./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2009808634 <...> [ 4.854541][ T23] audit: type=1400 audit(1713064142.560:9): avc: denied { append open } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10105 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 4.857948][ T23] audit: type=1400 audit(1713064142.560:10): avc: denied { getattr } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10105 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.114112][ T161] udevd[161]: starting version 3.2.11 [ 5.144253][ T162] udevd[162]: starting eudev-3.2.11 [ 13.815834][ T23] kauditd_printk_skb: 50 callbacks suppressed [ 13.815842][ T23] audit: type=1400 audit(1713064151.530:61): avc: denied { transition } for pid=287 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.820352][ T23] audit: type=1400 audit(1713064151.530:62): avc: denied { noatsecure } for pid=287 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.823302][ T23] audit: type=1400 audit(1713064151.540:63): avc: denied { write } for pid=287 comm="sh" path="pipe:[504]" dev="pipefs" ino=504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.827887][ T23] audit: type=1400 audit(1713064151.540:64): avc: denied { rlimitinh } for pid=287 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.831146][ T23] audit: type=1400 audit(1713064151.540:65): avc: denied { siginh } for pid=287 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.80' (ED25519) to the list of known hosts. execve("./syz-executor2009808634", ["./syz-executor2009808634"], 0x7ffed5e2cef0 /* 10 vars */) = 0 brk(NULL) = 0x555555b1b000 brk(0x555555b1bd00) = 0x555555b1bd00 arch_prctl(ARCH_SET_FS, 0x555555b1b380) = 0 set_tid_address(0x555555b1b650) = 356 set_robust_list(0x555555b1b660, 24) = 0 rseq(0x555555b1bca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2009808634", 4096) = 28 getrandom("\x28\xa8\xaf\xd2\xdf\x8a\x85\x9c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555b1bd00 brk(0x555555b3cd00) = 0x555555b3cd00 brk(0x555555b3d000) = 0x555555b3d000 mprotect(0x7f5171e9f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.zUnyci", 0700) = 0 chmod("./syzkaller.zUnyci", 0777) = 0 chdir("./syzkaller.zUnyci") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555b1b650) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x555555b1b660, 24) = 0 [pid 358] chdir("./0") = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] symlink("/dev/binderfs", "./binderfs") = 0 [pid 358] memfd_create("syzkaller", 0) = 3 [pid 358] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f51699ec000 [pid 358] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 358] munmap(0x7f51699ec000, 138412032) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 358] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 358] close(3) = 0 [ 22.531122][ T23] audit: type=1400 audit(1713064160.250:66): avc: denied { execmem } for pid=356 comm="syz-executor200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.553963][ T23] audit: type=1400 audit(1713064160.270:67): avc: denied { read write } for pid=356 comm="syz-executor200" name="loop0" dev="devtmpfs" ino=9325 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 358] close(4) = 0 [pid 358] mkdir("./file0", 0777) = 0 [ 22.578676][ T23] audit: type=1400 audit(1713064160.270:68): avc: denied { open } for pid=356 comm="syz-executor200" path="/dev/loop0" dev="devtmpfs" ino=9325 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 22.602740][ T23] audit: type=1400 audit(1713064160.280:69): avc: denied { ioctl } for pid=356 comm="syz-executor200" path="/dev/loop0" dev="devtmpfs" ino=9325 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 22.640459][ T23] audit: type=1400 audit(1713064160.360:70): avc: denied { mounton } for pid=358 comm="syz-executor200" path="/root/syzkaller.zUnyci/0/file0" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 358] mount("/dev/loop0", "./file0", "ext3", MS_MGC_VAL|MS_NOSUID|MS_NODEV, "jqfmt=vfsold,resgid=0x000000000000ee00,noblock_validity,noload,data_err=ignore,usrjquota=,init_itabl"...) = 0 [pid 358] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 358] chdir("./file0") = 0 [pid 358] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 358] ioctl(4, LOOP_CLR_FD) = 0 [pid 358] close(4) = 0 [pid 358] chdir("./file0") = 0 [pid 358] creat("./bus", 000) = 4 [pid 358] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 358] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 358] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 