./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3862284241 <...> Warning: Permanently added '10.128.0.202' (ED25519) to the list of known hosts. execve("./syz-executor3862284241", ["./syz-executor3862284241"], 0x7fff54d70a40 /* 10 vars */) = 0 brk(NULL) = 0x55558a7d6000 brk(0x55558a7d6d00) = 0x55558a7d6d00 arch_prctl(ARCH_SET_FS, 0x55558a7d6380) = 0 set_tid_address(0x55558a7d6650) = 5218 set_robust_list(0x55558a7d6660, 24) = 0 rseq(0x55558a7d6ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3862284241", 4096) = 28 getrandom("\x8a\xc3\xa6\xef\x96\xc2\xd9\xc8", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558a7d6d00 brk(0x55558a7f7d00) = 0x55558a7f7d00 brk(0x55558a7f8000) = 0x55558a7f8000 mprotect(0x7fc6f429f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5219 attached , child_tidptr=0x55558a7d6650) = 5219 [pid 5218] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] set_robust_list(0x55558a7d6660, 24) = 0 ./strace-static-x86_64: Process 5220 attached [pid 5219] mkdir("./syzkaller.z5I1V9", 0700 [pid 5218] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5220 [pid 5220] set_robust_list(0x55558a7d6660, 24 [pid 5218] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5221 attached [pid 5219] <... mkdir resumed>) = 0 [pid 5220] mkdir("./syzkaller.jDGSWf", 0700 [pid 5221] set_robust_list(0x55558a7d6660, 24 [pid 5219] chmod("./syzkaller.z5I1V9", 0777 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5220] <... mkdir resumed>) = 0 [pid 5218] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5221 [pid 5219] <... chmod resumed>) = 0 [pid 5218] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] chmod("./syzkaller.jDGSWf", 0777 [pid 5221] mkdir("./syzkaller.mvOz3S", 0700./strace-static-x86_64: Process 5222 attached [pid 5218] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5222 [pid 5220] <... chmod resumed>) = 0 [pid 5219] chdir("./syzkaller.z5I1V9" [pid 5218] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] set_robust_list(0x55558a7d6660, 24 [pid 5220] chdir("./syzkaller.jDGSWf" [pid 5219] <... chdir resumed>) = 0 [pid 5222] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5223 attached [pid 5222] mkdir("./syzkaller.cl0S9M", 0700 [pid 5218] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5223 [pid 5223] set_robust_list(0x55558a7d6660, 24 [pid 5220] <... chdir resumed>) = 0 [pid 5219] mkdir("./0", 0777 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5221] <... mkdir resumed>) = 0 [pid 5223] mkdir("./syzkaller.ZgpvZf", 0700 [pid 5220] mkdir("./0", 0777 [pid 5219] <... mkdir resumed>) = 0 [pid 5221] chmod("./syzkaller.mvOz3S", 0777 [pid 5220] <... mkdir resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5221] <... chmod resumed>) = 0 [pid 5221] chdir("./syzkaller.mvOz3S") = 0 [pid 5221] mkdir("./0", 0777 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5223] <... mkdir resumed>) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5219] <... openat resumed>) = 3 [pid 5222] <... mkdir resumed>) = 0 [pid 5220] ioctl(3, LOOP_CLR_FD [pid 5223] chmod("./syzkaller.ZgpvZf", 0777 [pid 5222] chmod("./syzkaller.cl0S9M", 0777 [pid 5221] <... mkdir resumed>) = 0 [pid 5220] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5219] ioctl(3, LOOP_CLR_FD [pid 5223] <... chmod resumed>) = 0 [pid 5220] close(3 [pid 5223] chdir("./syzkaller.ZgpvZf" [pid 5222] <... chmod resumed>) = 0 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5219] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5223] <... chdir resumed>) = 0 [pid 5223] mkdir("./0", 0777 [pid 5222] chdir("./syzkaller.cl0S9M" [pid 5221] <... openat resumed>) = 3 [pid 5219] close(3 [pid 5220] <... close resumed>) = 0 [pid 5222] <... chdir resumed>) = 0 [pid 5221] ioctl(3, LOOP_CLR_FD [pid 5219] <... close resumed>) = 0 [pid 5221] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5223] <... mkdir resumed>) = 0 [pid 5222] mkdir("./0", 0777 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5221] close(3) = 0 [pid 5222] <... mkdir resumed>) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5224 attached [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5224 [pid 5224] set_robust_list(0x55558a7d6660, 24 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5224] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5226 attached ./strace-static-x86_64: Process 5225 attached [pid 5224] chdir("./0" [pid 5223] <... openat resumed>) = 3 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5219] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5226 [pid 5226] set_robust_list(0x55558a7d6660, 24 [pid 5225] set_robust_list(0x55558a7d6660, 24 [pid 5224] <... chdir resumed>) = 0 [pid 5222] <... openat resumed>) = 3 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5225 [pid 5226] <... set_robust_list resumed>) = 0 [pid 5225] <... set_robust_list resumed>) = 0 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5223] ioctl(3, LOOP_CLR_FD [pid 5222] ioctl(3, LOOP_CLR_FD [pid 5226] chdir("./0" [pid 5225] chdir("./0" [pid 5224] setpgid(0, 0 [pid 5223] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5222] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5226] <... chdir resumed>) = 0 [pid 5225] <... chdir resumed>) = 0 [pid 5224] <... setpgid resumed>) = 0 [pid 5222] close(3 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5225] <... prctl resumed>) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] <... close resumed>) = 0 ./strace-static-x86_64: Process 5228 attached [pid 5226] <... prctl resumed>) = 0 [pid 5225] setpgid(0, 0 [pid 5224] <... openat resumed>) = 3 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5229 attached [pid 5228] set_robust_list(0x55558a7d6660, 24 [pid 5226] setpgid(0, 0 [pid 5225] <... setpgid resumed>) = 0 [pid 5224] write(3, "1000", 4 [pid 5226] <... setpgid resumed>) = 0 [pid 5229] set_robust_list(0x55558a7d6660, 24 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5228 [pid 5229] <... set_robust_list resumed>) = 0 [pid 5229] chdir("./0" [pid 5226] <... openat resumed>) = 3 [pid 5222] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5229 [pid 5229] <... chdir resumed>) = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5229] setpgid(0, 0 [pid 5226] write(3, "1000", 4 [pid 5229] <... setpgid resumed>) = 0 [pid 5228] <... set_robust_list resumed>) = 0 [pid 5226] <... write resumed>) = 4 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5224] <... write resumed>) = 4 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5226] close(3 [pid 5228] chdir("./0" [pid 5226] <... close resumed>) = 0 [pid 5224] close(3 [pid 5229] <... openat resumed>) = 3 [pid 5226] symlink("/dev/binderfs", "./binderfs" [pid 5225] <... openat resumed>) = 3 [pid 5228] <... chdir resumed>) = 0 [pid 5224] <... close resumed>) = 0 [pid 5225] write(3, "1000", 4 [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5224] symlink("/dev/binderfs", "./binderfs" [pid 5228] <... prctl resumed>) = 0 [pid 5225] <... write resumed>) = 4 [pid 5229] write(3, "1000", 4 [pid 5226] <... symlink resumed>) = 0 [pid 5229] <... write resumed>) = 4 [pid 5228] setpgid(0, 0 [pid 5225] close(3 [pid 5224] <... symlink resumed>) = 0 [pid 5228] <... setpgid resumed>) = 0 [pid 5225] <... close resumed>) = 0 [pid 5229] close(3 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5225] symlink("/dev/binderfs", "./binderfs" [pid 5224] write(1, "executing program\n", 18executing program [pid 5229] <... close resumed>) = 0 [pid 5228] <... openat resumed>) = 3 [pid 5229] symlink("/dev/binderfs", "./binderfs" [pid 5228] write(3, "1000", 4 [pid 5226] write(1, "executing program\n", 18 [pid 5225] <... symlink resumed>) = 0 [pid 5224] <... write resumed>) = 18 [pid 5229] <... symlink resumed>) = 0 [pid 5228] <... write resumed>) = 4 [pid 5225] write(1, "executing program\n", 18executing program [pid 5228] close(3 [pid 5225] <... write resumed>) = 18 [pid 5224] memfd_create("syzkaller", 0 [pid 5228] <... close resumed>) = 0 [pid 5225] memfd_create("syzkaller", 0 [pid 5228] symlink("/dev/binderfs", "./binderfs" [pid 5225] <... memfd_create resumed>) = 3 [pid 5224] <... memfd_create resumed>) = 3 [pid 5228] <... symlink resumed>) = 0 [pid 5225] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5224] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5228] write(1, "executing program\n", 18 [pid 5225] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5224] <... mmap resumed>) = 0x7fc6ebc00000 executing program executing program [pid 5229] write(1, "executing program\n", 18 [pid 5226] <... write resumed>) = 18 [pid 5229] <... write resumed>) = 18 [pid 5226] memfd_create("syzkaller", 0 [pid 5229] memfd_create("syzkaller", 0 [pid 5226] <... memfd_create resumed>) = 3 executing program [pid 5226] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5229] <... memfd_create resumed>) = 3 [pid 5228] <... write resumed>) = 18 [pid 5229] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5228] memfd_create("syzkaller", 0) = 3 [pid 5228] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5229] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5225] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5228] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5224] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5229] <... write resumed>) = 16777216 [pid 5229] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5229] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5229] ioctl(4, LOOP_SET_FD, 3 [pid 5228] <... write resumed>) = 16777216 [pid 5228] munmap(0x7fc6ebc00000, 138412032 [pid 5226] <... write resumed>) = 16777216 [pid 5229] <... ioctl resumed>) = 0 [pid 5228] <... munmap resumed>) = 0 [pid 5229] close(3 [pid 5228] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5229] <... close resumed>) = 0 [pid 5228] <... openat resumed>) = 4 [pid 5229] close(4 [pid 5228] ioctl(4, LOOP_SET_FD, 3 [pid 5229] <... close resumed>) = 0 [pid 5226] munmap(0x7fc6ebc00000, 138412032 [pid 5229] mkdir("./file0", 0777 [pid 5228] <... ioctl resumed>) = 0 [pid 5229] <... mkdir resumed>) = 0 [pid 5226] <... munmap resumed>) = 0 [pid 5229] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5226] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 58.232173][ T5229] loop3: detected capacity change from 0 to 32768 [ 58.268321][ T5228] loop4: detected capacity change from 0 to 32768 [pid 5226] ioctl(4, LOOP_SET_FD, 3 [pid 5228] close(3 [pid 5225] <... write resumed>) = 16777216 [pid 5228] <... close resumed>) = 0 [pid 5225] munmap(0x7fc6ebc00000, 138412032 [pid 5228] close(4) = 0 [pid 5226] <... ioctl resumed>) = 0 [pid 5228] mkdir("./file0", 0777 [pid 5224] <... write resumed>) = 16777216 [pid 5228] <... mkdir resumed>) = 0 [pid 5228] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5226] close(3 [pid 5224] munmap(0x7fc6ebc00000, 138412032 [pid 5226] <... close resumed>) = 0 [pid 5225] <... munmap resumed>) = 0 [pid 5226] close(4 [pid 5225] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5226] <... close resumed>) = 0 [pid 5226] mkdir("./file0", 0777 [pid 5225] <... openat resumed>) = 4 [pid 5226] <... mkdir resumed>) = 0 [pid 5225] ioctl(4, LOOP_SET_FD, 3 [pid 5226] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5224] <... munmap resumed>) = 0 [pid 5224] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 58.289641][ T5226] loop0: detected capacity change from 0 to 32768 [pid 5224] ioctl(4, LOOP_SET_FD, 3 [pid 5225] <... ioctl resumed>) = 0 [pid 5225] close(3) = 0 [pid 5225] close(4 [pid 5224] <... ioctl resumed>) = 0 [pid 5224] close(3) = 0 [pid 5225] <... close resumed>) = 0 [pid 5224] close(4) = 0 [pid 5224] mkdir("./file0", 0777 [pid 5225] mkdir("./file0", 0777) = 0 [pid 5224] <... mkdir resumed>) = 0 [pid 5225] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [ 58.359193][ T5225] loop2: detected capacity change from 0 to 32768 [ 58.370086][ T5224] loop1: detected capacity change from 0 to 32768 [ 58.496605][ T5229] bcachefs (loop3): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 58.512754][ T5229] bcachefs (loop3): recovering from clean shutdown, journal seq 10 [ 58.522201][ T5229] bcachefs (loop3): Version upgrade required: [ 58.522201][ T5229] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 58.522201][ T5229] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 58.522201][ T5229] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 58.599706][ T5228] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 58.612873][ T5228] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 58.634347][ T5225] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 58.644965][ T5225] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 58.650048][ T5229] bcachefs (loop3): check_topology... done [ 58.653274][ T5226] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 58.659018][ T5229] bcachefs (loop3): accounting_read... [ 58.670005][ T5226] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 58.688487][ T5229] done [ 58.691311][ T5229] bcachefs (loop3): alloc_read... done [ 58.708330][ T5224] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 58.727042][ T5229] bcachefs (loop3): stripes_read... done [ 58.732809][ T5229] bcachefs (loop3): snapshots_read... done [ 58.757044][ T5224] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 58.772695][ T5229] bcachefs (loop3): check_allocations... [ 58.776739][ T5225] bcachefs: bch2_fs_get_tree() error: EINVAL [ 58.788717][ T5229] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [pid 5224] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5225] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 58.788745][ T5229] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [ 58.801601][ T5228] bcachefs: bch2_fs_get_tree() error: EINVAL [ 58.846051][ T5229] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [pid 5228] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5225] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5225] ioctl(3, LOOP_CLR_FD) = 0 [pid 5228] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5225] close(3 [pid 5228] <... openat resumed>) = 3 [pid 5228] ioctl(3, LOOP_CLR_FD [pid 5224] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5228] <... ioctl resumed>) = 0 [pid 5226] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5226] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5224] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5228] close(3 [pid 5226] <... openat resumed>) = 3 [pid 5226] ioctl(3, LOOP_CLR_FD [pid 5224] <... openat resumed>) = 3 [pid 5226] <... ioctl resumed>) = 0 [pid 5224] ioctl(3, LOOP_CLR_FD [pid 5226] close(3 [ 58.846071][ T5229] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [ 58.859067][ T5226] bcachefs: bch2_fs_get_tree() error: EINVAL [ 58.890842][ T5224] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5224] <... ioctl resumed>) = 0 [ 58.928404][ T5229] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 58.928426][ T5229] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [ 59.035964][ T5229] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [ 59.035985][ T5229] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5224] close(3 [pid 5225] <... close resumed>) = 0 [pid 5225] mkdir("./bus", 000) = 0 [pid 5228] <... close resumed>) = 0 [pid 5225] mkdir("./file1", 000 [pid 5228] mkdir("./bus", 000) = 0 [pid 5225] <... mkdir resumed>) = 0 [pid 5228] mkdir("./file1", 000 [pid 5225] chdir("./file0" [pid 5228] <... mkdir resumed>) = 0 [pid 5225] <... chdir resumed>) = 0 [pid 5228] chdir("./file0" [pid 5226] <... close resumed>) = 0 [pid 5225] exit_group(0 [pid 5228] <... chdir resumed>) = 0 [pid 5226] mkdir("./bus", 000 [pid 5225] <... exit_group resumed>) = ? [pid 5224] <... close resumed>) = 0 [pid 5224] mkdir("./bus", 000) = 0 [ 59.182880][ T5229] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 59.182900][ T5229] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [pid 5224] mkdir("./file1", 000) = 0 [pid 5224] chdir("./file0") = 0 [pid 5224] exit_group(0 [pid 5228] exit_group(0 [pid 5226] <... mkdir resumed>) = 0 [pid 5225] +++ exited with 0 +++ [pid 5224] <... exit_group resumed>) = ? [pid 5228] <... exit_group resumed>) = ? [pid 5226] mkdir("./file1", 000 [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=12 /* 0.12 s */, si_stime=39 /* 0.39 s */} --- [pid 5228] +++ exited with 0 +++ [pid 5226] <... mkdir resumed>) = 0 [pid 5224] +++ exited with 0 +++ [pid 5226] chdir("./file0") = 0 [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5228, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=43 /* 0.43 s */} --- [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=36 /* 0.36 s */} --- [pid 5226] exit_group(0 [pid 5223] restart_syscall(<... resuming interrupted clone ...> [pid 5220] restart_syscall(<... resuming interrupted clone ...> [pid 5223] <... restart_syscall resumed>) = 0 [pid 5220] <... restart_syscall resumed>) = 0 [pid 5226] <... exit_group resumed>) = ? [ 59.228236][ T5229] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.241312][ T5229] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 59.257886][ T5229] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.266459][ T5229] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5226] +++ exited with 0 +++ [pid 5223] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] <... openat resumed>) = 3 [pid 5220] <... openat resumed>) = 3 [pid 5223] newfstatat(3, "", [pid 5220] newfstatat(3, "", [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, [pid 5220] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5223] unlink("./0/binderfs" [pid 5220] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] <... unlink resumed>) = 0 [pid 5220] unlink("./0/binderfs" [pid 5223] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... unlink resumed>) = 0 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... openat resumed>) = 4 [pid 5220] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] newfstatat(4, "", [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5226, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=48 /* 0.48 s */} --- [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, [pid 5223] getdents64(4, [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] getdents64(4, [pid 5223] close(4 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] <... close resumed>) = 0 [pid 5220] close(4 [pid 5223] rmdir("./0/bus" [pid 5220] <... close resumed>) = 0 [pid 5223] <... rmdir resumed>) = 0 [pid 5220] rmdir("./0/bus") = 0 [pid 5219] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5221] <... openat resumed>) = 3 [pid 5219] <... openat resumed>) = 3 [pid 5220] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] newfstatat(AT_FDCWD, "./0/file0", [pid 5220] <... openat resumed>) = 4 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] newfstatat(4, "", [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] getdents64(4, [pid 5223] <... openat resumed>) = 4 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] newfstatat(4, "", [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] close(4 [pid 5223] getdents64(4, [pid 5220] <... close resumed>) = 0 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] rmdir("./0/file0" [pid 5223] getdents64(4, [pid 5220] <... rmdir resumed>) = 0 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5219] newfstatat(3, "", [pid 5223] rmdir("./0/file0" [pid 5221] newfstatat(3, "", [pid 5220] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] <... rmdir resumed>) = 0 [ 59.279797][ T5229] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.292827][ T5229] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 59.303144][ T5229] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.312125][ T5229] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 59.322992][ T5229] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5223] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] getdents64(3, [pid 5223] newfstatat(AT_FDCWD, "./0/file1", [pid 5221] getdents64(3, [pid 5220] newfstatat(AT_FDCWD, "./0/file1", [pid 5219] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5221] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5223] <... openat resumed>) = 4 [pid 5221] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] newfstatat(4, "", [pid 5221] unlink("./0/binderfs" [pid 5220] <... openat resumed>) = 4 [pid 5219] unlink("./0/binderfs" [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, [pid 5221] <... unlink resumed>) = 0 [pid 5220] newfstatat(4, "", [pid 5219] <... unlink resumed>) = 0 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] close(4 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] getdents64(4, [pid 5219] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... close resumed>) = 0 [pid 5221] newfstatat(AT_FDCWD, "./0/bus", [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] rmdir("./0/file1" [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] getdents64(4, [pid 5223] <... rmdir resumed>) = 0 [pid 5221] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] newfstatat(AT_FDCWD, "./0/bus", [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] close(4 [pid 5219] umount2("./0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] <... openat resumed>) = 4 [pid 5220] <... close resumed>) = 0 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(4, "", [pid 5220] rmdir("./0/file1" [pid 5219] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] getdents64(3, [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] <... rmdir resumed>) = 0 [pid 5219] <... openat resumed>) = 4 [pid 5221] getdents64(4, [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5220] getdents64(3, [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] close(3 [pid 5220] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] <... close resumed>) = 0 [pid 5221] getdents64(4, [pid 5220] close(3 [pid 5219] getdents64(4, [pid 5223] rmdir("./0" [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] <... close resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [ 59.331915][ T5229] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 59.342297][ T5229] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.350776][ T5229] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 59.362455][ T5229] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.371011][ T5229] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5223] <... rmdir resumed>) = 0 [pid 5221] close(4 [pid 5220] rmdir("./0" [pid 5219] close(4 [pid 5221] <... close resumed>) = 0 [pid 5220] <... rmdir resumed>) = 0 [pid 5221] rmdir("./0/bus" [pid 5219] <... close resumed>) = 0 [pid 5221] <... rmdir resumed>) = 0 [pid 5219] rmdir("./0/bus" [pid 5223] mkdir("./1", 0777 [pid 5220] mkdir("./1", 0777 [pid 5219] <... rmdir resumed>) = 0 [pid 5220] <... mkdir resumed>) = 0 [pid 5223] <... mkdir resumed>) = 0 [pid 5221] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5221] newfstatat(AT_FDCWD, "./0/file0", [pid 5220] <... openat resumed>) = 3 [pid 5223] <... openat resumed>) = 3 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] newfstatat(AT_FDCWD, "./0/file0", [pid 5220] ioctl(3, LOOP_CLR_FD [pid 5223] ioctl(3, LOOP_CLR_FD [pid 5221] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] close(3 [pid 5219] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] close(3 [pid 5221] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] <... close resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5221] <... openat resumed>) = 4 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5268 attached [pid 5221] newfstatat(4, "", [pid 5219] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, [pid 5219] <... openat resumed>) = 4 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] newfstatat(4, "", [pid 5221] getdents64(4, [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5269 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4 [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5268 [pid 5219] getdents64(4, ./strace-static-x86_64: Process 5269 attached [pid 5221] <... close resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] rmdir("./0/file0") = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./0/file0") = 0 [pid 5221] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./0/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] newfstatat(AT_FDCWD, "./0/file1", [pid 5221] <... openat resumed>) = 4 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] newfstatat(4, "", [pid 5219] umount2("./0/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5269] set_robust_list(0x55558a7d6660, 24 [pid 5268] set_robust_list(0x55558a7d6660, 24 [pid 5221] getdents64(4, [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5269] <... set_robust_list resumed>) = 0 [pid 5269] chdir("./1" [pid 5268] <... set_robust_list resumed>) = 0 [pid 5269] <... chdir resumed>) = 0 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5268] chdir("./1" [pid 5219] <... openat resumed>) = 4 [pid 5221] getdents64(4, [pid 5219] newfstatat(4, "", [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5269] <... prctl resumed>) = 0 [pid 5268] <... chdir resumed>) = 0 [pid 5221] close(4 [pid 5219] getdents64(4, [pid 5269] setpgid(0, 0 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5221] <... close resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5269] <... setpgid resumed>) = 0 [pid 5268] <... prctl resumed>) = 0 [pid 5221] rmdir("./0/file1" [pid 5219] getdents64(4, [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5268] setpgid(0, 0 [pid 5221] <... rmdir resumed>) = 0 [ 59.381607][ T5229] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [ 59.390052][ T5229] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [ 59.399669][ T5229] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [ 59.417081][ T5229] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5268] <... setpgid resumed>) = 0 [pid 5221] getdents64(3, [pid 5269] <... openat resumed>) = 3 [pid 5221] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5269] write(3, "1000", 4 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5221] rmdir("./0" [pid 5269] <... write resumed>) = 4 [pid 5268] <... openat resumed>) = 3 [pid 5221] <... rmdir resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5269] close(3 [pid 5268] write(3, "1000", 4 [pid 5269] <... close resumed>) = 0 [pid 5268] <... write resumed>) = 4 [pid 5221] mkdir("./1", 0777 [pid 5219] close(4 [pid 5269] symlink("/dev/binderfs", "./binderfs" [pid 5268] close(3 [pid 5221] <... mkdir resumed>) = 0 [pid 5219] <... close resumed>) = 0 [pid 5268] <... close resumed>) = 0 [pid 5269] <... symlink resumed>) = 0 [pid 5268] symlink("/dev/binderfs", "./binderfs" [pid 5219] rmdir("./0/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./0" [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5219] <... rmdir resumed>) = 0 [pid 5221] <... openat resumed>) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5221] close(3) = 0 [pid 5219] mkdir("./1", 0777) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5270 attached [pid 5268] <... symlink resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5270] set_robust_list(0x55558a7d6660, 24 [pid 5219] ioctl(3, LOOP_CLR_FD [pid 5270] <... set_robust_list resumed>) = 0 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5270 [pid 5219] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5270] chdir("./1" [pid 5219] close(3) = 0 [pid 5270] <... chdir resumed>) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5269] write(1, "executing program\n", 18 [pid 5268] write(1, "executing program\n", 18./strace-static-x86_64: Process 5271 attached [pid 5270] <... prctl resumed>) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5270] write(3, "1000", 4executing program executing program ) = 4 [pid 5271] set_robust_list(0x55558a7d6660, 24 [pid 5270] close(3 [pid 5269] <... write resumed>) = 18 [pid 5268] <... write resumed>) = 18 [pid 5271] <... set_robust_list resumed>) = 0 [pid 5270] <... close resumed>) = 0 [pid 5269] memfd_create("syzkaller", 0 [pid 5270] symlink("/dev/binderfs", "./binderfs" [pid 5268] memfd_create("syzkaller", 0 [pid 5219] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5271 [pid 5271] chdir("./1") = 0 [pid 5269] <... memfd_create resumed>) = 3 [pid 5268] <... memfd_create resumed>) = 3 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5269] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5268] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5271] <... prctl resumed>) = 0 [ 59.436744][ T5229] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [ 59.456832][ T5229] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 59.477990][ T5229] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5271] setpgid(0, 0 [pid 5270] <... symlink resumed>) = 0 [pid 5269] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5268] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5271] <... setpgid resumed>) = 0 [pid 5270] write(1, "executing program\n", 18executing program [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5270] <... write resumed>) = 18 [pid 5271] <... openat resumed>) = 3 [pid 5271] write(3, "1000", 4) = 4 [pid 5271] close(3) = 0 [pid 5271] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5271] write(1, "executing program\n", 18) = 18 [pid 5271] memfd_create("syzkaller", 0) = 3 [pid 5270] memfd_create("syzkaller", 0 [pid 5271] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5270] <... memfd_create resumed>) = 3 [ 59.496688][ T5229] bcachefs (loop3): Ratelimiting new instances of previous error [ 59.505695][ T5229] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 59.516302][ T5229] bcachefs (loop3): Ratelimiting new instances of previous error [ 59.540329][ T5229] done [pid 5270] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 59.545675][ T5229] bcachefs (loop3): going read-write [ 59.592659][ T5229] bcachefs (loop3): Fixed errors, running fsck a second time to verify fs is clean [pid 5268] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5229] <... mount resumed>) = 0 [pid 5229] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5229] chdir("./file0") = 0 [pid 5229] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5229] ioctl(4, LOOP_CLR_FD) = 0 [pid 5229] close(4) = 0 [ 59.661265][ T5229] bcachefs (loop3): done starting filesystem [pid 5229] mkdir("./bus", 000) = 0 [pid 5229] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 5229] chdir("./file0") = 0 [pid 5229] exit_group(0) = ? [pid 5229] +++ exited with 0 +++ [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5229, si_uid=0, si_status=0, si_utime=10 /* 0.10 s */, si_stime=71 /* 0.71 s */} --- [pid 5222] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5222] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] unlink("./0/binderfs") = 0 [ 59.768528][ T5229] syz-executor386 (5229) used greatest stack depth: 15704 bytes left [ 59.805579][ T5222] bcachefs (loop3): shutting down [ 59.817070][ T5222] bcachefs (loop3): going read-only [pid 5222] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [ 59.841315][ T5222] bcachefs (loop3): finished waiting for writes to stop [ 59.874852][ T5222] bcachefs (loop3): flushing journal and stopping allocators, journal seq 13 [pid 5270] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5269] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 59.954330][ T5222] bcachefs (loop3): flushing journal and stopping allocators complete, journal seq 16 [ 59.979191][ T5222] bcachefs (loop3): unshutdown complete, journal seq 17 [ 60.004725][ T5222] bcachefs (loop3): done going read-only, filesystem not clean [pid 5271] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5268] <... write resumed>) = 16777216 [pid 5268] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5268] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5268] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5268] close(3) = 0 [pid 5268] close(4) = 0 [pid 5268] mkdir("./file0", 0777) = 0 [ 60.105998][ T5268] loop1: detected capacity change from 0 to 32768 [ 60.130918][ T5222] bcachefs (loop3): shutdown complete [pid 5268] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5270] <... write resumed>) = 16777216 [pid 5270] munmap(0x7fc6ebc00000, 138412032 [pid 5271] <... write resumed>) = 16777216 [pid 5270] <... munmap resumed>) = 0 [pid 5270] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5270] ioctl(4, LOOP_SET_FD, 3 [pid 5271] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5270] <... ioctl resumed>) = 0 [pid 5270] close(3) = 0 [pid 5271] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5270] close(4 [pid 5271] <... openat resumed>) = 4 [pid 5270] <... close resumed>) = 0 [pid 5271] ioctl(4, LOOP_SET_FD, 3 [pid 5270] mkdir("./file0", 0777) = 0 [pid 5270] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5271] <... ioctl resumed>) = 0 [pid 5271] close(3) = 0 [pid 5271] close(4) = 0 [pid 5271] mkdir("./file0", 0777) = 0 [ 60.229095][ T5270] loop2: detected capacity change from 0 to 32768 [ 60.267725][ T5271] loop0: detected capacity change from 0 to 32768 [pid 5271] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5269] <... write resumed>) = 16777216 [pid 5269] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5269] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5269] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5269] close(3) = 0 [pid 5269] close(4) = 0 [pid 5269] mkdir("./file0", 0777) = 0 [ 60.345860][ T5269] loop4: detected capacity change from 0 to 32768 [ 60.643250][ T5268] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 60.644953][ T5270] bcachefs (loop2): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 60.652534][ T5268] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 60.671815][ T5270] bcachefs (loop2): recovering from clean shutdown, journal seq 10 [ 60.687968][ T5270] bcachefs (loop2): Version upgrade required: [ 60.687968][ T5270] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 60.687968][ T5270] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 60.687968][ T5270] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 60.703214][ T5269] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 60.768988][ T5269] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 60.777166][ T5271] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 60.777233][ T5271] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 60.882463][ T5270] bcachefs (loop2): check_topology... done [ 60.910126][ T5270] bcachefs (loop2): accounting_read... [ 60.947331][ T5268] bcachefs: bch2_fs_get_tree() error: EINVAL [ 60.959759][ T5270] done [ 60.962566][ T5270] bcachefs (loop2): alloc_read... done [ 60.969021][ T5270] bcachefs (loop2): stripes_read... done [ 60.975764][ T5271] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5269] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5268] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5268] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5268] ioctl(3, LOOP_CLR_FD) = 0 [pid 5268] close(3 [pid 5271] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5271] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5269] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 60.977261][ T5270] bcachefs (loop2): snapshots_read... done [ 61.011889][ T5270] bcachefs (loop2): check_allocations... [pid 5269] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5271] ioctl(3, LOOP_CLR_FD [pid 5269] <... openat resumed>) = 3 [pid 5222] <... umount2 resumed>) = 0 [pid 5271] <... ioctl resumed>) = 0 [pid 5271] close(3 [pid 5269] ioctl(3, LOOP_CLR_FD [pid 5222] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5269] <... ioctl resumed>) = 0 [ 61.014858][ T5270] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [ 61.014880][ T5270] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [ 61.034797][ T5269] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5269] close(3 [pid 5222] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./0/file0") = 0 [ 61.093272][ T5270] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [ 61.093293][ T5270] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./0" [pid 5268] <... close resumed>) = 0 [pid 5268] mkdir("./bus", 000) = 0 [pid 5222] <... rmdir resumed>) = 0 [pid 5268] mkdir("./file1", 000 [pid 5222] mkdir("./1", 0777 [pid 5268] <... mkdir resumed>) = 0 [pid 5268] chdir("./file0" [pid 5222] <... mkdir resumed>) = 0 [pid 5268] <... chdir resumed>) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR [ 61.178627][ T5270] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 61.178647][ T5270] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [pid 5268] exit_group(0) = ? [pid 5268] +++ exited with 0 +++ [pid 5222] <... openat resumed>) = 3 [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5268, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=44 /* 0.44 s */} --- [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5305 ./strace-static-x86_64: Process 5305 attached [pid 5305] set_robust_list(0x55558a7d6660, 24 [pid 5220] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5305] <... set_robust_list resumed>) = 0 [pid 5305] chdir("./1") = 0 [pid 5305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5305] setpgid(0, 0) = 0 [pid 5305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5305] write(3, "1000", 4) = 4 [pid 5305] close(3 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5305] <... close resumed>) = 0 [pid 5305] symlink("/dev/binderfs", "./binderfs" [pid 5220] <... openat resumed>) = 3 [pid 5305] <... symlink resumed>) = 0 [pid 5220] newfstatat(3, "", executing program [pid 5305] write(1, "executing program\n", 18 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5305] <... write resumed>) = 18 [pid 5220] getdents64(3, [pid 5305] memfd_create("syzkaller", 0 [pid 5220] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5305] <... memfd_create resumed>) = 3 [pid 5220] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5305] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5305] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5220] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 61.265416][ T5270] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [pid 5220] unlink("./1/binderfs") = 0 [pid 5271] <... close resumed>) = 0 [pid 5220] umount2("./1/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./1/bus", [pid 5269] <... close resumed>) = 0 [pid 5269] mkdir("./bus", 000) = 0 [pid 5269] mkdir("./file1", 000) = 0 [pid 5269] chdir("./file0" [pid 5271] mkdir("./bus", 000 [pid 5269] <... chdir resumed>) = 0 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5269] exit_group(0) = ? [pid 5269] +++ exited with 0 +++ [pid 5220] umount2("./1/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5269, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=40 /* 0.40 s */} --- [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... openat resumed>) = 4 [pid 5271] <... mkdir resumed>) = 0 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(4, "", [pid 5271] mkdir("./file1", 000 [pid 5223] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5271] <... mkdir resumed>) = 0 [pid 5223] <... openat resumed>) = 3 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [ 61.265437][ T5270] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, [pid 5271] chdir("./file0" [pid 5223] getdents64(3, [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4 [pid 5271] <... chdir resumed>) = 0 [pid 5223] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5220] <... close resumed>) = 0 [pid 5271] exit_group(0 [pid 5223] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] rmdir("./1/bus" [pid 5271] <... exit_group resumed>) = ? [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... rmdir resumed>) = 0 [pid 5271] +++ exited with 0 +++ [pid 5223] newfstatat(AT_FDCWD, "./1/binderfs", [ 61.364577][ T5270] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 61.364598][ T5270] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [ 61.389781][ T5270] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 61.399341][ T5270] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5220] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5271, si_uid=0, si_status=0, si_utime=11 /* 0.11 s */, si_stime=34 /* 0.34 s */} --- [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./1/file0", [pid 5219] restart_syscall(<... resuming interrupted clone ...> [pid 5223] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./1/binderfs" [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] <... unlink resumed>) = 0 [pid 5219] <... restart_syscall resumed>) = 0 [pid 5223] umount2("./1/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", [pid 5223] newfstatat(AT_FDCWD, "./1/bus", [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./1/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [ 61.411542][ T5270] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 61.422010][ T5270] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 61.433245][ T5270] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [ 61.442899][ T5270] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 61.454206][ T5270] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5223] getdents64(4, [pid 5220] getdents64(4, [pid 5219] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./1/bus") = 0 [pid 5223] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", [pid 5219] <... openat resumed>) = 3 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] newfstatat(3, "", [pid 5223] getdents64(4, [pid 5220] getdents64(4, [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./1/file0") = 0 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] getdents64(3, [pid 5223] umount2("./1/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] close(4 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] newfstatat(AT_FDCWD, "./1/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./1/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... close resumed>) = 0 [pid 5219] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./1/file1") = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] close(3) = 0 [pid 5223] rmdir("./1") = 0 [pid 5223] mkdir("./2", 0777) = 0 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] rmdir("./1/file0" [pid 5219] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5220] <... rmdir resumed>) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] ioctl(3, LOOP_CLR_FD [pid 5220] umount2("./1/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] unlink("./1/binderfs" [pid 5223] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5306 attached , child_tidptr=0x55558a7d6650) = 5306 [pid 5306] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5306] chdir("./2") = 0 [pid 5306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5306] setpgid(0, 0) = 0 [ 61.463903][ T5270] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 61.475665][ T5270] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [ 61.485405][ T5270] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 61.496214][ T5270] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5306] write(3, "1000", 4) = 4 [pid 5306] close(3) = 0 [pid 5306] symlink("/dev/binderfs", "./binderfs" [pid 5219] <... unlink resumed>) = 0 [pid 5306] <... symlink resumed>) = 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] umount2("./1/bus", MNT_FORCE|UMOUNT_NOFOLLOWexecuting program [pid 5306] write(1, "executing program\n", 18) = 18 [pid 5306] memfd_create("syzkaller", 0) = 3 [pid 5306] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5220] newfstatat(AT_FDCWD, "./1/file1", [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] newfstatat(AT_FDCWD, "./1/bus", [pid 5220] umount2("./1/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 61.506489][ T5270] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5219] umount2("./1/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... openat resumed>) = 4 [pid 5219] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] newfstatat(4, "", [pid 5219] <... openat resumed>) = 4 [pid 5305] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5219] newfstatat(4, "", [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 61.537504][ T5270] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [ 61.545945][ T5270] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 61.557610][ T5270] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [ 61.566490][ T5270] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [ 61.579323][ T5270] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5220] getdents64(4, [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] getdents64(4, [pid 5219] close(4 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] <... close resumed>) = 0 [pid 5219] rmdir("./1/bus") = 0 [pid 5220] close(4) = 0 [pid 5219] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] rmdir("./1/file1" [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./1/file0", [pid 5220] <... rmdir resumed>) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] getdents64(3, [ 61.588771][ T5270] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 61.601115][ T5270] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [ 61.611573][ T5270] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 61.624170][ T5270] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5219] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] close(3 [pid 5219] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] <... close resumed>) = 0 [pid 5219] <... openat resumed>) = 4 [pid 5220] rmdir("./1" [pid 5219] newfstatat(4, "", [pid 5220] <... rmdir resumed>) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] mkdir("./2", 0777 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] <... mkdir resumed>) = 0 [pid 5219] getdents64(4, [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5219] close(4 [pid 5220] ioctl(3, LOOP_CLR_FD [pid 5219] <... close resumed>) = 0 [pid 5220] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5219] rmdir("./1/file0" [pid 5220] close(3 [pid 5219] <... rmdir resumed>) = 0 [pid 5220] <... close resumed>) = 0 [pid 5219] umount2("./1/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5307 [pid 5219] newfstatat(AT_FDCWD, "./1/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5307 attached [pid 5219] umount2("./1/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5307] set_robust_list(0x55558a7d6660, 24 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5307] <... set_robust_list resumed>) = 0 [pid 5307] chdir("./2") = 0 [pid 5307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5307] setpgid(0, 0) = 0 [pid 5219] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5219] <... openat resumed>) = 4 [pid 5219] newfstatat(4, "", [pid 5307] <... openat resumed>) = 3 [pid 5307] write(3, "1000", 4 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5307] <... write resumed>) = 4 [pid 5307] close(3 [pid 5219] getdents64(4, [pid 5307] <... close resumed>) = 0 [pid 5307] symlink("/dev/binderfs", "./binderfs" [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 executing program [pid 5307] <... symlink resumed>) = 0 [pid 5219] getdents64(4, [pid 5307] write(1, "executing program\n", 18 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5307] <... write resumed>) = 18 [ 61.633854][ T5270] bcachefs (loop2): Ratelimiting new instances of previous error [ 61.642574][ T5270] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 61.653571][ T5270] bcachefs (loop2): Ratelimiting new instances of previous error [ 61.674836][ T5270] done [pid 5219] close(4 [pid 5307] memfd_create("syzkaller", 0 [pid 5219] <... close resumed>) = 0 [pid 5307] <... memfd_create resumed>) = 3 [pid 5219] rmdir("./1/file1" [pid 5307] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5219] <... rmdir resumed>) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./1") = 0 [pid 5219] mkdir("./2", 0777) = 0 [ 61.704209][ T5270] bcachefs (loop2): going read-write [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5310 attached [pid 5310] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5310] chdir("./2") = 0 [pid 5310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5310 [pid 5310] setpgid(0, 0) = 0 [pid 5310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5310] write(3, "1000", 4 [pid 5270] <... mount resumed>) = 0 [pid 5310] <... write resumed>) = 4 [pid 5310] close(3) = 0 [pid 5310] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5310] write(1, "executing program\n", 18) = 18 [pid 5310] memfd_create("syzkaller", 0) = 3 [pid 5310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5270] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5306] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5270] <... openat resumed>) = 3 [pid 5270] chdir("./file0") = 0 [pid 5270] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5270] ioctl(4, LOOP_CLR_FD) = 0 [pid 5270] close(4) = 0 [ 61.744507][ T5270] bcachefs (loop2): Fixed errors, running fsck a second time to verify fs is clean [ 61.769078][ T5270] bcachefs (loop2): done starting filesystem [pid 5270] mkdir("./bus", 000) = 0 [pid 5270] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 5270] chdir("./file0") = 0 [pid 5270] exit_group(0) = ? [pid 5270] +++ exited with 0 +++ [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=11 /* 0.11 s */, si_stime=67 /* 0.67 s */} --- [pid 5221] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5221] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5221] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./1/binderfs") = 0 [ 61.867406][ T5221] bcachefs (loop2): shutting down [ 61.888629][ T5221] bcachefs (loop2): going read-only [ 61.912245][ T5221] bcachefs (loop2): finished waiting for writes to stop [ 61.941110][ T5221] bcachefs (loop2): flushing journal and stopping allocators, journal seq 12 [pid 5221] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5307] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5305] <... write resumed>) = 16777216 [ 62.005620][ T5221] bcachefs (loop2): flushing journal and stopping allocators complete, journal seq 17 [ 62.038892][ T5221] bcachefs (loop2): unshutdown complete, journal seq 18 [pid 5305] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5305] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5305] ioctl(4, LOOP_SET_FD, 3 [pid 5306] <... write resumed>) = 16777216 [pid 5306] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5306] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5306] ioctl(4, LOOP_SET_FD, 3 [pid 5305] <... ioctl resumed>) = 0 [pid 5305] close(3) = 0 [ 62.046846][ T5221] bcachefs (loop2): done going read-only, filesystem not clean [ 62.093153][ T5305] loop3: detected capacity change from 0 to 32768 [pid 5305] close(4 [pid 5306] <... ioctl resumed>) = 0 [pid 5305] <... close resumed>) = 0 [pid 5306] close(3) = 0 [pid 5306] close(4) = 0 [pid 5306] mkdir("./file0", 0777 [pid 5305] mkdir("./file0", 0777 [pid 5306] <... mkdir resumed>) = 0 [pid 5305] <... mkdir resumed>) = 0 [pid 5306] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [ 62.114372][ T5306] loop4: detected capacity change from 0 to 32768 [pid 5305] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5307] <... write resumed>) = 16777216 [ 62.169822][ T5221] bcachefs (loop2): shutdown complete [pid 5307] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5307] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5307] ioctl(4, LOOP_SET_FD, 3 [pid 5310] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5307] <... ioctl resumed>) = 0 [pid 5307] close(3) = 0 [pid 5307] close(4) = 0 [pid 5307] mkdir("./file0", 0777) = 0 [ 62.245739][ T5307] loop1: detected capacity change from 0 to 32768 [pid 5307] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5310] <... write resumed>) = 16777216 [pid 5310] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5310] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5310] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5310] close(3) = 0 [pid 5310] close(4) = 0 [pid 5310] mkdir("./file0", 0777) = 0 [ 62.391436][ T5310] loop0: detected capacity change from 0 to 32768 [ 62.615364][ T5305] bcachefs (loop3): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 62.623021][ T5307] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 62.632186][ T5305] bcachefs (loop3): recovering from clean shutdown, journal seq 10 [ 62.650225][ T5306] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 62.655057][ T5305] bcachefs (loop3): Version upgrade required: [ 62.655057][ T5305] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 62.655057][ T5305] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 62.655057][ T5305] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 62.677105][ T5306] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 62.738578][ T5310] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 62.748280][ T5310] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 62.766256][ T5307] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 62.800829][ T5305] bcachefs (loop3): check_topology... done [ 62.806726][ T5305] bcachefs (loop3): accounting_read... done [ 62.835665][ T5305] bcachefs (loop3): alloc_read... done [ 62.851911][ T5305] bcachefs (loop3): stripes_read... done [pid 5310] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash,") = -1 EINVAL (Invalid argument) [pid 5310] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5310] ioctl(3, LOOP_CLR_FD) = 0 [pid 5221] <... umount2 resumed>) = 0 [pid 5310] close(3 [pid 5221] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [ 62.875129][ T5310] bcachefs: bch2_fs_get_tree() error: EINVAL [ 62.896837][ T5305] bcachefs (loop3): snapshots_read... done [pid 5221] rmdir("./1/file0") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./1") = 0 [pid 5221] mkdir("./2", 0777) = 0 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5221] close(3) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5340 ./strace-static-x86_64: Process 5340 attached [pid 5340] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5340] chdir("./2") = 0 [pid 5340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5340] setpgid(0, 0) = 0 [pid 5340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 62.917352][ T5305] bcachefs (loop3): check_allocations... [ 62.948931][ T5305] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [pid 5340] write(3, "1000", 4) = 4 [pid 5340] close(3) = 0 executing program [pid 5340] symlink("/dev/binderfs", "./binderfs" [pid 5306] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5340] <... symlink resumed>) = 0 [pid 5340] write(1, "executing program\n", 18 [pid 5306] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5340] <... write resumed>) = 18 [pid 5340] memfd_create("syzkaller", 0) = 3 [pid 5306] <... openat resumed>) = 3 [pid 5306] ioctl(3, LOOP_CLR_FD [pid 5340] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5306] <... ioctl resumed>) = 0 [ 62.948953][ T5305] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [pid 5306] close(3 [pid 5310] <... close resumed>) = 0 [pid 5307] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5310] mkdir("./bus", 000 [pid 5307] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5307] ioctl(3, LOOP_CLR_FD) = 0 [pid 5307] close(3 [pid 5310] <... mkdir resumed>) = 0 [pid 5310] mkdir("./file1", 000) = 0 [pid 5310] chdir("./file0") = 0 [pid 5310] exit_group(0) = ? [pid 5310] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5310, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=36 /* 0.36 s */} --- [ 63.011694][ T5306] bcachefs: bch2_fs_get_tree() error: EINVAL [ 63.074728][ T5307] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5219] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./2/binderfs") = 0 [pid 5219] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [ 63.128185][ T5305] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [ 63.128206][ T5305] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./2/bus") = 0 [pid 5219] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./2/file0") = 0 [pid 5219] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5306] <... close resumed>) = 0 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, [pid 5306] mkdir("./bus", 000) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./2/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./2") = 0 [pid 5219] mkdir("./3", 0777) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3 [pid 5306] mkdir("./file1", 000 [pid 5219] <... close resumed>) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5341 ./strace-static-x86_64: Process 5341 attached [pid 5341] set_robust_list(0x55558a7d6660, 24 [pid 5306] <... mkdir resumed>) = 0 [pid 5341] <... set_robust_list resumed>) = 0 [pid 5341] chdir("./3") = 0 [pid 5341] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5306] chdir("./file0" [pid 5341] <... prctl resumed>) = 0 [pid 5306] <... chdir resumed>) = 0 [pid 5341] setpgid(0, 0 [pid 5306] exit_group(0 [pid 5341] <... setpgid resumed>) = 0 [pid 5306] <... exit_group resumed>) = ? [pid 5341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5341] write(3, "1000", 4 [pid 5306] +++ exited with 0 +++ [pid 5341] <... write resumed>) = 4 [pid 5341] close(3 [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5306, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=31 /* 0.31 s */} --- [pid 5341] <... close resumed>) = 0 [pid 5223] restart_syscall(<... resuming interrupted clone ...