][ T698] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.98: Hash code is SIPHASH, but hash not in dirent [ 65.415272][ T698] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.98: Corrupt directory, running e2fsck is recommended [ 65.428346][ T698] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.98: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.456687][ T701] loop2: detected capacity change from 0 to 512 [ 65.463545][ T701] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.470474][ T701] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode 2025/09/02 01:05:50 executed programs: 85 [ 65.481141][ T701] EXT4-fs (loop2): 1 truncate cleaned up [ 65.488496][ T701] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.99: Siphash requires key [ 65.500111][ T701] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.99: Hash code is SIPHASH, but hash not in dirent [ 65.512783][ T701] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.99: Corrupt directory, running e2fsck is recommended [ 65.525669][ T701] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.99: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2051695872, rec_len=12915, size=1024 fake=0 [ 65.554070][ T704] loop2: detected capacity change from 0 to 512 [ 65.562027][ T704] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.568854][ T704] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.580207][ T704] EXT4-fs (loop2): 1 truncate cleaned up [ 65.587621][ T704] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.100: Siphash requires key [ 65.599047][ T704] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.100: Hash code is SIPHASH, but hash not in dirent [ 65.611810][ T704] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.100: Corrupt directory, running e2fsck is recommended [ 65.624858][ T704] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.100: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 65.653226][ T707] loop2: detected capacity change from 0 to 512 [ 65.661844][ T707] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.668656][ T707] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.679498][ T707] EXT4-fs (loop2): 1 truncate cleaned up [ 65.687974][ T707] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.101: Siphash requires key [ 65.699578][ T707] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.101: Hash code is SIPHASH, but hash not in dirent [ 65.712197][ T707] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.101: Corrupt directory, running e2fsck is recommended [ 65.725268][ T707] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.101: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.754640][ T710] loop2: detected capacity change from 0 to 512 [ 65.761641][ T710] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.768487][ T710] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.779437][ T710] EXT4-fs (loop2): 1 truncate cleaned up [ 65.787080][ T710] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.102: Siphash requires key [ 65.798488][ T710] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.102: Hash code is SIPHASH, but hash not in dirent [ 65.811165][ T710] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.102: Corrupt directory, running e2fsck is recommended [ 65.824047][ T710] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.102: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.853538][ T713] loop2: detected capacity change from 0 to 512 [ 65.860530][ T713] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.867328][ T713] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.878268][ T713] EXT4-fs (loop2): 1 truncate cleaned up [ 65.886345][ T713] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.103: Siphash requires key [ 65.898061][ T713] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.103: Hash code is SIPHASH, but hash not in dirent [ 65.910770][ T713] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.103: Corrupt directory, running e2fsck is recommended [ 65.923732][ T713] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.103: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 65.952498][ T716] loop2: detected capacity change from 0 to 512 [ 65.961280][ T716] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.968103][ T716] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.979018][ T716] EXT4-fs (loop2): 1 truncate cleaned up [ 65.987020][ T716] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.104: Siphash requires key [ 65.998328][ T716] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.104: Hash code is SIPHASH, but hash not in dirent [ 66.010972][ T716] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.104: Corrupt directory, running e2fsck is recommended [ 66.023931][ T716] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.104: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 66.052695][ T719] loop2: detected capacity change from 0 to 512 [ 66.059999][ T719] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.066933][ T719] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.077943][ T719] EXT4-fs (loop2): 1 truncate cleaned up [ 66.085540][ T719] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.105: Siphash requires key [ 66.097197][ T719] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.105: Hash code is SIPHASH, but hash not in dirent [ 66.109814][ T719] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.105: Corrupt directory, running e2fsck is recommended [ 66.122958][ T719] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.105: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 66.151476][ T722] loop2: detected capacity change from 0 to 512 [ 66.159339][ T722] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.166810][ T722] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.177852][ T722] EXT4-fs (loop2): 1 truncate cleaned up [ 66.185394][ T722] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.106: Siphash requires key [ 66.196713][ T722] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.106: Hash code is SIPHASH, but hash not in dirent [ 66.209803][ T722] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.106: Corrupt directory, running e2fsck is recommended [ 66.222784][ T722] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.106: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 66.253077][ T725] loop2: detected capacity change from 0 to 512 [ 66.261672][ T725] EXT4-fs (loop2): Test dummy encryption mode enabled [ 66.268599][ T725] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.279348][ T725] EXT4-fs (loop2): 1 truncate cleaned up [ 66.286999][ T725] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.107: Siphash requires key [ 66.298670][ T725] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.107: Hash code is SIPHASH, but hash not in dirent [ 66.311177][ T725] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.107: Corrupt directory, running e2fsck is recommended