6 [ 22.701927][ T358] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 22.712882][ T358] EXT4-fs (loop0): 1 truncate cleaned up [ 22.718531][ T358] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,resgid=0x000000000000ee00,noblock_validity,noload,data_err=ignore,usrjquota=,init_itable=0x0000000000000601,max_dir_size_kb=0x0000000000000003,,errors=continue [pid 358] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 358] memfd_create("syzkaller", 0) = 7 [pid 358] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f51699ec000 [pid 358] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288) = 524288 [pid 358] munmap(0x7f51699ec000, 138412032) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 358] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 358] ioctl(8, LOOP_CLR_FD) = 0 [pid 358] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 358] close(8) = 0 [pid 358] close(7) = 0 [pid 358] exit_group(0) = ? [pid 358] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x555555b1c6f0 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x555555b24730 /* 8 entries */, 32768) = 240 umount2("./0/file0/file.cold", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/file0/file.cold", {st_mode=S_IFREG|0755, st_size=100, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/file0/file.cold") = 0 umount2("./0/file0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/file0/file0", {st_mode=S_IFDIR|0755, st_size=128, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/file0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0/file0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 newfstatat(5, "", {st_mode=S_IFDIR|0755, st_size=128, ...}, AT_EMPTY_PATH) = 0 [ 22.741150][ T23] audit: type=1400 audit(1713064160.460:71): avc: denied { mount } for pid=358 comm="syz-executor200" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 22.763445][ T23] audit: type=1400 audit(1713064160.460:72): avc: denied { write } for pid=358 comm="syz-executor200" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 22.785971][ T23] audit: type=1400 audit(1713064160.460:73): avc: denied { add_name } for pid=358 comm="syz-executor200" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 22.799030][ T356] ================================================================== [ 22.806738][ T23] audit: type=1400 audit(1713064160.460:74): avc: denied { create } for pid=358 comm="syz-executor200" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 22.814294][ T356] BUG: KASAN: slab-out-of-bounds in ext4_inlinedir_to_tree+0x555/0x1160 [ 22.814302][ T356] Read of size 68 at addr ffff8881dbfceec9 by task syz-executor200/356 [ 22.814304][ T356] [ 22.814313][ T356] CPU: 0 PID: 356 Comm: syz-executor200 Not tainted 5.4.268-syzkaller-00012-gd0d34dcb02cc #0 [ 22.814324][ T356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.834370][ T23] audit: type=1400 audit(1713064160.460:75): avc: denied { write open } for pid=358 comm="syz-executor200" path="/root/syzkaller.zUnyci/0/file0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 22.842485][ T356] Call Trace: [ 22.842499][ T356] dump_stack+0x1d8/0x241 [ 22.842516][ T356] ? __kasan_kmalloc+0x171/0x210 [ 22.909936][ T356] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 22.915566][ T356] ? printk+0xd1/0x111 [ 22.919472][ T356] ? ext4_inlinedir_to_tree+0x555/0x1160 [ 22.924954][ T356] ? wake_up_klogd+0xb2/0xf0 [ 22.929381][ T356] ? ext4_inlinedir_to_tree+0x555/0x1160 [ 22.934840][ T356] print_address_description+0x8c/0x600 [ 22.940219][ T356] ? panic+0x896/0x896 [ 22.944243][ T356] ? ext4_inlinedir_to_tree+0x555/0x1160 [ 22.949699][ T356] __kasan_report+0xf3/0x120 [ 22.954125][ T356] ? ext4_inlinedir_to_tree+0x555/0x1160 [ 22.959605][ T356] ? ext4_inlinedir_to_tree+0x555/0x1160 [ 22.965065][ T356] kasan_report+0x30/0x60 [ 22.969230][ T356] check_memory_region+0x272/0x280 [ 22.974175][ T356] memcpy+0x25/0x50 [ 22.977815][ T356] ext4_inlinedir_to_tree+0x555/0x1160 [ 22.983113][ T356] ? ext4_convert_inline_data_nolock+0xd80/0xd80 [ 22.989271][ T356] ? stack_trace_save+0x1c0/0x1c0 [ 22.994132][ T356] ? arch_stack_walk+0x111/0x140 [ 22.998918][ T356] ? __kasan_kmalloc+0x1d9/0x210 [ 23.003684][ T356] ? ksys_getdents64+0x21b/0x4c0 [ 23.008459][ T356] ? __kasan_kmalloc+0x171/0x210 [ 23.013226][ T356] ext4_htree_fill_tree+0x5b2/0x1770 [ 23.018449][ T356] ? ext4_handle_dirty_dirblock+0x6e0/0x6e0 [ 23.024183][ T356] ? kmem_cache_alloc_trace+0xdc/0x260 [ 23.029476][ T356] ? ext4_readdir+0x1d6c/0x3610 [ 23.034160][ T356] ext4_readdir+0x2c1d/0x3610 [ 23.038677][ T356] ? memset+0x1f/0x40 [ 23.042489][ T356] ? fsnotify+0x1280/0x1340 [ 23.046831][ T356] ? __fsnotify_parent+0xec/0x310 [ 23.051701][ T356] ? ext4_dir_llseek+0x500/0x500 [ 23.056463][ T356] ? down_read_killable+0x101/0x220 [ 23.061497][ T356] ? __fsnotify_parent+0x310/0x310 [ 23.066446][ T356] ? down_read_interruptible+0x220/0x220 [ 23.072056][ T356] ? security_file_permission+0x1dc/0x2f0 [ 23.077597][ T356] iterate_dir+0x266/0x4e0 [ 23.081851][ T356] ? ext4_dir_llseek+0x500/0x500 [ 23.086626][ T356] ksys_getdents64+0x21b/0x4c0 [ 23.091227][ T356] ? __ia32_sys_getdents+0x80/0x80 [ 23.096177][ T356] ? ksys_getdents64+0x4c0/0x4c0 [ 23.100945][ T356] ? __do_page_fault+0x725/0xbb0 [ 23.105720][ T356] __x64_sys_getdents64+0x76/0x80 [ 23.110580][ T356] do_syscall_64+0xca/0x1c0 [ 23.114918][ T356] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 23.120644][ T356] [ 23.122813][ T356] Allocated by task 0: [ 23.126714][ T356] (stack is not available) [ 23.130970][ T356] [ 23.133140][ T356] Freed by task 0: [ 23.136694][ T356] (stack is not available) [ 23.140955][ T356] [ 23.143121][ T356] The buggy address belongs to the object at ffff8881dbfceea0 [ 23.143121][ T356] which belongs to the cache file_lock_cache of size 248 [ 23.157359][ T356] The buggy address is located 41 bytes inside of [ 23.157359][ T356] 248-byte region [ffff8881dbfceea0, ffff8881dbfcef98) [ 23.170461][ T356] The buggy address belongs to the page: [ 23.175931][ T356] page:ffffea00076ff380 refcount:1 mapcount:0 mapping:ffff8881f1dcc780 index:0x0 [ 23.184870][ T356] flags: 0x8000000000000200(slab) [ 23.189734][ T356] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881f1dcc780 [ 23.198153][ T356] raw: 0000000000000000 00000000800d000d 00000001ffffffff 0000000000000000 [ 23.206564][ T356] page dumped because: kasan: bad access detected [ 23.212816][ T356] page_owner tracks the page as allocated [ 23.218373][ T356] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY) [ 23.230190][ T356] prep_new_page+0x18f/0x370 [ 23.234604][ T356] get_page_from_freelist+0x2d13/0x2d90 [ 23.239982][ T356] __alloc_pages_nodemask+0x393/0x840 [ 23.245191][ T356] alloc_slab_page+0x39/0x3c0 [ 23.249705][ T356] new_slab+0x97/0x440 [ 23.253605][ T356] ___slab_alloc+0x2fe/0x490 [ 23.258033][ T356] __slab_alloc+0x62/0xa0 [ 23.262201][ T356] kmem_cache_alloc+0x109/0x250 [ 23.266887][ T356] flock_lock_inode+0x342/0x1460 [ 23.271661][ T356] locks_lock_inode_wait+0xee/0x3f0 [ 23.276692][ T356] __se_sys_flock+0x47b/0x5a0 [ 23.281209][ T356] do_syscall_64+0xca/0x1c0 [ 23.285670][ T356] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 23.291361][ T356] page_owner free stack trace missing [ 23.296570][ T356] [ 23.298736][ T356] Memory state around the buggy address: [ 23.304210][ T356] ffff8881dbfced80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 23.312142][ T356] ffff8881dbfcee00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 23.320033][ T356] >ffff8881dbfcee80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 23.327904][ T356] ^ [ 23.334156][ T356] ffff8881dbfcef00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 23.342078][ T356] ffff8881dbfcef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc getdents64(5, 0x555555b2c770 /* 2 entries */, 32768) = 48 getdents64(5, 0x555555b2c770 /* 0 entries */, 32768) = 0 close(5) = 0 [ 23.349943][ T356] ================================================================== [ 23.357846][ T356] Disabling lock debugging due to kernel taint [ 23.364450][ T356] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1437: inode #12: block 7: comm syz-executor200: path /root/syzkaller.zUnyci/0/file0/file0: bad entry in directory: directory entry overrun - offset=34816, inode=2538880996, rec_len=34812, size=128 fake=0 rmdir("./0/file0/file0") = 0 umount2("./0/file0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/file0/file1", {st_mode=S_IFREG|0755, st_size=10, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/file0/file1") = 0 umount2("./0/file0/file2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EUCLEAN (Structure needs cleaning) newfstatat(AT_FDCWD, "./0/file0/file2", 0x7fffaa0fbc20, AT_SYMLINK_NOFOLLOW) = -1 EUCLEAN (Structure needs cleaning) exit_group(1) = ? +++ exited with 1 +++ [ 23.390353][ T356] EXT4-fs error (device loop0): empty_inline_dir:1832: inode #12: block 7: comm syz-executor200: bad entry in directory: directory entry overrun - off