> [pid 5341] symlink("/dev/binderfs", "./binderfs" [pid 5223] <... restart_syscall resumed>) = 0 [pid 5341] <... symlink resumed>) = 0 executing program [ 63.212224][ T5305] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 63.212245][ T5305] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [pid 5341] write(1, "executing program\n", 18) = 18 [pid 5223] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5341] memfd_create("syzkaller", 0 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5341] <... memfd_create resumed>) = 3 [pid 5223] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5341] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5223] <... openat resumed>) = 3 [pid 5341] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./2/binderfs") = 0 [pid 5223] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./2/bus", [pid 5307] <... close resumed>) = 0 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./2/bus") = 0 [pid 5223] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4 [pid 5307] mkdir("./bus", 000 [pid 5223] <... close resumed>) = 0 [pid 5223] rmdir("./2/file0") = 0 [pid 5223] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5307] <... mkdir resumed>) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./2/file1" [pid 5307] mkdir("./file1", 000) = 0 [pid 5307] chdir("./file0") = 0 [pid 5223] <... rmdir resumed>) = 0 [pid 5307] exit_group(0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] close(3) = 0 [ 63.311845][ T5305] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [ 63.311866][ T5305] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5223] rmdir("./2" [pid 5307] <... exit_group resumed>) = ? [pid 5223] <... rmdir resumed>) = 0 [pid 5307] +++ exited with 0 +++ [pid 5223] mkdir("./3", 0777 [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5307, si_uid=0, si_status=0, si_utime=11 /* 0.11 s */, si_stime=35 /* 0.35 s */} --- [pid 5220] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5220] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5220] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5220] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5223] <... mkdir resumed>) = 0 [pid 5220] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] unlink("./2/binderfs") = 0 [pid 5220] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, [pid 5223] <... openat resumed>) = 3 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] ioctl(3, LOOP_CLR_FD [pid 5220] getdents64(4, [pid 5223] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(3 [pid 5220] close(4 [pid 5223] <... close resumed>) = 0 [pid 5220] <... close resumed>) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] rmdir("./2/bus") = 0 [pid 5220] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5342 attached [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5342 [pid 5342] set_robust_list(0x55558a7d6660, 24 [pid 5220] newfstatat(AT_FDCWD, "./2/file0", [pid 5342] <... set_robust_list resumed>) = 0 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5342] chdir("./3" [pid 5220] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5342] <... chdir resumed>) = 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5220] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5342] <... prctl resumed>) = 0 [pid 5342] setpgid(0, 0 [pid 5220] <... openat resumed>) = 4 [ 63.355361][ T5305] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 63.355383][ T5305] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [pid 5342] <... setpgid resumed>) = 0 [pid 5220] newfstatat(4, "", [pid 5342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5342] <... openat resumed>) = 3 [pid 5220] getdents64(4, [pid 5342] write(3, "1000", 4) = 4 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5342] close(3 [pid 5220] getdents64(4, [pid 5342] <... close resumed>) = 0 [pid 5342] symlink("/dev/binderfs", "./binderfs" [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5342] <... symlink resumed>) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./2/file0") = 0 [pid 5220] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./2/file1" [pid 5342] write(1, "executing program\n", 18 [pid 5220] <... rmdir resumed>) = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 executing program [pid 5220] close(3) = 0 [pid 5342] <... write resumed>) = 18 [pid 5220] rmdir("./2") = 0 [pid 5220] mkdir("./3", 0777) = 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5220] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5220] close(3) = 0 [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5343 ./strace-static-x86_64: Process 5343 attached [pid 5343] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5343] chdir("./3") = 0 [pid 5343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5342] memfd_create("syzkaller", 0 [pid 5343] setpgid(0, 0) = 0 [pid 5342] <... memfd_create resumed>) = 3 [pid 5343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5343] write(3, "1000", 4) = 4 [pid 5342] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5343] close(3executing program ) = 0 [pid 5342] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5343] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5343] write(1, "executing program\n", 18) = 18 [ 63.429597][ T5305] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.444084][ T5305] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 63.454908][ T5305] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.468510][ T5305] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5343] memfd_create("syzkaller", 0) = 3 [pid 5343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 63.527104][ T5305] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.535657][ T5305] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 63.550955][ T5305] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.571817][ T5305] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 63.592358][ T5305] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.607056][ T5305] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 63.628117][ T5305] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.648321][ T5305] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 63.668230][ T5305] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5340] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 63.687004][ T5305] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 63.709776][ T5305] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [ 63.730790][ T5305] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [ 63.753576][ T5305] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [ 63.775143][ T5305] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5341] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 63.785883][ T5305] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [ 63.795151][ T5305] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 63.818733][ T5305] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5342] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 63.838823][ T5305] bcachefs (loop3): Ratelimiting new instances of previous error [ 63.868626][ T5305] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5340] <... write resumed>) = 16777216 [pid 5340] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5340] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 63.906948][ T5305] bcachefs (loop3): Ratelimiting new instances of previous error [ 63.943464][ T5305] done [pid 5340] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5340] close(3) = 0 [pid 5340] close(4) = 0 [pid 5340] mkdir("./file0", 0777) = 0 [ 63.954840][ T5340] loop2: detected capacity change from 0 to 32768 [pid 5340] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5341] <... write resumed>) = 16777216 [ 63.977949][ T5305] bcachefs (loop3): going read-write [ 63.987524][ T5305] bcachefs (loop3): Fixed errors, running fsck a second time to verify fs is clean [pid 5341] munmap(0x7fc6ebc00000, 138412032 [pid 5305] <... mount resumed>) = 0 [pid 5341] <... munmap resumed>) = 0 [pid 5305] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5341] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5305] <... openat resumed>) = 3 [pid 5341] ioctl(4, LOOP_SET_FD, 3 [pid 5305] chdir("./file0") = 0 [pid 5305] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5341] <... ioctl resumed>) = 0 [pid 5341] close(3) = 0 [pid 5341] close(4 [pid 5305] <... openat resumed>) = 4 [pid 5341] <... close resumed>) = 0 [pid 5305] ioctl(4, LOOP_CLR_FD [pid 5341] mkdir("./file0", 0777 [pid 5305] <... ioctl resumed>) = 0 [pid 5305] close(4) = 0 [pid 5305] mkdir("./bus", 000 [pid 5341] <... mkdir resumed>) = 0 [pid 5341] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5305] <... mkdir resumed>) = 0 [pid 5305] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 5305] chdir("./file0") = 0 [pid 5305] exit_group(0) = ? [pid 5305] +++ exited with 0 +++ [ 64.029053][ T5305] bcachefs (loop3): done starting filesystem [ 64.057206][ T5341] loop0: detected capacity change from 0 to 32768 [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5305, si_uid=0, si_status=0, si_utime=11 /* 0.11 s */, si_stime=68 /* 0.68 s */} --- [pid 5222] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5222] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] unlink("./1/binderfs") = 0 [ 64.102832][ T5305] syz-executor386 (5305) used greatest stack depth: 14912 bytes left [ 64.132743][ T5222] bcachefs (loop3): shutting down [ 64.134303][ T5340] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 64.157280][ T5222] bcachefs (loop3): going read-only [ 64.175830][ T5222] bcachefs (loop3): finished waiting for writes to stop [ 64.189514][ T5340] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5222] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5343] <... write resumed>) = 16777216 [pid 5343] munmap(0x7fc6ebc00000, 138412032 [pid 5342] <... write resumed>) = 16777216 [pid 5343] <... munmap resumed>) = 0 [ 64.207658][ T5341] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 64.216797][ T5341] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 64.230063][ T5222] bcachefs (loop3): flushing journal and stopping allocators, journal seq 13 [pid 5342] munmap(0x7fc6ebc00000, 138412032 [pid 5343] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5342] <... munmap resumed>) = 0 [pid 5343] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5343] close(3) = 0 [ 64.305715][ T5343] loop1: detected capacity change from 0 to 32768 [pid 5343] close(4) = 0 [pid 5342] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5343] mkdir("./file0", 0777) = 0 [pid 5343] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5342] <... openat resumed>) = 4 [pid 5342] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5340] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5342] close(3) = 0 [pid 5342] close(4) = 0 [pid 5340] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5342] mkdir("./file0", 0777 [pid 5340] <... openat resumed>) = 3 [pid 5342] <... mkdir resumed>) = 0 [pid 5340] ioctl(3, LOOP_CLR_FD [pid 5342] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5340] <... ioctl resumed>) = 0 [ 64.348213][ T5340] bcachefs: bch2_fs_get_tree() error: EINVAL [ 64.358394][ T5342] loop4: detected capacity change from 0 to 32768 [pid 5340] close(3 [pid 5341] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 64.397406][ T5222] bcachefs (loop3): flushing journal and stopping allocators complete, journal seq 17 [ 64.418271][ T5341] bcachefs: bch2_fs_get_tree() error: EINVAL [ 64.435037][ T5222] bcachefs (loop3): unshutdown complete, journal seq 18 [pid 5341] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5341] ioctl(3, LOOP_CLR_FD) = 0 [ 64.465567][ T5222] bcachefs (loop3): done going read-only, filesystem not clean [ 64.503429][ T5343] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5341] close(3) = 0 [pid 5341] mkdir("./bus", 000) = 0 [pid 5341] mkdir("./file1", 000) = 0 [pid 5341] chdir("./file0") = 0 [pid 5341] exit_group(0) = ? [pid 5341] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5341, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=37 /* 0.37 s */} --- [pid 5219] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5219] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./3/binderfs") = 0 [pid 5219] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./3/bus") = 0 [pid 5219] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 64.563909][ T5343] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 64.578084][ T5342] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 64.598830][ T5342] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 64.605444][ T5222] bcachefs (loop3): shutdown complete [pid 5219] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./3/file0") = 0 [pid 5219] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./3/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./3/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./3") = 0 [pid 5219] mkdir("./4", 0777) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5375 ./strace-static-x86_64: Process 5375 attached [pid 5375] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5375] chdir("./4") = 0 [pid 5375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5375] setpgid(0, 0) = 0 [pid 5375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5375] write(3, "1000", 4) = 4 [pid 5340] <... close resumed>) = 0 [pid 5375] close(3) = 0 [pid 5340] mkdir("./bus", 000 [pid 5375] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5340] <... mkdir resumed>) = 0 executing program [pid 5375] write(1, "executing program\n", 18 [pid 5340] mkdir("./file1", 000 [pid 5375] <... write resumed>) = 18 [pid 5375] memfd_create("syzkaller", 0 [pid 5340] <... mkdir resumed>) = 0 [pid 5375] <... memfd_create resumed>) = 3 [pid 5375] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5340] chdir("./file0" [pid 5375] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5340] <... chdir resumed>) = 0 [pid 5340] exit_group(0) = ? [pid 5340] +++ exited with 0 +++ [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5340, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=38 /* 0.38 s */} --- [pid 5221] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5221] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./2/binderfs") = 0 [pid 5221] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./2/bus") = 0 [pid 5221] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./2/file0") = 0 [pid 5221] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5375] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5342] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5342] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5221] getdents64(4, [pid 5342] ioctl(3, LOOP_CLR_FD [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5342] <... ioctl resumed>) = 0 [pid 5221] close(4) = 0 [pid 5342] close(3 [pid 5221] rmdir("./2/file1") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./2") = 0 [pid 5221] mkdir("./3", 0777) = 0 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5221] close(3) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5376 attached [pid 5376] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5376 [pid 5376] chdir("./3") = 0 [pid 5376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5376] setpgid(0, 0) = 0 [pid 5376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5376] write(3, "1000", 4) = 4 [pid 5376] close(3) = 0 [pid 5376] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5376] write(1, "executing program\n", 18) = 18 [ 64.843279][ T5342] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5376] memfd_create("syzkaller", 0) = 3 [pid 5376] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5342] <... close resumed>) = 0 [pid 5342] mkdir("./bus", 000) = 0 [pid 5342] mkdir("./file1", 000) = 0 [pid 5342] chdir("./file0") = 0 [pid 5342] exit_group(0) = ? [pid 5342] +++ exited with 0 +++ [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5342, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=43 /* 0.43 s */} --- [pid 5223] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5223] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./3/binderfs") = 0 [pid 5223] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./3/bus") = 0 [pid 5223] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, [pid 5343] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4 [pid 5375] <... write resumed>) = 16777216 [pid 5343] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [ 65.072533][ T5343] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5343] ioctl(3, LOOP_CLR_FD) = 0 [pid 5223] <... close resumed>) = 0 [pid 5343] close(3 [pid 5223] rmdir("./3/file0") = 0 [pid 5375] munmap(0x7fc6ebc00000, 138412032 [pid 5376] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5223] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./3/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./3/file1") = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5375] <... munmap resumed>) = 0 [pid 5223] close(3) = 0 [pid 5223] rmdir("./3") = 0 [pid 5223] mkdir("./4", 0777) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5223] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5375] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5375] ioctl(4, LOOP_SET_FD, 3 [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5377 ./strace-static-x86_64: Process 5377 attached [pid 5377] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5377] chdir("./4") = 0 [pid 5377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5377] setpgid(0, 0) = 0 [pid 5377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5375] <... ioctl resumed>) = 0 [pid 5375] close(3) = 0 [pid 5375] close(4) = 0 [pid 5377] write(3, "1000", 4 [pid 5375] mkdir("./file0", 0777 [pid 5377] <... write resumed>) = 4 [pid 5375] <... mkdir resumed>) = 0 [pid 5377] close(3) = 0 [pid 5375] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5377] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5377] write(1, "executing program\n", 18) = 18 [pid 5377] memfd_create("syzkaller", 0) = 3 [pid 5377] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 65.171097][ T5375] loop0: detected capacity change from 0 to 32768 [pid 5343] <... close resumed>) = 0 [pid 5343] mkdir("./bus", 000) = 0 [pid 5343] mkdir("./file1", 000) = 0 [pid 5343] chdir("./file0") = 0 [pid 5343] exit_group(0) = ? [pid 5343] +++ exited with 0 +++ [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5343, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=36 /* 0.36 s */} --- [pid 5220] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5220] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5220] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5220] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] unlink("./3/binderfs") = 0 [pid 5220] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./3/bus") = 0 [pid 5220] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./3/file0") = 0 [pid 5220] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./3/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./3/file1") = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5220] close(3) = 0 [pid 5220] rmdir("./3") = 0 [pid 5220] mkdir("./4", 0777) = 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5220] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5220] close(3) = 0 [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5383 attached [pid 5376] <... write resumed>) = 16777216 [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5383 [pid 5383] set_robust_list(0x55558a7d6660, 24 [pid 5376] munmap(0x7fc6ebc00000, 138412032 [pid 5383] <... set_robust_list resumed>) = 0 [pid 5376] <... munmap resumed>) = 0 [pid 5383] chdir("./4" [pid 5376] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5383] <... chdir resumed>) = 0 [pid 5383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5376] <... openat resumed>) = 4 [pid 5383] <... prctl resumed>) = 0 [pid 5383] setpgid(0, 0 [pid 5376] ioctl(4, LOOP_SET_FD, 3 [pid 5383] <... setpgid resumed>) = 0 [pid 5383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5376] <... ioctl resumed>) = 0 [pid 5383] <... openat resumed>) = 3 [pid 5377] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5376] close(3 [pid 5383] write(3, "1000", 4) = 4 [pid 5376] <... close resumed>) = 0 [pid 5383] close(3 [pid 5376] close(4 [pid 5383] <... close resumed>) = 0 [pid 5376] <... close resumed>) = 0 [pid 5376] mkdir("./file0", 0777 [pid 5383] symlink("/dev/binderfs", "./binderfs" [pid 5376] <... mkdir resumed>) = 0 [pid 5383] <... symlink resumed>) = 0 executing program [pid 5383] write(1, "executing program\n", 18) = 18 [pid 5383] memfd_create("syzkaller", 0) = 3 [pid 5383] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 65.431004][ T5376] loop2: detected capacity change from 0 to 32768 [pid 5376] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5377] <... write resumed>) = 16777216 [pid 5377] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5377] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5377] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5383] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5377] close(3) = 0 [pid 5377] close(4) = 0 [pid 5377] mkdir("./file0", 0777) = 0 [ 65.626641][ T5377] loop4: detected capacity change from 0 to 32768 [pid 5377] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5383] <... write resumed>) = 16777216 [pid 5383] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5383] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5383] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5383] close(3) = 0 [pid 5383] close(4) = 0 [ 65.768912][ T5383] loop1: detected capacity change from 0 to 32768 [pid 5383] mkdir("./file0", 0777) = 0 [ 65.820290][ T5375] bcachefs (loop0): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 65.839996][ T5375] bcachefs (loop0): recovering from clean shutdown, journal seq 10 [ 65.849642][ T5375] bcachefs (loop0): Version upgrade required: [ 65.849642][ T5375] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 65.849642][ T5375] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 65.849642][ T5375] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 65.884373][ T5376] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 65.932133][ T5376] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 65.932299][ T5377] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 65.960609][ T5377] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 65.961850][ T5375] bcachefs (loop0): check_topology... done [ 65.983261][ T5375] bcachefs (loop0): accounting_read... done [ 66.031500][ T5383] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 66.057552][ T5375] bcachefs (loop0): alloc_read... done [pid 5383] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5376] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 66.083832][ T5383] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 66.084124][ T5375] bcachefs (loop0): stripes_read... done [ 66.103838][ T5375] bcachefs (loop0): snapshots_read... done [ 66.115145][ T5376] bcachefs: bch2_fs_get_tree() error: EINVAL [ 66.121287][ T5375] bcachefs (loop0): check_allocations... [pid 5376] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5376] ioctl(3, LOOP_CLR_FD) = 0 [ 66.127695][ T5375] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [ 66.127716][ T5375] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [pid 5376] close(3 [pid 5377] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5377] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5377] ioctl(3, LOOP_CLR_FD) = 0 [ 66.220157][ T5377] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5377] close(3 [pid 5222] <... umount2 resumed>) = 0 [pid 5222] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./1/file0") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./1") = 0 [pid 5222] mkdir("./2", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5408 attached [pid 5408] set_robust_list(0x55558a7d6660, 24 [pid 5222] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5408 [pid 5408] <... set_robust_list resumed>) = 0 [pid 5408] chdir("./2") = 0 [ 66.297347][ T5383] bcachefs: bch2_fs_get_tree() error: EINVAL executing program [pid 5408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5408] setpgid(0, 0) = 0 [pid 5408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5408] write(3, "1000", 4) = 4 [pid 5408] close(3) = 0 [pid 5408] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5383] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5408] write(1, "executing program\n", 18 [pid 5383] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5408] <... write resumed>) = 18 [pid 5383] <... openat resumed>) = 3 [pid 5408] memfd_create("syzkaller", 0 [pid 5383] ioctl(3, LOOP_CLR_FD) = 0 [pid 5408] <... memfd_create resumed>) = 3 [pid 5383] close(3 [pid 5408] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 66.338516][ T5375] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [ 66.338537][ T5375] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [pid 5376] <... close resumed>) = 0 [pid 5376] mkdir("./bus", 000) = 0 [pid 5376] mkdir("./file1", 000) = 0 [pid 5376] chdir("./file0") = 0 [pid 5376] exit_group(0) = ? [pid 5376] +++ exited with 0 +++ [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5376, si_uid=0, si_status=0, si_utime=10 /* 0.10 s */, si_stime=36 /* 0.36 s */} --- [pid 5221] restart_syscall(<... resuming interrupted clone ...> [pid 5377] <... close resumed>) = 0 [pid 5221] <... restart_syscall resumed>) = 0 [pid 5221] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5221] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./3/binderfs") = 0 [pid 5221] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./3/bus") = 0 [pid 5221] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./3/file0") = 0 [pid 5221] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./3/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5377] mkdir("./bus", 000 [pid 5221] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5377] <... mkdir resumed>) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./3/file1") = 0 [pid 5221] getdents64(3, [pid 5377] mkdir("./file1", 000 [pid 5221] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./3") = 0 [pid 5221] mkdir("./4", 0777) = 0 [pid 5377] <... mkdir resumed>) = 0 [pid 5377] chdir("./file0" [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [ 66.452943][ T5375] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 66.452965][ T5375] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5221] close(3 [pid 5377] <... chdir resumed>) = 0 [pid 5221] <... close resumed>) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5409 attached [pid 5409] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5409 [pid 5409] chdir("./4" [pid 5377] exit_group(0) = ? [pid 5409] <... chdir resumed>) = 0 [pid 5377] +++ exited with 0 +++ [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5377, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=37 /* 0.37 s */} --- [pid 5409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5223] restart_syscall(<... resuming interrupted clone ...> [pid 5409] <... prctl resumed>) = 0 [pid 5409] setpgid(0, 0) = 0 [pid 5409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5409] write(3, "1000", 4) = 4 [pid 5409] close(3) = 0 [pid 5409] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5409] write(1, "executing program\n", 18) = 18 [pid 5409] memfd_create("syzkaller", 0 [pid 5223] <... restart_syscall resumed>) = 0 [pid 5409] <... memfd_create resumed>) = 3 [pid 5409] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5223] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./4/binderfs") = 0 [pid 5223] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5383] <... close resumed>) = 0 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5383] mkdir("./bus", 000 [pid 5223] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5383] <... mkdir resumed>) = 0 [pid 5383] mkdir("./file1", 000 [pid 5223] <... openat resumed>) = 4 [pid 5383] <... mkdir resumed>) = 0 [pid 5223] newfstatat(4, "", [pid 5383] chdir("./file0" [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5383] <... chdir resumed>) = 0 [pid 5223] getdents64(4, [pid 5383] exit_group(0 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5383] <... exit_group resumed>) = ? [pid 5383] +++ exited with 0 +++ [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5383, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=37 /* 0.37 s */} --- [pid 5223] close(4) = 0 [pid 5223] rmdir("./4/bus" [pid 5220] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5223] <... rmdir resumed>) = 0 [pid 5220] newfstatat(3, "", [pid 5223] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 66.573123][ T5375] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [ 66.573144][ T5375] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5220] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] unlink("./4/binderfs" [pid 5223] newfstatat(AT_FDCWD, "./4/file0", [pid 5220] <... unlink resumed>) = 0 [pid 5220] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./4/bus") = 0 [pid 5220] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... openat resumed>) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./4/file0") = 0 [pid 5220] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./4/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] <... openat resumed>) = 4 [pid 5220] <... openat resumed>) = 4 [pid 5223] newfstatat(4, "", [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [ 66.631433][ T5375] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 66.631455][ T5375] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [ 66.656642][ T5375] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 66.666077][ T5375] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./4/file1") = 0 [pid 5220] getdents64(3, [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] getdents64(4, [pid 5220] close(3) = 0 [pid 5220] rmdir("./4") = 0 [pid 5220] mkdir("./5", 0777) = 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5220] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4 [pid 5220] close(3 [pid 5223] <... close resumed>) = 0 [pid 5220] <... close resumed>) = 0 [pid 5223] rmdir("./4/file0" [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5223] <... rmdir resumed>) = 0 [pid 5223] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5410 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5410 attached [pid 5223] newfstatat(AT_FDCWD, "./4/file1", [pid 5410] set_robust_list(0x55558a7d6660, 24 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 66.676570][ T5375] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 66.685489][ T5375] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 66.695921][ T5375] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5410] <... set_robust_list resumed>) = 0 [pid 5223] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5410] chdir("./5") = 0 [pid 5223] <... openat resumed>) = 4 [pid 5410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5223] newfstatat(4, "", [pid 5410] setpgid(0, 0 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5410] <... setpgid resumed>) = 0 [pid 5223] getdents64(4, [pid 5410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5410] <... openat resumed>) = 3 [pid 5223] getdents64(4, [pid 5410] write(3, "1000", 4 [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [ 66.723658][ T5375] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 66.734283][ T5375] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [ 66.745819][ T5375] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 66.756953][ T5375] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5223] close(4 [pid 5410] <... write resumed>) = 4 [pid 5223] <... close resumed>) = 0 [pid 5410] close(3 [pid 5223] rmdir("./4/file1" [pid 5410] <... close resumed>) = 0 [pid 5410] symlink("/dev/binderfs", "./binderfs" [pid 5223] <... rmdir resumed>) = 0 [pid 5410] <... symlink resumed>) = 0 [pid 5223] getdents64(3, [pid 5408] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5410] write(1, "executing program\n", 18 [pid 5223] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 executing program [pid 5410] <... write resumed>) = 18 [ 66.765318][ T5375] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 66.777386][ T5375] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [ 66.786020][ T5375] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 66.796287][ T5375] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [ 66.805005][ T5375] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 66.815430][ T5375] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5223] close(3 [pid 5410] memfd_create("syzkaller", 0 [pid 5223] <... close resumed>) = 0 [pid 5410] <... memfd_create resumed>) = 3 [pid 5223] rmdir("./4" [pid 5410] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5223] <... rmdir resumed>) = 0 [pid 5410] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5223] mkdir("./5", 0777) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5223] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5409] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5411 attached , child_tidptr=0x55558a7d6650) = 5411 [ 66.824872][ T5375] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [ 66.835070][ T5375] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [ 66.845259][ T5375] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 66.859204][ T5375] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5411] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5411] chdir("./5") = 0 [pid 5411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5411] setpgid(0, 0) = 0 [pid 5411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5411] write(3, "1000", 4) = 4 [pid 5411] close(3) = 0 [pid 5411] symlink("/dev/binderfs", "./binderfs") = 0 [ 66.916653][ T5375] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 66.941344][ T5375] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing executing program [pid 5411] write(1, "executing program\n", 18) = 18 [pid 5411] memfd_create("syzkaller", 0) = 3 [pid 5411] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 66.964850][ T5375] bcachefs (loop0): Ratelimiting new instances of previous error [ 66.977586][ T5375] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 67.008290][ T5375] bcachefs (loop0): Ratelimiting new instances of previous error [pid 5408] <... write resumed>) = 16777216 [ 67.058392][ T5375] done [ 67.068310][ T5375] bcachefs (loop0): going read-write [ 67.085546][ T5375] bcachefs (loop0): Fixed errors, running fsck a second time to verify fs is clean [pid 5408] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5375] <... mount resumed>) = 0 [pid 5408] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5408] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5375] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5408] close(3 [pid 5375] <... openat resumed>) = 3 [pid 5408] <... close resumed>) = 0 [pid 5375] chdir("./file0" [pid 5408] close(4) = 0 [pid 5375] <... chdir resumed>) = 0 [pid 5408] mkdir("./file0", 0777 [pid 5375] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5408] <... mkdir resumed>) = 0 [pid 5375] <... openat resumed>) = 4 [pid 5408] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5375] ioctl(4, LOOP_CLR_FD) = 0 [ 67.121379][ T5375] bcachefs (loop0): done starting filesystem [ 67.139581][ T5408] loop3: detected capacity change from 0 to 32768 [pid 5375] close(4) = 0 [pid 5375] mkdir("./bus", 000) = 0 [pid 5375] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 5375] chdir("./file0") = 0 [pid 5375] exit_group(0 [pid 5410] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5375] <... exit_group resumed>) = ? [pid 5375] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5375, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=66 /* 0.66 s */} --- [pid 5219] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5219] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5219] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./4/binderfs") = 0 [pid 5409] <... write resumed>) = 16777216 [pid 5409] munmap(0x7fc6ebc00000, 138412032 [pid 5219] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5409] <... munmap resumed>) = 0 [pid 5409] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 67.249153][ T5219] bcachefs (loop0): shutting down [ 67.254241][ T5219] bcachefs (loop0): going read-only [ 67.266295][ T5408] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 67.282734][ T5409] loop2: detected capacity change from 0 to 32768 [ 67.283360][ T5219] bcachefs (loop0): finished waiting for writes to stop [pid 5409] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5409] close(3) = 0 [pid 5409] close(4) = 0 [pid 5409] mkdir("./file0", 0777) = 0 [pid 5409] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [ 67.290400][ T5408] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 67.334008][ T5219] bcachefs (loop0): flushing journal and stopping allocators, journal seq 13 [ 67.414633][ T5219] bcachefs (loop0): flushing journal and stopping allocators complete, journal seq 14 [ 67.438335][ T5219] bcachefs (loop0): unshutdown complete, journal seq 15 [ 67.446278][ T5219] bcachefs (loop0): done going read-only, filesystem not clean [ 67.447607][ T5409] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5411] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5408] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5408] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5408] ioctl(3, LOOP_CLR_FD) = 0 [ 67.494735][ T5219] bcachefs (loop0): shutdown complete [ 67.500476][ T5409] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 67.518995][ T5408] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5408] close(3 [pid 5410] <... write resumed>) = 16777216 [pid 5410] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5411] <... write resumed>) = 16777216 [pid 5411] munmap(0x7fc6ebc00000, 138412032 [pid 5410] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5408] <... close resumed>) = 0 [pid 5410] ioctl(4, LOOP_SET_FD, 3 [pid 5408] mkdir("./bus", 000 [pid 5411] <... munmap resumed>) = 0 [pid 5410] <... ioctl resumed>) = 0 [pid 5411] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5410] close(3 [pid 5411] <... openat resumed>) = 4 [pid 5410] <... close resumed>) = 0 [pid 5410] close(4 [pid 5411] ioctl(4, LOOP_SET_FD, 3 [pid 5410] <... close resumed>) = 0 [pid 5408] <... mkdir resumed>) = 0 [pid 5410] mkdir("./file0", 0777) = 0 [pid 5410] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5408] mkdir("./file1", 000) = 0 [pid 5408] chdir("./file0") = 0 [pid 5408] exit_group(0) = ? [pid 5408] +++ exited with 0 +++ [pid 5411] <... ioctl resumed>) = 0 [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5408, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=34 /* 0.34 s */} --- [pid 5222] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5411] close(3) = 0 [pid 5411] close(4 [pid 5222] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5222] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5411] <... close resumed>) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5411] mkdir("./file0", 0777 [pid 5222] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5411] <... mkdir resumed>) = 0 [pid 5222] unlink("./2/binderfs") = 0 [pid 5222] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./2/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 67.673277][ T5410] loop1: detected capacity change from 0 to 32768 [ 67.686541][ T5411] loop4: detected capacity change from 0 to 32768 [pid 5222] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5411] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5222] <... openat resumed>) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./2/bus") = 0 [pid 5222] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./2/file0") = 0 [pid 5222] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./2/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./2/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./2") = 0 [pid 5222] mkdir("./3", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5440 ./strace-static-x86_64: Process 5440 attached [pid 5440] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5440] chdir("./3") = 0 [pid 5440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5440] setpgid(0, 0) = 0 [pid 5440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5440] write(3, "1000", 4) = 4 [pid 5440] close(3) = 0 [pid 5440] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5440] write(1, "executing program\n", 18executing program ) = 18 [pid 5440] memfd_create("syzkaller", 0) = 3 [pid 5440] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 68.056484][ T5410] bcachefs (loop1): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 68.082965][ T5411] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5440] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5440] munmap(0x7fc6ebc00000, 138412032) = 0 [ 68.117749][ T5411] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 68.120524][ T5410] bcachefs (loop1): recovering from clean shutdown, journal seq 10 [ 68.171107][ T5410] bcachefs (loop1): Version upgrade required: [ 68.171107][ T5410] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 68.171107][ T5410] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [pid 5440] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5440] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5440] close(3) = 0 [pid 5440] close(4) = 0 [pid 5440] mkdir("./file0", 0777) = 0 [ 68.171107][ T5410] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 68.243018][ T5440] loop3: detected capacity change from 0 to 32768 [pid 5440] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5409] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5409] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5409] ioctl(3, LOOP_CLR_FD) = 0 [ 68.298955][ T5409] bcachefs: bch2_fs_get_tree() error: EINVAL [ 68.330508][ T5410] bcachefs (loop1): check_topology... done [pid 5409] close(3 [pid 5219] <... umount2 resumed>) = 0 [pid 5409] <... close resumed>) = 0 [ 68.339002][ T5410] bcachefs (loop1): accounting_read... done [pid 5219] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5409] mkdir("./bus", 000 [pid 5219] <... openat resumed>) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, [pid 5409] <... mkdir resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5409] mkdir("./file1", 000 [pid 5219] getdents64(4, [pid 5409] <... mkdir resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5409] chdir("./file0") = 0 [pid 5219] close(4 [pid 5409] exit_group(0 [pid 5219] <... close resumed>) = 0 [pid 5409] <... exit_group resumed>) = ? [pid 5409] +++ exited with 0 +++ [pid 5219] rmdir("./4/file0") = 0 [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5409, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=44 /* 0.44 s */} --- [pid 5219] getdents64(3, [pid 5221] restart_syscall(<... resuming interrupted clone ...> [pid 5219] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./4") = 0 [pid 5219] mkdir("./5", 0777 [pid 5221] <... restart_syscall resumed>) = 0 [pid 5219] <... mkdir resumed>) = 0 [pid 5221] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] <... openat resumed>) = 3 [pid 5221] getdents64(3, [pid 5219] ioctl(3, LOOP_CLR_FD [pid 5221] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5221] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] close(3 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... close resumed>) = 0 [pid 5221] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5221] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5451 attached [pid 5221] unlink("./4/binderfs" [pid 5451] set_robust_list(0x55558a7d6660, 24 [pid 5221] <... unlink resumed>) = 0 [pid 5221] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5451] <... set_robust_list resumed>) = 0 [ 68.415844][ T5410] bcachefs (loop1): alloc_read... done [ 68.422214][ T5410] bcachefs (loop1): stripes_read... done [ 68.437978][ T5440] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 68.447859][ T5440] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5221] newfstatat(AT_FDCWD, "./4/bus", [pid 5451] chdir("./5" [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5451 [pid 5451] <... chdir resumed>) = 0 [pid 5451] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5221] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5451] <... prctl resumed>) = 0 [pid 5451] setpgid(0, 0 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5451] <... setpgid resumed>) = 0 [pid 5451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5221] newfstatat(4, "", [pid 5451] <... openat resumed>) = 3 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5451] write(3, "1000", 4) = 4 [pid 5221] getdents64(4, [pid 5451] close(3) = 0 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5451] symlink("/dev/binderfs", "./binderfs"executing program [pid 5221] getdents64(4, [pid 5451] <... symlink resumed>) = 0 [pid 5451] write(1, "executing program\n", 18) = 18 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4 [pid 5451] memfd_create("syzkaller", 0 [pid 5221] <... close resumed>) = 0 [pid 5451] <... memfd_create resumed>) = 3 [pid 5221] rmdir("./4/bus" [pid 5451] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5221] <... rmdir resumed>) = 0 [pid 5221] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./4/file0") = 0 [pid 5221] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./4/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 68.468616][ T5410] bcachefs (loop1): snapshots_read... done [ 68.480535][ T5411] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5411] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5411] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5221] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5411] <... openat resumed>) = 3 [pid 5411] ioctl(3, LOOP_CLR_FD [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5411] <... ioctl resumed>) = 0 [pid 5221] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5411] close(3 [pid 5221] <... openat resumed>) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [ 68.501344][ T5410] bcachefs (loop1): check_allocations... [ 68.516466][ T5410] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [ 68.516487][ T5410] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [pid 5221] close(4) = 0 [pid 5221] rmdir("./4/file1") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./4") = 0 [ 68.568334][ T5410] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [ 68.568355][ T5410] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [pid 5221] mkdir("./5", 0777 [pid 5440] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5221] <... mkdir resumed>) = 0 [pid 5440] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD [pid 5440] <... openat resumed>) = 3 [pid 5221] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5440] ioctl(3, LOOP_CLR_FD [pid 5221] close(3 [pid 5440] <... ioctl resumed>) = 0 [pid 5440] close(3 [pid 5221] <... close resumed>) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5452 ./strace-static-x86_64: Process 5452 attached [pid 5452] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5452] chdir("./5") = 0 [pid 5452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5452] setpgid(0, 0 [pid 5411] <... close resumed>) = 0 [pid 5452] <... setpgid resumed>) = 0 [pid 5452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 68.627699][ T5440] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5452] write(3, "1000", 4) = 4 [pid 5452] close(3 [pid 5411] mkdir("./bus", 000 [pid 5452] <... close resumed>) = 0 [pid 5411] <... mkdir resumed>) = 0 [pid 5452] symlink("/dev/binderfs", "./binderfs" [pid 5411] mkdir("./file1", 000 [pid 5452] <... symlink resumed>) = 0 [pid 5411] <... mkdir resumed>) = 0 executing program [pid 5452] write(1, "executing program\n", 18 [pid 5411] chdir("./file0" [pid 5452] <... write resumed>) = 18 [pid 5411] <... chdir resumed>) = 0 [pid 5452] memfd_create("syzkaller", 0 [pid 5411] exit_group(0) = ? [pid 5452] <... memfd_create resumed>) = 3 [pid 5411] +++ exited with 0 +++ [pid 5452] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5411, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=36 /* 0.36 s */} --- [pid 5223] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5452] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5223] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./5/binderfs") = 0 [ 68.700945][ T5410] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 68.700966][ T5410] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [pid 5223] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./5/bus") = 0 [pid 5223] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./5/file0") = 0 [pid 5223] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./5/file1", [ 68.772128][ T5410] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [ 68.772149][ T5410] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5440] <... close resumed>) = 0 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5440] mkdir("./bus", 000 [pid 5223] <... openat resumed>) = 4 [pid 5440] <... mkdir resumed>) = 0 [pid 5223] newfstatat(4, "", [pid 5440] mkdir("./file1", 000 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5451] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5440] <... mkdir resumed>) = 0 [pid 5223] getdents64(4, [pid 5440] chdir("./file0") = 0 [pid 5440] exit_group(0) = ? [pid 5440] +++ exited with 0 +++ [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5440, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=38 /* 0.38 s */} --- [pid 5222] restart_syscall(<... resuming interrupted clone ...> [pid 5223] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] <... restart_syscall resumed>) = 0 [ 68.859382][ T5410] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 68.859404][ T5410] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [ 68.901371][ T5410] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4 [pid 5222] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... close resumed>) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] rmdir("./5/file1" [pid 5222] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5222] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... rmdir resumed>) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] getdents64(3, [pid 5222] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5223] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] close(3 [pid 5222] unlink("./3/binderfs") = 0 [pid 5223] <... close resumed>) = 0 [pid 5222] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] rmdir("./5" [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... rmdir resumed>) = 0 [pid 5222] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./3/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./3/bus") = 0 [pid 5222] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] mkdir("./6", 0777 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... mkdir resumed>) = 0 [pid 5222] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5222] <... openat resumed>) = 4 [pid 5223] <... openat resumed>) = 3 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [ 68.917068][ T5410] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 68.943252][ T5410] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5222] rmdir("./3/file0") = 0 [pid 5223] ioctl(3, LOOP_CLR_FD [pid 5222] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5223] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] close(3 [pid 5222] newfstatat(AT_FDCWD, "./3/file1", [pid 5223] <... close resumed>) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./3/file1", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5453 attached ) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5453] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5453] chdir("./6") = 0 [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5453 [pid 5222] newfstatat(4, "", [pid 5453] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5453] <... prctl resumed>) = 0 executing program [pid 5453] setpgid(0, 0 [pid 5222] getdents64(4, [pid 5453] <... setpgid resumed>) = 0 [pid 5222] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5222] getdents64(4, [pid 5453] <... openat resumed>) = 3 [pid 5222] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5453] write(3, "1000", 4 [pid 5222] close(4 [pid 5453] <... write resumed>) = 4 [pid 5222] <... close resumed>) = 0 [pid 5453] close(3 [pid 5222] rmdir("./3/file1" [pid 5453] <... close resumed>) = 0 [pid 5222] <... rmdir resumed>) = 0 [pid 5453] symlink("/dev/binderfs", "./binderfs" [pid 5222] getdents64(3, [pid 5453] <... symlink resumed>) = 0 [pid 5222] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5453] write(1, "executing program\n", 18 [pid 5222] close(3 [pid 5453] <... write resumed>) = 18 [pid 5222] <... close resumed>) = 0 [pid 5453] memfd_create("syzkaller", 0 [pid 5222] rmdir("./3" [pid 5453] <... memfd_create resumed>) = 3 [pid 5222] <... rmdir resumed>) = 0 [pid 5453] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5222] mkdir("./4", 0777 [pid 5453] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5222] <... mkdir resumed>) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5454 ./strace-static-x86_64: Process 5454 attached [pid 5452] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5454] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5454] chdir("./4") = 0 [pid 5454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5454] setpgid(0, 0) = 0 [ 68.964578][ T5410] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 68.987005][ T5410] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [ 69.007365][ T5410] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5454] write(3, "1000", 4) = 4 [pid 5454] close(3) = 0 [pid 5454] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5454] write(1, "executing program\n", 18) = 18 [pid 5454] memfd_create("syzkaller", 0) = 3 [pid 5454] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 69.032096][ T5410] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [ 69.051263][ T5410] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 69.087231][ T5410] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [ 69.095638][ T5410] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 69.147317][ T5410] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [ 69.155908][ T5410] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 69.187189][ T5410] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [ 69.207054][ T5410] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 69.228952][ T5410] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5451] <... write resumed>) = 16777216 [pid 5451] munmap(0x7fc6ebc00000, 138412032) = 0 [ 69.255167][ T5410] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [ 69.277235][ T5410] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [ 69.296551][ T5410] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5451] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5451] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5451] close(3) = 0 [pid 5451] close(4) = 0 [pid 5451] mkdir("./file0", 0777) = 0 [pid 5451] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5453] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5452] <... write resumed>) = 16777216 [ 69.317256][ T5410] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [ 69.338457][ T5451] loop0: detected capacity change from 0 to 32768 [ 69.356532][ T5410] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5452] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5454] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5452] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5452] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5452] close(3) = 0 [pid 5452] close(4) = 0 [pid 5452] mkdir("./file0", 0777) = 0 [ 69.391127][ T5410] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [ 69.408397][ T5452] loop2: detected capacity change from 0 to 32768 [ 69.465179][ T5410] bcachefs (loop1): Ratelimiting new instances of previous error [ 69.480278][ T5451] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 69.507860][ T5410] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 69.532794][ T5451] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5452] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5453] <... write resumed>) = 16777216 [pid 5453] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5453] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5453] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5453] close(3) = 0 [ 69.537983][ T5452] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 69.538062][ T5452] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5453] close(4) = 0 [pid 5453] mkdir("./file0", 0777) = 0 [ 69.585781][ T5453] loop4: detected capacity change from 0 to 32768 [ 69.626068][ T5410] bcachefs (loop1): Ratelimiting new instances of previous error [ 69.687325][ T5410] done [ 69.691642][ T5410] bcachefs (loop1): going read-write [ 69.704030][ T5410] bcachefs (loop1): Fixed errors, running fsck a second time to verify fs is clean [ 69.728218][ T5410] bcachefs (loop1): done starting filesystem [pid 5453] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5451] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5451] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5452] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5451] ioctl(3, LOOP_CLR_FD [pid 5452] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5452] ioctl(3, LOOP_CLR_FD) = 0 [ 69.746466][ T5452] bcachefs: bch2_fs_get_tree() error: EINVAL [ 69.752185][ T5453] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 69.762018][ T5451] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5452] close(3 [pid 5410] <... mount resumed>) = 0 [pid 5451] <... ioctl resumed>) = 0 [pid 5410] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 69.795489][ T5453] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5451] close(3 [pid 5410] <... openat resumed>) = 3 [pid 5410] chdir("./file0") = 0 [pid 5410] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5410] ioctl(4, LOOP_CLR_FD) = 0 [pid 5410] close(4) = 0 [pid 5410] mkdir("./bus", 000) = 0 [pid 5410] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 5410] chdir("./file0") = 0 [pid 5410] exit_group(0) = ? [pid 5410] +++ exited with 0 +++ [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5410, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=69 /* 0.69 s */} --- [pid 5220] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5220] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5220] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5220] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] unlink("./5/binderfs") = 0 [pid 5220] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5453] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5453] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5453] ioctl(3, LOOP_CLR_FD) = 0 [ 69.875411][ T5453] bcachefs: bch2_fs_get_tree() error: EINVAL [ 69.929064][ T5220] bcachefs (loop1): shutting down [ 69.957163][ T5220] bcachefs (loop1): going read-only [ 69.962432][ T5220] bcachefs (loop1): finished waiting for writes to stop [pid 5453] close(3 [pid 5452] <... close resumed>) = 0 [pid 5454] <... write resumed>) = 16777216 [pid 5454] munmap(0x7fc6ebc00000, 138412032 [pid 5452] mkdir("./bus", 000 [pid 5454] <... munmap resumed>) = 0 [pid 5452] <... mkdir resumed>) = 0 [pid 5452] mkdir("./file1", 000) = 0 [pid 5452] chdir("./file0") = 0 [pid 5452] exit_group(0) = ? [pid 5452] +++ exited with 0 +++ [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5452, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=33 /* 0.33 s */} --- [pid 5221] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5221] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5221] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./5/binderfs") = 0 [pid 5221] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4 [pid 5454] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5221] <... close resumed>) = 0 [pid 5454] <... openat resumed>) = 4 [pid 5221] rmdir("./5/bus" [pid 5454] ioctl(4, LOOP_SET_FD, 3 [pid 5221] <... rmdir resumed>) = 0 [pid 5221] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", [pid 5451] <... close resumed>) = 0 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5454] <... ioctl resumed>) = 0 [pid 5454] close(3) = 0 [pid 5454] close(4) = 0 [pid 5454] mkdir("./file0", 0777 [pid 5221] getdents64(4, [pid 5454] <... mkdir resumed>) = 0 [pid 5451] mkdir("./bus", 000 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4 [pid 5454] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5221] <... close resumed>) = 0 [pid 5451] <... mkdir resumed>) = 0 [pid 5221] rmdir("./5/file0") = 0 [pid 5221] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./5/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5451] mkdir("./file1", 000 [pid 5221] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5451] <... mkdir resumed>) = 0 [pid 5221] <... openat resumed>) = 4 [ 70.047456][ T5220] bcachefs (loop1): flushing journal and stopping allocators, journal seq 13 [ 70.076746][ T5454] loop3: detected capacity change from 0 to 32768 [pid 5451] chdir("./file0" [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5451] <... chdir resumed>) = 0 [pid 5221] getdents64(4, [pid 5451] exit_group(0 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5451] <... exit_group resumed>) = ? [pid 5221] getdents64(4, [pid 5451] +++ exited with 0 +++ [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5451, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=41 /* 0.41 s */} --- [pid 5219] restart_syscall(<... resuming interrupted clone ...> [pid 5221] close(4 [pid 5219] <... restart_syscall resumed>) = 0 [pid 5221] <... close resumed>) = 0 [pid 5221] rmdir("./5/file1" [pid 5219] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] <... rmdir resumed>) = 0 [pid 5219] getdents64(3, [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] close(3 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] <... close resumed>) = 0 [pid 5219] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./5/binderfs" [pid 5221] rmdir("./5" [pid 5219] <... unlink resumed>) = 0 [pid 5219] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./5/bus", [pid 5221] <... rmdir resumed>) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] mkdir("./6", 0777 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] <... mkdir resumed>) = 0 [pid 5219] getdents64(4, [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, [pid 5221] <... openat resumed>) = 3 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] ioctl(3, LOOP_CLR_FD [pid 5219] close(4 [pid 5221] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5219] <... close resumed>) = 0 [pid 5221] close(3 [pid 5219] rmdir("./5/bus" [pid 5221] <... close resumed>) = 0 [pid 5219] <... rmdir resumed>) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./5/file0", ./strace-static-x86_64: Process 5478 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5478 [pid 5219] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5478] set_robust_list(0x55558a7d6660, 24 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./5/file0" [pid 5478] <... set_robust_list resumed>) = 0 [pid 5219] <... rmdir resumed>) = 0 [pid 5219] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./5/file1", [pid 5478] chdir("./6" [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5478] <... chdir resumed>) = 0 [pid 5478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5478] setpgid(0, 0) = 0 [pid 5478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5478] write(3, "1000", 4 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5478] <... write resumed>) = 4 [pid 5453] <... close resumed>) = 0 [pid 5219] <... openat resumed>) = 4 [pid 5478] close(3 [pid 5453] mkdir("./bus", 000 [ 70.148467][ T5220] bcachefs (loop1): flushing journal and stopping allocators complete, journal seq 15 [pid 5219] newfstatat(4, "", executing program [pid 5478] <... close resumed>) = 0 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5478] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5478] write(1, "executing program\n", 18) = 18 [pid 5478] memfd_create("syzkaller", 0) = 3 [pid 5478] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5219] getdents64(4, [pid 5453] <... mkdir resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, [pid 5453] mkdir("./file1", 000) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5453] chdir("./file0" [pid 5219] close(4 [pid 5453] <... chdir resumed>) = 0 [pid 5219] <... close resumed>) = 0 [pid 5453] exit_group(0 [pid 5219] rmdir("./5/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5453] <... exit_group resumed>) = ? [pid 5219] close(3) = 0 [pid 5219] rmdir("./5") = 0 [pid 5453] +++ exited with 0 +++ [ 70.192253][ T5220] bcachefs (loop1): unshutdown complete, journal seq 16 [ 70.206703][ T5220] bcachefs (loop1): done going read-only, filesystem not clean [pid 5219] mkdir("./6", 0777) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5453, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=39 /* 0.39 s */} --- [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] close(3) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5486 attached [pid 5486] set_robust_list(0x55558a7d6660, 24 [pid 5223] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5486 [pid 5486] <... set_robust_list resumed>) = 0 [pid 5486] chdir("./6" [pid 5223] <... openat resumed>) = 3 [pid 5486] <... chdir resumed>) = 0 [pid 5486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5486] setpgid(0, 0 [pid 5223] newfstatat(3, "", [pid 5486] <... setpgid resumed>) = 0 executing program [pid 5486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5486] <... openat resumed>) = 3 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5486] write(3, "1000", 4 [pid 5223] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5486] <... write resumed>) = 4 [pid 5223] unlink("./6/binderfs" [pid 5486] close(3) = 0 [pid 5486] symlink("/dev/binderfs", "./binderfs" [pid 5223] <... unlink resumed>) = 0 [pid 5486] <... symlink resumed>) = 0 [pid 5223] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5486] write(1, "executing program\n", 18 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5486] <... write resumed>) = 18 [pid 5223] newfstatat(AT_FDCWD, "./6/bus", [pid 5486] memfd_create("syzkaller", 0 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5486] <... memfd_create resumed>) = 3 [pid 5223] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5486] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5486] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5223] <... openat resumed>) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 70.234738][ T5454] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 70.246584][ T5454] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 70.249129][ T5220] bcachefs (loop1): shutdown complete [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./6/bus") = 0 [pid 5223] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./6/file0") = 0 [pid 5223] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./6/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./6/file1") = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] close(3) = 0 [pid 5223] rmdir("./6") = 0 [pid 5223] mkdir("./7", 0777) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5223] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5487 attached [pid 5487] set_robust_list(0x55558a7d6660, 24 [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5487 [pid 5487] <... set_robust_list resumed>) = 0 [pid 5487] chdir("./7") = 0 [pid 5487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5487] setpgid(0, 0) = 0 [pid 5487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5487] write(3, "1000", 4) = 4 [pid 5487] close(3) = 0 [pid 5487] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5487] write(1, "executing program\n", 18) = 18 [pid 5487] memfd_create("syzkaller", 0) = 3 [pid 5487] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5478] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5486] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5454] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5454] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5454] ioctl(3, LOOP_CLR_FD) = 0 [ 70.593737][ T5454] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5454] close(3 [pid 5487] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5478] <... write resumed>) = 16777216 [pid 5478] munmap(0x7fc6ebc00000, 138412032 [pid 5454] <... close resumed>) = 0 [pid 5454] mkdir("./bus", 000 [pid 5486] <... write resumed>) = 16777216 [pid 5478] <... munmap resumed>) = 0 [pid 5454] <... mkdir resumed>) = 0 [pid 5486] munmap(0x7fc6ebc00000, 138412032 [pid 5478] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5454] mkdir("./file1", 000) = 0 [pid 5486] <... munmap resumed>) = 0 [pid 5478] <... openat resumed>) = 4 [pid 5454] chdir("./file0" [pid 5486] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5478] ioctl(4, LOOP_SET_FD, 3 [pid 5454] <... chdir resumed>) = 0 [pid 5486] ioctl(4, LOOP_SET_FD, 3 [pid 5454] exit_group(0) = ? [pid 5454] +++ exited with 0 +++ [pid 5486] <... ioctl resumed>) = 0 [pid 5478] <... ioctl resumed>) = 0 [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5454, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=37 /* 0.37 s */} --- [pid 5486] close(3 [pid 5478] close(3 [pid 5222] restart_syscall(<... resuming interrupted clone ...> [pid 5486] <... close resumed>) = 0 [pid 5478] <... close resumed>) = 0 [pid 5222] <... restart_syscall resumed>) = 0 [pid 5486] close(4 [pid 5478] close(4 [pid 5486] <... close resumed>) = 0 [pid 5478] <... close resumed>) = 0 [pid 5486] mkdir("./file0", 0777 [pid 5478] mkdir("./file0", 0777 [pid 5222] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5486] <... mkdir resumed>) = 0 [pid 5478] <... mkdir resumed>) = 0 [pid 5478] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5222] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5486] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5222] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] unlink("./4/binderfs") = 0 [pid 5222] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./4/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./4/bus") = 0 [pid 5222] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./4/file0") = 0 [pid 5222] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 70.853750][ T5478] loop2: detected capacity change from 0 to 32768 [ 70.860966][ T5486] loop0: detected capacity change from 0 to 32768 [pid 5222] newfstatat(AT_FDCWD, "./4/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./4/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./4/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./4") = 0 [pid 5222] mkdir("./5", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5496 attached , child_tidptr=0x55558a7d6650) = 5496 [pid 5496] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5496] chdir("./5") = 0 [pid 5496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5496] setpgid(0, 0) = 0 [pid 5496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5487] <... write resumed>) = 16777216 [pid 5496] write(3, "1000", 4 [pid 5487] munmap(0x7fc6ebc00000, 138412032executing program [pid 5496] <... write resumed>) = 4 [pid 5496] close(3) = 0 [pid 5496] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5496] write(1, "executing program\n", 18) = 18 [pid 5496] memfd_create("syzkaller", 0) = 3 [pid 5496] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5487] <... munmap resumed>) = 0 [pid 5487] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5487] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5487] close(3) = 0 [pid 5487] close(4) = 0 [pid 5487] mkdir("./file0", 0777) = 0 [ 70.984587][ T5487] loop4: detected capacity change from 0 to 32768 [pid 5487] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5496] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5496] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5496] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5496] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5496] close(3) = 0 [pid 5496] close(4) = 0 [pid 5496] mkdir("./file0", 0777) = 0 [ 71.216463][ T5496] loop3: detected capacity change from 0 to 32768 [ 71.341632][ T5486] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 71.355664][ T5478] bcachefs (loop2): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 71.361431][ T5486] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 71.427987][ T5478] bcachefs (loop2): recovering from clean shutdown, journal seq 10 [ 71.433338][ T5486] bcachefs: bch2_fs_get_tree() error: EINVAL [ 71.436308][ T5478] bcachefs (loop2): Version upgrade required: [ 71.436308][ T5478] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 71.436308][ T5478] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [pid 5496] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5486] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 71.436308][ T5478] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 71.443993][ T5496] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5486] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5486] ioctl(3, LOOP_CLR_FD) = 0 [ 71.555407][ T5478] bcachefs (loop2): check_topology... done [ 71.596803][ T5478] bcachefs (loop2): accounting_read... [ 71.597588][ T5496] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 71.599121][ T5487] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 71.629410][ T5487] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5486] close(3 [pid 5220] <... umount2 resumed>) = 0 [pid 5220] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./5/file0") = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5220] close(3) = 0 [pid 5220] rmdir("./5") = 0 [ 71.647113][ T5478] done [ 71.649931][ T5478] bcachefs (loop2): alloc_read... done [ 71.655580][ T5478] bcachefs (loop2): stripes_read... done [pid 5220] mkdir("./6", 0777) = 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5220] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5220] close(3) = 0 [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55558a7d6650) = 5518 ./strace-static-x86_64: Process 5518 attached [pid 5518] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5518] chdir("./6") = 0 [pid 5518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5518] setpgid(0, 0) = 0 [pid 5518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5518] write(3, "1000", 4) = 4 [pid 5518] close(3) = 0 [pid 5518] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5518] write(1, "executing program\n", 18) = 18 [pid 5518] memfd_create("syzkaller", 0) = 3 [pid 5518] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 71.707373][ T5478] bcachefs (loop2): snapshots_read... done [pid 5486] <... close resumed>) = 0 [ 71.731595][ T5478] bcachefs (loop2): check_allocations... [ 71.774729][ T5496] bcachefs: bch2_fs_get_tree() error: EINVAL [ 71.812047][ T5478] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [pid 5496] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5496] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5486] mkdir("./bus", 000 [pid 5496] <... openat resumed>) = 3 [pid 5486] <... mkdir resumed>) = 0 [pid 5486] mkdir("./file1", 000 [pid 5496] ioctl(3, LOOP_CLR_FD [pid 5486] <... mkdir resumed>) = 0 [pid 5496] <... ioctl resumed>) = 0 [pid 5496] close(3 [ 71.812065][ T5478] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [pid 5486] chdir("./file0") = 0 [pid 5486] exit_group(0) = ? [pid 5486] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5486, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=41 /* 0.41 s */} --- [pid 5219] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./6/binderfs") = 0 [pid 5219] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./6/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./6/bus") = 0 [pid 5219] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5487] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5487] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5487] ioctl(3, LOOP_CLR_FD) = 0 [pid 5487] close(3 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./6/file0") = 0 [pid 5219] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./6/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 71.921161][ T5487] bcachefs: bch2_fs_get_tree() error: EINVAL [ 71.931796][ T5478] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [pid 5219] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./6/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./6") = 0 [pid 5219] mkdir("./7", 0777) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5519 attached , child_tidptr=0x55558a7d6650) = 5519 [ 71.931817][ T5478] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [pid 5519] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5519] chdir("./7") = 0 [pid 5519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5519] setpgid(0, 0) = 0 [pid 5519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5519] write(3, "1000", 4) = 4 [pid 5519] close(3) = 0 [pid 5519] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5519] write(1, "executing program\n", 18executing program ) = 18 [pid 5519] memfd_create("syzkaller", 0) = 3 [ 72.049158][ T5478] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 72.049180][ T5478] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [pid 5519] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5496] <... close resumed>) = 0 [pid 5496] mkdir("./bus", 000) = 0 [pid 5496] mkdir("./file1", 000) = 0 [pid 5496] chdir("./file0") = 0 [pid 5496] exit_group(0) = ? [pid 5496] +++ exited with 0 +++ [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5496, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=26 /* 0.26 s */} --- [pid 5222] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5222] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 72.141337][ T5478] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [ 72.141359][ T5478] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5222] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5222] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] unlink("./5/binderfs") = 0 [pid 5222] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./5/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./5/bus") = 0 [pid 5222] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./5/file0") = 0 [pid 5222] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./5/file1", [pid 5518] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./5/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5487] <... close resumed>) = 0 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5487] mkdir("./bus", 000 [pid 5222] close(4 [pid 5487] <... mkdir resumed>) = 0 [pid 5222] <... close resumed>) = 0 [ 72.210821][ T5478] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 72.210842][ T5478] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [pid 5487] mkdir("./file1", 000 [pid 5222] rmdir("./5/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./5" [pid 5487] <... mkdir resumed>) = 0 [pid 5222] <... rmdir resumed>) = 0 [pid 5487] chdir("./file0" [pid 5222] mkdir("./6", 0777 [pid 5487] <... chdir resumed>) = 0 [pid 5487] exit_group(0 [pid 5222] <... mkdir resumed>) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3 [pid 5487] <... exit_group resumed>) = ? [pid 5222] <... close resumed>) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5520 ./strace-static-x86_64: Process 5520 attached [pid 5487] +++ exited with 0 +++ [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5487, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=48 /* 0.48 s */} --- [pid 5223] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5223] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5520] set_robust_list(0x55558a7d6660, 24 [pid 5223] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5520] <... set_robust_list resumed>) = 0 [pid 5223] <... openat resumed>) = 3 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./7/binderfs" [ 72.260937][ T5478] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.296742][ T5478] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5520] chdir("./6") = 0 [pid 5223] <... unlink resumed>) = 0 [pid 5223] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5520] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5520] <... prctl resumed>) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./7/bus" [pid 5520] setpgid(0, 0 [pid 5223] <... rmdir resumed>) = 0 [pid 5223] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5520] <... setpgid resumed>) = 0 [pid 5223] <... openat resumed>) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5520] <... openat resumed>) = 3 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./7/file0" [pid 5520] write(3, "1000", 4 [pid 5223] <... rmdir resumed>) = 0 [pid 5223] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./7/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", [pid 5520] <... write resumed>) = 4 [pid 5223] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5520] close(3 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./7/file1") = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] close(3) = 0 [pid 5223] rmdir("./7") = 0 [pid 5223] mkdir("./8", 0777) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5223] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] close(3 [pid 5520] <... close resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5521 attached [pid 5520] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5520] write(1, "executing program\n", 18executing program ) = 18 [pid 5520] memfd_create("syzkaller", 0 [pid 5521] set_robust_list(0x55558a7d6660, 24 [pid 5520] <... memfd_create resumed>) = 3 [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5521 [pid 5521] <... set_robust_list resumed>) = 0 [ 72.315372][ T5478] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.336199][ T5478] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing executing program [pid 5521] chdir("./8" [pid 5520] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5521] <... chdir resumed>) = 0 [pid 5520] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5521] setpgid(0, 0) = 0 [pid 5521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5521] write(3, "1000", 4) = 4 [pid 5521] close(3) = 0 [pid 5521] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5521] write(1, "executing program\n", 18) = 18 [pid 5521] memfd_create("syzkaller", 0) = 3 [pid 5521] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 72.380002][ T5478] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.412671][ T5478] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 72.447422][ T5478] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.455799][ T5478] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 72.507231][ T5478] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.515658][ T5478] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 72.547173][ T5478] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.555538][ T5478] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 72.600415][ T5478] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.627041][ T5478] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5519] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5518] <... write resumed>) = 16777216 [ 72.647175][ T5478] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [ 72.655524][ T5478] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [pid 5518] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5518] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5518] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5518] close(3) = 0 [pid 5518] close(4) = 0 [ 72.698416][ T5478] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [ 72.712844][ T5478] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 72.723284][ T5518] loop1: detected capacity change from 0 to 32768 [pid 5518] mkdir("./file0", 0777) = 0 [pid 5518] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [ 72.747739][ T5478] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [ 72.757322][ T5478] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5520] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 72.804856][ T5478] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [ 72.857093][ T5478] bcachefs (loop2): Ratelimiting new instances of previous error [ 72.864947][ T5478] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 72.890542][ T5518] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 72.890617][ T5518] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 72.995428][ T5478] bcachefs (loop2): Ratelimiting new instances of previous error [pid 5521] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5519] <... write resumed>) = 16777216 [pid 5519] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5519] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 73.073701][ T5478] done [ 73.088272][ T5478] bcachefs (loop2): going read-write [ 73.099100][ T5518] bcachefs: bch2_fs_get_tree() error: EINVAL [ 73.114091][ T5519] loop0: detected capacity change from 0 to 32768 [pid 5519] ioctl(4, LOOP_SET_FD, 3 [pid 5518] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5518] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5518] ioctl(3, LOOP_CLR_FD) = 0 [pid 5519] <... ioctl resumed>) = 0 [pid 5519] close(3 [pid 5518] close(3 [pid 5519] <... close resumed>) = 0 [pid 5519] close(4) = 0 [pid 5519] mkdir("./file0", 0777) = 0 [ 73.122251][ T5478] bcachefs (loop2): Fixed errors, running fsck a second time to verify fs is clean [pid 5519] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5478] <... mount resumed>) = 0 [pid 5478] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5478] chdir("./file0") = 0 [pid 5478] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 73.180560][ T5478] bcachefs (loop2): done starting filesystem [pid 5478] ioctl(4, LOOP_CLR_FD) = 0 [pid 5478] close(4) = 0 [pid 5478] mkdir("./bus", 000) = 0 [pid 5521] <... write resumed>) = 16777216 [pid 5478] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 5478] chdir("./file0" [pid 5521] munmap(0x7fc6ebc00000, 138412032 [pid 5478] <... chdir resumed>) = 0 [pid 5478] exit_group(0) = ? [pid 5521] <... munmap resumed>) = 0 [pid 5520] <... write resumed>) = 16777216 [pid 5478] +++ exited with 0 +++ [pid 5521] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5520] munmap(0x7fc6ebc00000, 138412032 [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5478, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=65 /* 0.65 s */} --- [pid 5221] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", [pid 5521] <... openat resumed>) = 4 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [ 73.285913][ T5519] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 73.295287][ T5519] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5521] ioctl(4, LOOP_SET_FD, 3 [pid 5221] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./6/binderfs") = 0 [pid 5221] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5521] <... ioctl resumed>) = 0 [pid 5520] <... munmap resumed>) = 0 [pid 5518] <... close resumed>) = 0 [pid 5521] close(3) = 0 [pid 5518] mkdir("./bus", 000 [pid 5521] close(4) = 0 [pid 5521] mkdir("./file0", 0777 [pid 5520] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5518] <... mkdir resumed>) = 0 [pid 5520] <... openat resumed>) = 4 [pid 5518] mkdir("./file1", 000 [pid 5520] ioctl(4, LOOP_SET_FD, 3 [pid 5518] <... mkdir resumed>) = 0 [pid 5520] <... ioctl resumed>) = 0 [pid 5518] chdir("./file0") = 0 [pid 5521] <... mkdir resumed>) = 0 [pid 5518] exit_group(0 [pid 5520] close(3) = 0 [pid 5518] <... exit_group resumed>) = ? [pid 5521] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5520] close(4 [pid 5518] +++ exited with 0 +++ [pid 5520] <... close resumed>) = 0 [pid 5520] mkdir("./file0", 0777) = 0 [pid 5520] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5518, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=37 /* 0.37 s */} --- [pid 5220] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5220] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5220] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] unlink("./6/binderfs") = 0 [pid 5220] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 73.331872][ T5521] loop4: detected capacity change from 0 to 32768 [ 73.341635][ T5221] bcachefs (loop2): shutting down [ 73.347562][ T5221] bcachefs (loop2): going read-only [ 73.353145][ T5221] bcachefs (loop2): finished waiting for writes to stop [ 73.360080][ T5520] loop3: detected capacity change from 0 to 32768 [pid 5220] newfstatat(AT_FDCWD, "./6/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./6/bus") = 0 [pid 5220] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./6/file0") = 0 [pid 5220] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./6/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 73.410037][ T5221] bcachefs (loop2): flushing journal and stopping allocators, journal seq 13 [pid 5220] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4 [pid 5519] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5220] <... close resumed>) = 0 [pid 5220] rmdir("./6/file1") = 0 [ 73.467773][ T5520] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 73.479599][ T5221] bcachefs (loop2): flushing journal and stopping allocators complete, journal seq 17 [ 73.480282][ T5520] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 73.490651][ T5519] bcachefs: bch2_fs_get_tree() error: EINVAL [ 73.505790][ T5521] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5220] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5519] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5220] close(3) = 0 [pid 5220] rmdir("./6") = 0 [pid 5220] mkdir("./7", 0777) = 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5220] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5220] close(3) = 0 [pid 5519] <... openat resumed>) = 3 [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5519] ioctl(3, LOOP_CLR_FD [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5552 ./strace-static-x86_64: Process 5552 attached [pid 5552] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5552] chdir("./7" [pid 5519] <... ioctl resumed>) = 0 [pid 5552] <... chdir resumed>) = 0 [pid 5552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5552] setpgid(0, 0) = 0 [pid 5552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5552] write(3, "1000", 4) = 4 [pid 5552] close(3 [pid 5519] close(3 [pid 5552] <... close resumed>) = 0 [pid 5552] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5552] write(1, "executing program\n", 18) = 18 [pid 5552] memfd_create("syzkaller", 0) = 3 [pid 5552] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 73.527294][ T5221] bcachefs (loop2): unshutdown complete, journal seq 18 [ 73.530569][ T5521] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 73.549531][ T5221] bcachefs (loop2): done going read-only, filesystem not clean [ 73.644742][ T5221] bcachefs (loop2): shutdown complete [pid 5519] <... close resumed>) = 0 [pid 5519] mkdir("./bus", 000) = 0 [pid 5519] mkdir("./file1", 000) = 0 [pid 5519] chdir("./file0") = 0 [pid 5519] exit_group(0) = ? [pid 5519] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5519, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=38 /* 0.38 s */} --- [pid 5219] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5219] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./7/binderfs") = 0 [pid 5219] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./7/bus") = 0 [pid 5219] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./7/file0") = 0 [pid 5219] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./7/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", [pid 5552] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./7/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./7") = 0 [pid 5219] mkdir("./8", 0777) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5553 ./strace-static-x86_64: Process 5553 attached [pid 5553] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5553] chdir("./8") = 0 [pid 5553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5553] setpgid(0, 0) = 0 [pid 5553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5553] write(3, "1000", 4executing program ) = 4 [pid 5553] close(3) = 0 [pid 5553] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5553] write(1, "executing program\n", 18) = 18 [pid 5553] memfd_create("syzkaller", 0) = 3 [pid 5553] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5552] <... write resumed>) = 16777216 [pid 5552] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5552] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5552] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5552] close(3) = 0 [pid 5552] close(4) = 0 [pid 5552] mkdir("./file0", 0777) = 0 [pid 5552] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5520] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5520] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5520] ioctl(3, LOOP_CLR_FD) = 0 [ 73.940682][ T5552] loop1: detected capacity change from 0 to 32768 [ 73.979046][ T5520] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5520] close(3 [pid 5553] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5520] <... close resumed>) = 0 [pid 5520] mkdir("./bus", 000) = 0 [pid 5520] mkdir("./file1", 000) = 0 [pid 5520] chdir("./file0") = 0 [pid 5520] exit_group(0) = ? [pid 5520] +++ exited with 0 +++ [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5520, si_uid=0, si_status=0, si_utime=10 /* 0.10 s */, si_stime=37 /* 0.37 s */} --- [pid 5222] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", [pid 5553] <... write resumed>) = 16777216 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5553] munmap(0x7fc6ebc00000, 138412032 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5222] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5553] <... munmap resumed>) = 0 [pid 5222] unlink("./6/binderfs") = 0 [pid 5521] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5553] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5222] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5553] <... openat resumed>) = 4 [pid 5521] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5553] ioctl(4, LOOP_SET_FD, 3 [pid 5521] <... openat resumed>) = 3 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5521] ioctl(3, LOOP_CLR_FD [pid 5222] newfstatat(AT_FDCWD, "./6/bus", [pid 5521] <... ioctl resumed>) = 0 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5521] close(3 [pid 5222] umount2("./6/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./6/bus") = 0 [pid 5553] <... ioctl resumed>) = 0 [pid 5222] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./6/file0", [pid 5553] close(3 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5553] <... close resumed>) = 0 [pid 5553] close(4) = 0 [pid 5222] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5553] mkdir("./file0", 0777 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5553] <... mkdir resumed>) = 0 [pid 5222] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5553] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5222] <... openat resumed>) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./6/file0") = 0 [pid 5222] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./6/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./6/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 74.189166][ T5521] bcachefs: bch2_fs_get_tree() error: EINVAL [ 74.210677][ T5553] loop0: detected capacity change from 0 to 32768 [pid 5222] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./6/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./6") = 0 [pid 5222] mkdir("./7", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5521] <... close resumed>) = 0 [pid 5521] mkdir("./bus", 000 [pid 5222] <... openat resumed>) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD [pid 5521] <... mkdir resumed>) = 0 [pid 5222] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5521] mkdir("./file1", 000 [pid 5222] close(3 [pid 5521] <... mkdir resumed>) = 0 [pid 5222] <... close resumed>) = 0 [pid 5521] chdir("./file0" [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5521] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5566 attached [pid 5521] exit_group(0) = ? [pid 5521] +++ exited with 0 +++ [pid 5222] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5566 [pid 5566] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5521, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=41 /* 0.41 s */} --- [pid 5223] restart_syscall(<... resuming interrupted clone ...> [pid 5566] chdir("./7") = 0 [pid 5566] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5566] setpgid(0, 0) = 0 [pid 5566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5566] write(3, "1000", 4) = 4 [pid 5223] <... restart_syscall resumed>) = 0 [pid 5566] close(3) = 0 [pid 5566] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5566] write(1, "executing program\n", 18 [pid 5223] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5566] <... write resumed>) = 18 [pid 5566] memfd_create("syzkaller", 0) = 3 [pid 5223] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5566] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5223] <... openat resumed>) = 3 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./8/binderfs") = 0 [pid 5223] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./8/bus") = 0 [pid 5223] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./8/file0") = 0 [pid 5223] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./8/file1") = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] close(3) = 0 [pid 5223] rmdir("./8") = 0 [pid 5223] mkdir("./9", 0777 [pid 5566] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5223] <... mkdir resumed>) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5223] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5567 ./strace-static-x86_64: Process 5567 attached [pid 5567] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5567] chdir("./9") = 0 [pid 5567] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5567] setpgid(0, 0) = 0 [pid 5567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5567] write(3, "1000", 4) = 4 [pid 5567] close(3executing program ) = 0 [pid 5567] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5567] write(1, "executing program\n", 18) = 18 [pid 5567] memfd_create("syzkaller", 0) = 3 [pid 5567] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 74.555304][ T5552] bcachefs (loop1): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 74.575811][ T5553] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 74.603546][ T5552] bcachefs (loop1): recovering from clean shutdown, journal seq 10 [ 74.613947][ T5552] bcachefs (loop1): Version upgrade required: [ 74.613947][ T5552] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 74.613947][ T5552] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 74.613947][ T5552] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 74.617198][ T5553] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5566] <... write resumed>) = 16777216 [pid 5566] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5221] <... umount2 resumed>) = 0 [pid 5566] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 74.803590][ T5552] bcachefs (loop1): check_topology... done [ 74.817287][ T5552] bcachefs (loop1): accounting_read... done [ 74.837901][ T5552] bcachefs (loop1): alloc_read... done [ 74.843606][ T5566] loop3: detected capacity change from 0 to 32768 [pid 5566] ioctl(4, LOOP_SET_FD, 3 [pid 5221] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./6/file0") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./6") = 0 [pid 5221] mkdir("./7", 0777) = 0 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5221] close(3) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5571 attached [pid 5566] <... ioctl resumed>) = 0 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5571 [pid 5566] close(3) = 0 [pid 5566] close(4 [pid 5571] set_robust_list(0x55558a7d6660, 24 [pid 5566] <... close resumed>) = 0 [pid 5571] <... set_robust_list resumed>) = 0 [pid 5566] mkdir("./file0", 0777 [pid 5571] chdir("./7" [pid 5566] <... mkdir resumed>) = 0 [pid 5571] <... chdir resumed>) = 0 [pid 5571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5571] setpgid(0, 0) = 0 [ 74.846970][ T5552] bcachefs (loop1): stripes_read... done [ 74.867062][ T5552] bcachefs (loop1): snapshots_read... done [pid 5571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5567] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5566] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5571] <... openat resumed>) = 3 [pid 5571] write(3, "1000", 4) = 4 [pid 5571] close(3) = 0 [pid 5571] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5571] write(1, "executing program\n", 18executing program ) = 18 [pid 5571] memfd_create("syzkaller", 0) = 3 [pid 5571] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 74.883787][ T5552] bcachefs (loop1): check_allocations... [ 74.899377][ T5552] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [ 74.899399][ T5552] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [ 74.968274][ T5552] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [ 74.968294][ T5552] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [ 75.023609][ T5566] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 75.057147][ T5552] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [pid 5553] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5553] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5553] ioctl(3, LOOP_CLR_FD) = 0 [pid 5553] close(3 [pid 5567] <... write resumed>) = 16777216 [ 75.057168][ T5552] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [ 75.065011][ T5566] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 75.108711][ T5552] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [pid 5567] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5567] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5567] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5567] close(3) = 0 [pid 5567] close(4) = 0 [pid 5567] mkdir("./file0", 0777) = 0 [ 75.108732][ T5552] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [ 75.127836][ T5553] bcachefs: bch2_fs_get_tree() error: EINVAL [ 75.199541][ T5567] loop4: detected capacity change from 0 to 32768 [ 75.263002][ T5552] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [pid 5567] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5566] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 75.263024][ T5552] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [pid 5553] <... close resumed>) = 0 [pid 5566] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5566] ioctl(3, LOOP_CLR_FD) = 0 [pid 5566] close(3 [pid 5553] mkdir("./bus", 000) = 0 [pid 5553] mkdir("./file1", 000) = 0 [pid 5553] chdir("./file0") = 0 [ 75.326835][ T5552] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 75.327744][ T5566] bcachefs: bch2_fs_get_tree() error: EINVAL [ 75.342812][ T5552] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 75.353666][ T5552] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 75.362012][ T5567] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5571] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5553] exit_group(0) = ? [pid 5553] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5553, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=42 /* 0.42 s */} --- [pid 5219] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./8/binderfs") = 0 [pid 5219] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [ 75.377101][ T5552] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5219] close(4) = 0 [pid 5219] rmdir("./8/bus" [pid 5566] <... close resumed>) = 0 [pid 5219] <... rmdir resumed>) = 0 [pid 5219] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", [pid 5566] mkdir("./bus", 000 [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, [pid 5566] <... mkdir resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5566] mkdir("./file1", 000 [pid 5219] close(4) = 0 [pid 5566] <... mkdir resumed>) = 0 [pid 5219] rmdir("./8/file0" [pid 5566] chdir("./file0" [pid 5219] <... rmdir resumed>) = 0 [pid 5566] <... chdir resumed>) = 0 [pid 5219] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5566] exit_group(0 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5566] <... exit_group resumed>) = ? [pid 5219] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5566] +++ exited with 0 +++ [pid 5219] <... openat resumed>) = 4 [pid 5219] newfstatat(4, "", [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5566, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=30 /* 0.30 s */} --- [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] restart_syscall(<... resuming interrupted clone ...> [pid 5219] getdents64(4, [pid 5222] <... restart_syscall resumed>) = 0 [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4 [pid 5222] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... close resumed>) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] rmdir("./8/file1" [pid 5222] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5222] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] <... rmdir resumed>) = 0 [pid 5222] getdents64(3, [pid 5219] getdents64(3, [pid 5222] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] close(3 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... close resumed>) = 0 [pid 5222] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5219] rmdir("./8" [pid 5222] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] unlink("./7/binderfs") = 0 [pid 5219] <... rmdir resumed>) = 0 [pid 5222] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] mkdir("./9", 0777 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4 [pid 5219] <... mkdir resumed>) = 0 [pid 5222] <... close resumed>) = 0 [pid 5222] rmdir("./7/bus") = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5222] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... openat resumed>) = 3 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 75.433744][ T5567] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 75.470768][ T5552] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5219] ioctl(3, LOOP_CLR_FD [pid 5222] newfstatat(AT_FDCWD, "./7/file0", [pid 5219] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] close(3 [pid 5222] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, [pid 5219] <... close resumed>) = 0 [pid 5222] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./7/file0"./strace-static-x86_64: Process 5586 attached ) = 0 [pid 5222] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5586 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./7/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", [pid 5586] set_robust_list(0x55558a7d6660, 24 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./7/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./7") = 0 [pid 5222] mkdir("./8", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5586] <... set_robust_list resumed>) = 0 [pid 5222] ioctl(3, LOOP_CLR_FD [pid 5586] chdir("./9" [pid 5222] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5587 ./strace-static-x86_64: Process 5587 attached [pid 5587] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5587] chdir("./8") = 0 [pid 5587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5587] setpgid(0, 0) = 0 [pid 5587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5586] <... chdir resumed>) = 0 [pid 5587] write(3, "1000", 4 [pid 5586] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5587] <... write resumed>) = 4 [pid 5586] <... prctl resumed>) = 0 [pid 5587] close(3) = 0 [pid 5587] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5586] setpgid(0, 0) = 0 [pid 5587] write(1, "executing program\n", 18) = 18 [pid 5586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5587] memfd_create("syzkaller", 0 [pid 5586] <... openat resumed>) = 3 [pid 5587] <... memfd_create resumed>) = 3 [pid 5587] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5586] write(3, "1000", 4) = 4 [pid 5586] close(3) = 0 [ 75.527928][ T5552] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 75.562421][ T5552] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5586] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5586] write(1, "executing program\n", 18) = 18 [pid 5586] memfd_create("syzkaller", 0) = 3 [pid 5586] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5567] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5567] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5567] ioctl(3, LOOP_CLR_FD) = 0 [ 75.591290][ T5552] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 75.615412][ T5567] bcachefs: bch2_fs_get_tree() error: EINVAL [ 75.647199][ T5552] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [ 75.678302][ T5552] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 75.710238][ T5552] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5567] close(3 [pid 5571] <... write resumed>) = 16777216 [pid 5571] munmap(0x7fc6ebc00000, 138412032) = 0 [ 75.745614][ T5552] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5571] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5571] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5571] close(3) = 0 [pid 5571] close(4) = 0 [pid 5571] mkdir("./file0", 0777) = 0 [ 75.787335][ T5552] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [ 75.791488][ T5571] loop2: detected capacity change from 0 to 32768 [ 75.816395][ T5552] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5571] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5567] <... close resumed>) = 0 [pid 5567] mkdir("./bus", 000) = 0 [pid 5567] mkdir("./file1", 000) = 0 [pid 5567] chdir("./file0") = 0 [pid 5567] exit_group(0) = ? [pid 5567] +++ exited with 0 +++ [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5567, si_uid=0, si_status=0, si_utime=13 /* 0.13 s */, si_stime=38 /* 0.38 s */} --- [pid 5223] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5223] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 75.841420][ T5552] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [ 75.852089][ T5552] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5223] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5586] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5223] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 75.891056][ T5552] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [ 75.905883][ T5571] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [pid 5223] unlink("./9/binderfs" [pid 5587] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5223] <... unlink resumed>) = 0 [pid 5223] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./9/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 75.905956][ T5571] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 75.977093][ T5552] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5571] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5223] close(4 [pid 5571] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5571] ioctl(3, LOOP_CLR_FD) = 0 [pid 5571] close(3 [pid 5223] <... close resumed>) = 0 [pid 5223] rmdir("./9/bus") = 0 [ 75.998574][ T5552] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [ 76.011487][ T5552] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5223] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [pid 5223] rmdir("./9/file0") = 0 [pid 5223] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5223] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5223] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5223] close(4) = 0 [ 76.022110][ T5571] bcachefs: bch2_fs_get_tree() error: EINVAL [ 76.085102][ T5552] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [ 76.103832][ T5552] bcachefs (loop1): Ratelimiting new instances of previous error [pid 5223] rmdir("./9/file1") = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5223] close(3) = 0 [pid 5223] rmdir("./9") = 0 [pid 5223] mkdir("./10", 0777) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5223] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5223] close(3) = 0 [pid 5223] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5595 attached [pid 5595] set_robust_list(0x55558a7d6660, 24 [pid 5223] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5595 [pid 5595] <... set_robust_list resumed>) = 0 [pid 5595] chdir("./10") = 0 [pid 5595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5595] setpgid(0, 0) = 0 [ 76.137101][ T5552] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 76.157705][ T5552] bcachefs (loop1): Ratelimiting new instances of previous error [pid 5595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5595] write(3, "1000", 4) = 4 [pid 5595] close(3) = 0 [pid 5595] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5595] write(1, "executing program\n", 18) = 18 [pid 5595] memfd_create("syzkaller", 0) = 3 [pid 5595] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5571] <... close resumed>) = 0 [ 76.208031][ T5552] done [ 76.216821][ T5552] bcachefs (loop1): going read-write [ 76.230562][ T5552] bcachefs (loop1): Fixed errors, running fsck a second time to verify fs is clean [pid 5571] mkdir("./bus", 000) = 0 [pid 5571] mkdir("./file1", 000) = 0 [pid 5586] <... write resumed>) = 16777216 [pid 5571] chdir("./file0") = 0 [pid 5571] exit_group(0 [pid 5586] munmap(0x7fc6ebc00000, 138412032 [pid 5571] <... exit_group resumed>) = ? [pid 5571] +++ exited with 0 +++ [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5571, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=34 /* 0.34 s */} --- [pid 5221] restart_syscall(<... resuming interrupted clone ...> [pid 5552] <... mount resumed>) = 0 [pid 5221] <... restart_syscall resumed>) = 0 [pid 5586] <... munmap resumed>) = 0 [pid 5552] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5221] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5552] <... openat resumed>) = 3 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5552] chdir("./file0" [pid 5221] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5552] <... chdir resumed>) = 0 [pid 5221] <... openat resumed>) = 3 [pid 5552] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5221] newfstatat(3, "", [pid 5552] <... openat resumed>) = 4 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5587] <... write resumed>) = 16777216 [pid 5552] ioctl(4, LOOP_CLR_FD [pid 5221] getdents64(3, [pid 5552] <... ioctl resumed>) = 0 [pid 5221] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5586] openat(AT_FDCWD, "/dev/loop0", O_RDWR [ 76.272732][ T5552] bcachefs (loop1): done starting filesystem [pid 5552] close(4 [pid 5221] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5586] <... openat resumed>) = 4 [pid 5552] <... close resumed>) = 0 [pid 5587] munmap(0x7fc6ebc00000, 138412032 [pid 5586] ioctl(4, LOOP_SET_FD, 3 [pid 5552] mkdir("./bus", 000 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5552] <... mkdir resumed>) = 0 [pid 5221] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./7/binderfs") = 0 [pid 5221] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5586] <... ioctl resumed>) = 0 [pid 5552] mkdir("./file1", 000 [pid 5221] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5586] close(3 [pid 5552] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5586] <... close resumed>) = 0 [pid 5586] close(4) = 0 [pid 5586] mkdir("./file0", 0777 [pid 5552] chdir("./file0" [pid 5221] umount2("./7/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5586] <... mkdir resumed>) = 0 [pid 5552] <... chdir resumed>) = 0 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5586] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5552] exit_group(0 [pid 5221] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5552] <... exit_group resumed>) = ? [pid 5221] newfstatat(4, "", [pid 5552] +++ exited with 0 +++ [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5552, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=59 /* 0.59 s */} --- [pid 5221] getdents64(4, [pid 5220] restart_syscall(<... resuming interrupted clone ...> [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./7/bus") = 0 [pid 5221] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5587] <... munmap resumed>) = 0 [pid 5221] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... restart_syscall resumed>) = 0 [pid 5220] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5220] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5220] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] unlink("./7/binderfs" [pid 5221] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] <... unlink resumed>) = 0 [ 76.321158][ T5586] loop0: detected capacity change from 0 to 32768 [pid 5221] <... openat resumed>) = 4 [pid 5220] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5587] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5587] ioctl(4, LOOP_SET_FD, 3 [pid 5221] rmdir("./7/file0") = 0 [pid 5221] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./7/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./7/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./7/file1") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./7") = 0 [pid 5221] mkdir("./8", 0777) = 0 [pid 5587] <... ioctl resumed>) = 0 [pid 5587] close(3) = 0 [pid 5587] close(4) = 0 [pid 5587] mkdir("./file0", 0777 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5587] <... mkdir resumed>) = 0 [pid 5221] <... openat resumed>) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 76.370063][ T5220] bcachefs (loop1): shutting down [ 76.375139][ T5587] loop3: detected capacity change from 0 to 32768 [ 76.375394][ T5220] bcachefs (loop1): going read-only [ 76.400345][ T5220] bcachefs (loop1): finished waiting for writes to stop [pid 5221] close(3 [pid 5587] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5221] <... close resumed>) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5606 attached , child_tidptr=0x55558a7d6650) = 5606 [pid 5606] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5606] chdir("./8") = 0 [pid 5606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5606] setpgid(0, 0) = 0 [pid 5606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5606] write(3, "1000", 4) = 4 [pid 5606] close(3) = 0 [pid 5606] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5606] write(1, "executing program\n", 18) = 18 [ 76.416330][ T5220] bcachefs (loop1): flushing journal and stopping allocators, journal seq 12 [pid 5606] memfd_create("syzkaller", 0) = 3 [pid 5606] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 76.471839][ T5220] bcachefs (loop1): flushing journal and stopping allocators complete, journal seq 16 [ 76.501646][ T5586] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 76.519727][ T5220] bcachefs (loop1): unshutdown complete, journal seq 17 [ 76.543061][ T5586] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 76.552663][ T5587] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 76.563947][ T5220] bcachefs (loop1): done going read-only, filesystem not clean [ 76.587930][ T5587] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 76.623414][ T5220] bcachefs (loop1): shutdown complete [pid 5595] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5595] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5606] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5595] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5595] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5595] close(3) = 0 [pid 5595] close(4) = 0 [pid 5595] mkdir("./file0", 0777) = 0 [ 76.816059][ T5595] loop4: detected capacity change from 0 to 32768 [pid 5595] mount("/dev/loop4", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5606] <... write resumed>) = 16777216 [pid 5606] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5606] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 76.881214][ T1166] cfg80211: failed to load regulatory.db [pid 5606] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5606] close(3) = 0 [pid 5606] close(4) = 0 [pid 5606] mkdir("./file0", 0777) = 0 [ 76.932221][ T5606] loop2: detected capacity change from 0 to 32768 [pid 5606] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5586] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5586] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5586] ioctl(3, LOOP_CLR_FD) = 0 [ 77.001695][ T5586] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5586] close(3) = 0 [pid 5586] mkdir("./bus", 000 [pid 5587] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5586] <... mkdir resumed>) = 0 [pid 5587] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5586] mkdir("./file1", 000 [pid 5587] <... openat resumed>) = 3 [pid 5586] <... mkdir resumed>) = 0 [pid 5586] chdir("./file0" [pid 5587] ioctl(3, LOOP_CLR_FD [pid 5586] <... chdir resumed>) = 0 [pid 5587] <... ioctl resumed>) = 0 [pid 5586] exit_group(0) = ? [pid 5587] close(3 [pid 5586] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5586, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=38 /* 0.38 s */} --- [pid 5219] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5219] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./9/binderfs") = 0 [ 77.111101][ T5587] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5219] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./9/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./9/bus") = 0 [pid 5219] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./9/file0" [pid 5587] <... close resumed>) = 0 [pid 5587] mkdir("./bus", 000 [pid 5219] <... rmdir resumed>) = 0 [pid 5219] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5587] <... mkdir resumed>) = 0 [pid 5587] mkdir("./file1", 000 [pid 5219] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./9/file1", [pid 5587] <... mkdir resumed>) = 0 [pid 5587] chdir("./file0" [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5587] <... chdir resumed>) = 0 [pid 5219] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5587] exit_group(0 [pid 5219] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", [pid 5587] <... exit_group resumed>) = ? [pid 5587] +++ exited with 0 +++ [pid 5219] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5587, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=40 /* 0.40 s */} --- [pid 5219] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] restart_syscall(<... resuming interrupted clone ...> [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5222] <... restart_syscall resumed>) = 0 [pid 5219] rmdir("./9/file1") = 0 [pid 5222] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5219] getdents64(3, [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5222] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] rmdir("./9") = 0 [pid 5222] newfstatat(3, "", [pid 5219] mkdir("./10", 0777 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] <... mkdir resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5222] getdents64(3, [pid 5219] <... openat resumed>) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3 [pid 5222] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] <... close resumed>) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5627 ./strace-static-x86_64: Process 5627 attached [pid 5222] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5627] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5627] chdir("./10") = 0 [pid 5222] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] unlink("./8/binderfs" [pid 5627] setpgid(0, 0 [pid 5222] <... unlink resumed>) = 0 [pid 5627] <... setpgid resumed>) = 0 [pid 5627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5222] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./8/bus", [pid 5627] <... openat resumed>) = 3 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5627] write(3, "1000", 4) = 4 [pid 5627] close(3) = 0 [pid 5627] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5627] write(1, "executing program\n", 18 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) executing program [pid 5222] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5627] <... write resumed>) = 18 [pid 5627] memfd_create("syzkaller", 0 [pid 5222] <... openat resumed>) = 4 [pid 5222] newfstatat(4, "", [pid 5627] <... memfd_create resumed>) = 3 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5627] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./8/bus") = 0 [pid 5222] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./8/file0") = 0 [pid 5222] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./8/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./8") = 0 [pid 5222] mkdir("./9", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5628 attached , child_tidptr=0x55558a7d6650) = 5628 [pid 5628] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5628] chdir("./9") = 0 [pid 5628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5628] setpgid(0, 0) = 0 [pid 5628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5628] write(3, "1000", 4) = 4 [pid 5628] close(3) = 0 executing program [pid 5628] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5628] write(1, "executing program\n", 18) = 18 [pid 5628] memfd_create("syzkaller", 0) = 3 [pid 5628] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 77.406501][ T5606] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 77.427304][ T5595] bcachefs (loop4): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 77.439467][ T5606] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 77.487267][ T5595] bcachefs (loop4): recovering from clean shutdown, journal seq 10 [ 77.527351][ T5595] bcachefs (loop4): Version upgrade required: [ 77.527351][ T5595] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 77.527351][ T5595] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 77.527351][ T5595] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [pid 5627] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5606] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5606] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5606] ioctl(3, LOOP_CLR_FD) = 0 [ 77.746706][ T5595] bcachefs (loop4): check_topology... done [ 77.764963][ T5606] bcachefs: bch2_fs_get_tree() error: EINVAL [ 77.765338][ T5595] bcachefs (loop4): accounting_read... done [ 77.805883][ T5595] bcachefs (loop4): alloc_read... done [pid 5606] close(3 [pid 5628] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5220] <... umount2 resumed>) = 0 [ 77.853954][ T5595] bcachefs (loop4): stripes_read... done [ 77.885152][ T5595] bcachefs (loop4): snapshots_read... done [pid 5220] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 77.909003][ T5595] bcachefs (loop4): check_allocations... [ 77.949137][ T5595] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [pid 5220] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] close(4) = 0 [pid 5220] rmdir("./7/file0") = 0 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [ 77.949159][ T5595] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [pid 5220] close(3) = 0 [pid 5220] rmdir("./7") = 0 [pid 5220] mkdir("./8", 0777) = 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5606] <... close resumed>) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5606] mkdir("./bus", 000 [pid 5220] ioctl(3, LOOP_CLR_FD [pid 5606] <... mkdir resumed>) = 0 [pid 5220] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5606] mkdir("./file1", 000) = 0 [pid 5606] chdir("./file0") = 0 [pid 5606] exit_group(0 [pid 5220] close(3 [pid 5606] <... exit_group resumed>) = ? [pid 5606] +++ exited with 0 +++ [pid 5220] <... close resumed>) = 0 [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5630 attached [pid 5630] set_robust_list(0x55558a7d6660, 24 [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5606, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=33 /* 0.33 s */} --- [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5630 [pid 5630] <... set_robust_list resumed>) = 0 [pid 5221] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5630] chdir("./8") = 0 [pid 5221] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] <... openat resumed>) = 3 [pid 5630] setpgid(0, 0 [pid 5221] newfstatat(3, "", [pid 5630] <... setpgid resumed>) = 0 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] getdents64(3, [pid 5630] write(3, "1000", 4) = 4 [pid 5221] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5630] close(3) = 0 [pid 5221] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5630] symlink("/dev/binderfs", "./binderfs" [pid 5221] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 78.093165][ T5595] bucket 0:38 data type btree ptr gen 0 missing in alloc btree [ 78.093187][ T5595] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 7589ab5e0c11cc7a written 24 min_key POS_MIN durability: 1 ptr: 0:38:0 gen 0, fixing [pid 5221] unlink("./8/binderfs" [pid 5630] <... symlink resumed>) = 0 [pid 5221] <... unlink resumed>) = 0 [pid 5630] write(1, "executing program\n", 18 [pid 5221] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 executing program [pid 5630] <... write resumed>) = 18 [pid 5221] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5630] memfd_create("syzkaller", 0 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5630] <... memfd_create resumed>) = 3 [pid 5221] <... openat resumed>) = 4 [pid 5630] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5627] <... write resumed>) = 16777216 [pid 5221] newfstatat(4, "", [pid 5630] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5628] <... write resumed>) = 16777216 [pid 5221] getdents64(4, [pid 5627] munmap(0x7fc6ebc00000, 138412032 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5628] munmap(0x7fc6ebc00000, 138412032 [pid 5627] <... munmap resumed>) = 0 [ 78.172750][ T5595] bucket 0:41 data type btree ptr gen 0 missing in alloc btree [ 78.172771][ T5595] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 9aa2895aefce4bdf written 24 min_key POS_MIN durability: 1 ptr: 0:41:0 gen 0, fixing [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5627] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5628] <... munmap resumed>) = 0 [pid 5628] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5627] <... openat resumed>) = 4 [pid 5221] close(4) = 0 [pid 5221] rmdir("./8/bus") = 0 [pid 5221] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5628] ioctl(4, LOOP_SET_FD, 3 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5628] <... ioctl resumed>) = 0 [pid 5627] ioctl(4, LOOP_SET_FD, 3 [pid 5221] newfstatat(AT_FDCWD, "./8/file0", [pid 5627] <... ioctl resumed>) = 0 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5628] close(3 [pid 5221] getdents64(4, [pid 5628] <... close resumed>) = 0 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5628] close(4 [pid 5221] getdents64(4, [pid 5628] <... close resumed>) = 0 [pid 5627] close(3 [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./8/file0") = 0 [pid 5221] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5628] mkdir("./file0", 0777 [pid 5221] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5628] <... mkdir resumed>) = 0 [pid 5221] <... openat resumed>) = 4 [ 78.238652][ T5595] bucket 0:35 data type btree ptr gen 0 missing in alloc btree [ 78.238673][ T5595] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq c0bef60d07ceb940 written 16 min_key POS_MIN durability: 1 ptr: 0:35:0 gen 0, fixing [pid 5221] newfstatat(4, "", [pid 5627] <... close resumed>) = 0 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5628] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5627] close(4) = 0 [pid 5627] mkdir("./file0", 0777) = 0 [pid 5627] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./8/file1") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./8") = 0 [pid 5221] mkdir("./9", 0777) = 0 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5221] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5221] close(3) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5634 attached , child_tidptr=0x55558a7d6650) = 5634 [pid 5634] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5634] chdir("./9") = 0 [pid 5634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5634] setpgid(0, 0) = 0 [pid 5634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5634] write(3, "1000", 4) = 4 [pid 5634] close(3) = 0 [pid 5634] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5634] write(1, "executing program\n", 18) = 18 [pid 5634] memfd_create("syzkaller", 0) = 3 [pid 5634] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 78.272306][ T5628] loop3: detected capacity change from 0 to 32768 [ 78.276334][ T5627] loop0: detected capacity change from 0 to 32768 [ 78.464862][ T5595] bucket 0:29 data type btree ptr gen 0 missing in alloc btree [ 78.464883][ T5595] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq e81e1ed936acf3df written 32 min_key POS_MIN durability: 1 ptr: 0:29:0 gen 0, fixing [ 78.468505][ T5628] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 78.517310][ T5595] bucket 0:1 gen 0 has wrong data_type: got free, should be sb, fixing [ 78.537221][ T5595] bucket 0:1 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 78.557387][ T5595] bucket 0:2 gen 0 has wrong data_type: got free, should be sb, fixing [ 78.565778][ T5595] bucket 0:2 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5630] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 78.594297][ T5628] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 78.603505][ T5627] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 78.603586][ T5627] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [pid 5634] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5628] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5628] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5628] ioctl(3, LOOP_CLR_FD [pid 5627] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5628] <... ioctl resumed>) = 0 [ 78.732521][ T5595] bucket 0:3 gen 0 has wrong data_type: got free, should be sb, fixing [ 78.765841][ T5595] bucket 0:3 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [pid 5628] close(3 [pid 5627] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5630] <... write resumed>) = 16777216 [pid 5627] ioctl(3, LOOP_CLR_FD) = 0 [pid 5627] close(3 [ 78.790563][ T5628] bcachefs: bch2_fs_get_tree() error: EINVAL [ 78.794120][ T5627] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5630] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5630] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5630] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5630] close(3) = 0 [pid 5630] close(4) = 0 [pid 5630] mkdir("./file0", 0777) = 0 [ 78.847928][ T5595] bucket 0:4 gen 0 has wrong data_type: got free, should be sb, fixing [ 78.872647][ T5630] loop1: detected capacity change from 0 to 32768 [ 78.886322][ T5595] bucket 0:4 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 78.907955][ T5595] bucket 0:5 gen 0 has wrong data_type: got free, should be sb, fixing [ 78.923357][ T5595] bucket 0:5 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 78.944728][ T5595] bucket 0:6 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5630] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5634] <... write resumed>) = 16777216 [pid 5634] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5634] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5634] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5634] close(3) = 0 [ 78.966156][ T5595] bucket 0:6 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 78.999127][ T5595] bucket 0:7 gen 0 has wrong data_type: got free, should be sb, fixing [pid 5634] close(4) = 0 [pid 5628] <... close resumed>) = 0 [pid 5634] mkdir("./file0", 0777 [pid 5628] mkdir("./bus", 000 [pid 5634] <... mkdir resumed>) = 0 [pid 5628] <... mkdir resumed>) = 0 [pid 5634] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5628] mkdir("./file1", 000) = 0 [pid 5628] chdir("./file0") = 0 [ 79.038763][ T5634] loop2: detected capacity change from 0 to 32768 [ 79.049094][ T5595] bucket 0:7 gen 0 data type sb has wrong dirty_sectors: got 0, should be 256, fixing [ 79.060879][ T5595] bucket 0:8 gen 0 has wrong data_type: got free, should be sb, fixing [ 79.069762][ T5595] bucket 0:8 gen 0 data type sb has wrong dirty_sectors: got 0, should be 8, fixing [ 79.081558][ T5595] bucket 0:9 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5628] exit_group(0) = ? [pid 5627] <... close resumed>) = 0 [pid 5628] +++ exited with 0 +++ [pid 5627] mkdir("./bus", 000) = 0 [pid 5627] mkdir("./file1", 000) = 0 [pid 5627] chdir("./file0") = 0 [pid 5627] exit_group(0) = ? [pid 5627] +++ exited with 0 +++ [pid 5219] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5627, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=34 /* 0.34 s */} --- [ 79.092501][ T5630] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 79.093001][ T5630] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 79.118971][ T5595] bucket 0:9 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 79.129637][ T5595] bucket 0:10 gen 0 has wrong data_type: got free, should be journal, fixing [pid 5219] restart_syscall(<... resuming interrupted clone ...> [pid 5222] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5628, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=39 /* 0.39 s */} --- [pid 5219] <... restart_syscall resumed>) = 0 [pid 5219] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5219] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5219] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] unlink("./10/binderfs") = 0 [pid 5219] umount2("./10/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./10/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./10/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./10/bus") = 0 [pid 5219] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./10/file0") = 0 [pid 5219] umount2("./10/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] newfstatat(AT_FDCWD, "./10/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5219] umount2("./10/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5219] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5219] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5219] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5219] close(4) = 0 [pid 5219] rmdir("./10/file1") = 0 [pid 5219] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5219] close(3) = 0 [pid 5219] rmdir("./10") = 0 [pid 5219] mkdir("./11", 0777) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5219] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5219] close(3) = 0 [pid 5219] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a7d6650) = 5657 [pid 5222] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5657 attached ) = -1 EINVAL (Invalid argument) [pid 5657] set_robust_list(0x55558a7d6660, 24 [pid 5222] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5657] <... set_robust_list resumed>) = 0 [pid 5222] <... openat resumed>) = 3 [pid 5657] chdir("./11" [pid 5222] newfstatat(3, "", [pid 5657] <... chdir resumed>) = 0 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5657] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5222] getdents64(3, [pid 5657] <... prctl resumed>) = 0 [pid 5222] <... getdents64 resumed>0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5657] setpgid(0, 0 [pid 5222] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5657] <... setpgid resumed>) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5222] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5657] <... openat resumed>) = 3 [pid 5222] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5657] write(3, "1000", 4 [pid 5222] unlink("./9/binderfs" [pid 5657] <... write resumed>) = 4 [pid 5222] <... unlink resumed>) = 0 [pid 5657] close(3 [pid 5222] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5657] <... close resumed>) = 0 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5657] symlink("/dev/binderfs", "./binderfs" [pid 5222] newfstatat(AT_FDCWD, "./9/bus", [pid 5657] <... symlink resumed>) = 0 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5657] write(1, "executing program\n", 18executing program [pid 5222] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5657] <... write resumed>) = 18 [pid 5222] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5657] memfd_create("syzkaller", 0 [pid 5222] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5657] <... memfd_create resumed>) = 3 [pid 5222] <... openat resumed>) = 4 [pid 5657] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5222] newfstatat(4, "", [pid 5657] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5222] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./9/bus") = 0 [pid 5222] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [ 79.138814][ T5595] bucket 0:10 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [ 79.149205][ T5595] bucket 0:11 gen 0 has wrong data_type: got free, should be journal, fixing [ 79.167209][ T5595] bcachefs (loop4): Ratelimiting new instances of previous error [ 79.175773][ T5595] bucket 0:11 gen 0 data type journal has wrong dirty_sectors: got 0, should be 256, fixing [pid 5222] close(4) = 0 [pid 5222] rmdir("./9/file0") = 0 [pid 5222] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5222] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5222] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5222] newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5222] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5222] close(4) = 0 [pid 5222] rmdir("./9/file1") = 0 [pid 5222] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5222] close(3) = 0 [pid 5222] rmdir("./9") = 0 [pid 5222] mkdir("./10", 0777) = 0 [pid 5222] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5222] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5222] close(3) = 0 [pid 5222] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5661 attached , child_tidptr=0x55558a7d6650) = 5661 [pid 5661] set_robust_list(0x55558a7d6660, 24) = 0 [pid 5661] chdir("./10") = 0 executing program [pid 5661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5661] setpgid(0, 0) = 0 [pid 5661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5661] write(3, "1000", 4) = 4 [pid 5661] close(3) = 0 [pid 5661] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5661] write(1, "executing program\n", 18) = 18 [pid 5661] memfd_create("syzkaller", 0) = 3 [pid 5661] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [ 79.231616][ T5595] bcachefs (loop4): Ratelimiting new instances of previous error [ 79.245653][ T5634] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 79.288105][ T5595] done [ 79.291288][ T5634] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 79.301358][ T5595] bcachefs (loop4): going read-write [ 79.318743][ T5595] bcachefs (loop4): Fixed errors, running fsck a second time to verify fs is clean [pid 5595] <... mount resumed>) = 0 [pid 5595] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5595] chdir("./file0") = 0 [pid 5595] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5595] ioctl(4, LOOP_CLR_FD [pid 5630] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5595] <... ioctl resumed>) = 0 [pid 5595] close(4) = 0 [pid 5595] mkdir("./bus", 000 [pid 5630] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5595] <... mkdir resumed>) = 0 [ 79.347370][ T5595] bcachefs (loop4): done starting filesystem [ 79.360976][ T5630] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5630] <... openat resumed>) = 3 [pid 5595] mkdir("./file1", 000 [pid 5630] ioctl(3, LOOP_CLR_FD) = 0 [pid 5595] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5630] close(3 [pid 5595] chdir("./file0") = 0 [pid 5595] exit_group(0) = ? [pid 5595] +++ exited with 0 +++ [pid 5223] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5595, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=67 /* 0.67 s */} --- [pid 5223] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5223] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] getdents64(3, 0x55558a7d76f0 /* 4 entries */, 32768) = 112 [pid 5223] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5223] unlink("./10/binderfs") = 0 [pid 5223] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5634] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5634] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5657] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5634] <... openat resumed>) = 3 [pid 5634] ioctl(3, LOOP_CLR_FD) = 0 [ 79.513871][ T5634] bcachefs: bch2_fs_get_tree() error: EINVAL [ 79.527896][ T5223] bcachefs (loop4): shutting down [ 79.532974][ T5223] bcachefs (loop4): going read-only [ 79.552046][ T5223] bcachefs (loop4): finished waiting for writes to stop [pid 5634] close(3 [pid 5630] <... close resumed>) = 0 [pid 5630] mkdir("./bus", 000) = 0 [pid 5630] mkdir("./file1", 000) = 0 [pid 5630] chdir("./file0") = 0 [pid 5630] exit_group(0) = ? [pid 5630] +++ exited with 0 +++ [pid 5220] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5630, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=38 /* 0.38 s */} --- [ 79.621373][ T5223] bcachefs (loop4): flushing journal and stopping allocators, journal seq 13 [pid 5220] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5220] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5220] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5661] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5220] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [ 79.672422][ T5223] bcachefs (loop4): flushing journal and stopping allocators complete, journal seq 14 [ 79.708114][ T5223] bcachefs (loop4): unshutdown complete, journal seq 15 [pid 5220] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5634] <... close resumed>) = 0 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5634] mkdir("./bus", 000 [pid 5220] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5634] <... mkdir resumed>) = 0 [pid 5220] unlink("./8/binderfs" [pid 5634] mkdir("./file1", 000 [pid 5220] <... unlink resumed>) = 0 [pid 5634] <... mkdir resumed>) = 0 [pid 5220] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5634] chdir("./file0" [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5634] <... chdir resumed>) = 0 [pid 5220] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5634] exit_group(0) = ? [pid 5220] umount2("./8/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5220] newfstatat(4, "", [pid 5634] +++ exited with 0 +++ [pid 5221] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5634, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=41 /* 0.41 s */} --- [ 79.727606][ T5223] bcachefs (loop4): done going read-only, filesystem not clean [pid 5221] restart_syscall(<... resuming interrupted clone ...> [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] <... restart_syscall resumed>) = 0 [pid 5221] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5221] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 6 entries */, 32768) = 168 [pid 5221] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] unlink("./9/binderfs") = 0 [pid 5221] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./9/bus", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5220] getdents64(4, [pid 5221] umount2("./9/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] getdents64(4, [pid 5221] <... openat resumed>) = 4 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] newfstatat(4, "", [pid 5220] close(4 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./9/bus") = 0 [pid 5221] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] <... close resumed>) = 0 [pid 5221] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] rmdir("./8/bus" [pid 5221] <... openat resumed>) = 4 [pid 5221] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] <... rmdir resumed>) = 0 [pid 5221] getdents64(4, [pid 5220] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] getdents64(4, [pid 5220] newfstatat(AT_FDCWD, "./8/file0", [pid 5221] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] close(4 [pid 5220] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5221] <... close resumed>) = 0 [pid 5221] rmdir("./9/file0" [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5221] <... rmdir resumed>) = 0 [pid 5220] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5221] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5221] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5221] umount2("./9/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] <... openat resumed>) = 4 [pid 5221] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5220] newfstatat(4, "", [pid 5221] <... openat resumed>) = 4 [pid 5221] newfstatat(4, "", [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5221] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5220] getdents64(4, [pid 5221] getdents64(4, 0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5221] getdents64(4, 0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] close(4) = 0 [pid 5221] rmdir("./9/file1") = 0 [pid 5221] getdents64(3, 0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5221] close(3) = 0 [pid 5221] rmdir("./9") = 0 [pid 5221] mkdir("./10", 0777) = 0 [pid 5220] getdents64(4, [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5221] <... openat resumed>) = 3 [pid 5220] close(4 [pid 5221] ioctl(3, LOOP_CLR_FD [pid 5220] <... close resumed>) = 0 [pid 5220] rmdir("./8/file0" [pid 5221] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5221] close(3) = 0 [pid 5220] <... rmdir resumed>) = 0 [pid 5221] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5220] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|000, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5664 attached [pid 5220] umount2("./8/file1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5664] set_robust_list(0x55558a7d6660, 24 [pid 5220] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5664] <... set_robust_list resumed>) = 0 [pid 5220] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5664] chdir("./10") = 0 [pid 5221] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5664 [pid 5220] <... openat resumed>) = 4 [pid 5664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5220] newfstatat(4, "", [ 79.769316][ T5223] bcachefs (loop4): shutdown complete [pid 5664] setpgid(0, 0) = 0 [pid 5220] <... newfstatat resumed>{st_mode=S_IFDIR|000, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5220] getdents64(4, [pid 5664] <... openat resumed>) = 3 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 2 entries */, 32768) = 48 [pid 5664] write(3, "1000", 4 [pid 5220] getdents64(4, [pid 5664] <... write resumed>) = 4 [pid 5220] <... getdents64 resumed>0x55558a7df730 /* 0 entries */, 32768) = 0 [pid 5664] close(3 [pid 5220] close(4 [pid 5664] <... close resumed>) = 0 [pid 5220] <... close resumed>) = 0 [pid 5664] symlink("/dev/binderfs", "./binderfs" [pid 5220] rmdir("./8/file1") = 0 [pid 5664] <... symlink resumed>) = 0 [pid 5220] getdents64(3, [pid 5664] write(1, "executing program\n", 18executing program [pid 5220] <... getdents64 resumed>0x55558a7d76f0 /* 0 entries */, 32768) = 0 [pid 5220] close(3 [pid 5664] <... write resumed>) = 18 [pid 5220] <... close resumed>) = 0 [pid 5664] memfd_create("syzkaller", 0 [pid 5220] rmdir("./8") = 0 [pid 5664] <... memfd_create resumed>) = 3 [pid 5220] mkdir("./9", 0777) = 0 [pid 5664] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5220] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5664] <... mmap resumed>) = 0x7fc6ebc00000 [pid 5220] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5220] close(3) = 0 [pid 5220] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5665 attached [pid 5665] set_robust_list(0x55558a7d6660, 24 [pid 5220] <... clone resumed>, child_tidptr=0x55558a7d6650) = 5665 [pid 5665] <... set_robust_list resumed>) = 0 [pid 5665] chdir("./9") = 0 [pid 5665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5665] setpgid(0, 0) = 0 [pid 5665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5665] write(3, "1000", 4) = 4 [pid 5665] close(3) = 0 [pid 5665] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5665] write(1, "executing program\n", 18executing program ) = 18 [pid 5665] memfd_create("syzkaller", 0) = 3 [pid 5665] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc6ebc00000 [pid 5657] <... write resumed>) = 16777216 [pid 5657] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5657] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5657] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5657] close(3) = 0 [pid 5657] close(4) = 0 [pid 5657] mkdir("./file0", 0777) = 0 [pid 5661] <... write resumed>) = 16777216 [pid 5661] munmap(0x7fc6ebc00000, 138412032 [ 79.961359][ T5657] loop0: detected capacity change from 0 to 32768 [pid 5657] mount("/dev/loop0", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5661] <... munmap resumed>) = 0 [pid 5661] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5661] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5661] close(3) = 0 [pid 5661] close(4) = 0 [pid 5661] mkdir("./file0", 0777) = 0 [ 80.031922][ T5661] loop3: detected capacity change from 0 to 32768 [pid 5661] mount("/dev/loop3", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5664] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5665] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5664] <... write resumed>) = 16777216 [pid 5664] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5664] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5664] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5664] close(3) = 0 [pid 5664] close(4) = 0 [pid 5664] mkdir("./file0", 0777) = 0 [ 80.269924][ T5664] loop2: detected capacity change from 0 to 32768 [pid 5664] mount("/dev/loop2", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash," [pid 5665] <... write resumed>) = 16777216 [pid 5665] munmap(0x7fc6ebc00000, 138412032) = 0 [pid 5665] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5665] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5665] close(3) = 0 [pid 5665] close(4) = 0 [pid 5665] mkdir("./file0", 0777) = 0 [ 80.374439][ T5665] loop1: detected capacity change from 0 to 32768 [ 80.496054][ T5223] ------------[ cut here ]------------ [ 80.501885][ T5223] kernel BUG at fs/bcachefs/btree_cache.c:594! [ 80.508677][ T5223] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 80.515152][ T5657] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 80.515633][ T5223] CPU: 0 UID: 0 PID: 5223 Comm: syz-executor386 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 80.524970][ T5661] bcachefs (loop3): starting version 1.7: mi_btree_bitmap opts=data_checksum=none,compression=lz4,fsck,norecovery,nojournal_transaction_names,no_data_io [ 80.535690][ T5223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 80.535726][ T5223] RIP: 0010:bch2_fs_btree_cache_exit+0x1124/0x1130 [ 80.551151][ T5657] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 80.561088][ T5223] Code: fd 90 0f 0b e8 dd 66 84 fd 90 0f 0b e8 d5 66 84 fd 90 0f 0b e8 cd 66 84 fd 90 0f 0b e8 c5 66 84 fd 90 0f 0b e8 bd 66 84 fd 90 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 [ 80.561116][ T5223] RSP: 0018:ffffc90003b37b20 EFLAGS: 00010293 [ 80.561134][ T5223] RAX: ffffffff84108043 RBX: 0000000000000002 RCX: ffff888024728000 [ 80.569599][ T5661] bcachefs (loop3): recovering from clean shutdown, journal seq 10 [ 80.575660][ T5223] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 80.595842][ T5661] bcachefs (loop3): Version upgrade required: [ 80.595842][ T5661] Version upgrade from 0.24: unwritten_extents to 1.7: mi_btree_bitmap incomplete [ 80.595842][ T5661] Doing incompatible version upgrade from 0.24: unwritten_extents to 1.13: inode_has_child_snapshots [ 80.595842][ T5661] running recovery passes: check_allocations,check_alloc_info,check_lrus,check_btree_backpointers,check_backpointers_to_extents,check_extents_to_backpointers,check_alloc_to_lru_refs,bucket_gens_init,check_snapshot_trees,check_snapshots,check_subvols,check_subvol_children,delete_dead_snapshots,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_unreachable_inodes,check_subvolume_structure,check_directory_structure,check_nlinks,set_fs_needs_rebalance [ 80.601303][ T5223] RBP: 1ffff11005c49016 R08: ffffffff841076e7 R09: 1ffff1100bc503b6 [ 80.601319][ T5223] R10: dffffc0000000000 R11: ffffed100bc503b7 R12: ffff88805e281c78 [ 80.601331][ T5223] R13: ffff88805e280000 R14: 0000000000000000 R15: dffffc0000000000 [ 80.601344][ T5223] FS: 000055558a7d6380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 80.618784][ T5661] bcachefs (loop3): check_topology... [ 80.625126][ T5223] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.625145][ T5223] CR2: 00007fc6ecbff000 CR3: 0000000074002000 CR4: 00000000003526f0 [ 80.625161][ T5223] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.697062][ T5661] done [ 80.703928][ T5223] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.713155][ T5661] bcachefs (loop3): accounting_read... [ 80.719834][ T5223] Call Trace: [ 80.719845][ T5223] [ 80.719853][ T5223] ? __die_body+0x5f/0xb0 [ 80.754542][ T5664] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 80.756613][ T5223] ? die+0x9e/0xc0 [ 80.763262][ T5664] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 80.767305][ T5223] ? do_trap+0x15a/0x3a0 [ 80.767336][ T5223] ? bch2_fs_btree_cache_exit+0x1124/0x1130 [ 80.801291][ T5665] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): filesystem UUID already open [ 80.803990][ T5223] ? do_error_trap+0x1dc/0x2c0 [ 80.804017][ T5223] ? bch2_fs_btree_cache_exit+0x1124/0x1130 [ 80.808761][ T5665] bcachefs (da441363-bb6a-4ab9-999b-c1f40db4fee2): shutdown complete [ 80.814108][ T5223] ? __pfx_do_error_trap+0x10/0x10 [ 80.847020][ T5223] ? report_bug+0x3e8/0x500 [ 80.851525][ T5223] ? handle_invalid_op+0x34/0x40 [ 80.856483][ T5223] ? bch2_fs_btree_cache_exit+0x1124/0x1130 [ 80.862375][ T5223] ? exc_invalid_op+0x38/0x50 [ 80.867044][ T5223] ? asm_exc_invalid_op+0x1a/0x20 [ 80.872077][ T5223] ? bch2_fs_btree_cache_exit+0x7c7/0x1130 [ 80.877877][ T5223] ? bch2_fs_btree_cache_exit+0x1123/0x1130 [ 80.883772][ T5223] ? bch2_fs_btree_cache_exit+0x1124/0x1130 [ 80.889651][ T5223] bch2_fs_release+0x20e/0x7d0 [ 80.894418][ T5223] ? kobject_put+0x44d/0x480 [ 80.899012][ T5223] kobject_put+0x22f/0x480 [ 80.903420][ T5223] deactivate_locked_super+0xc4/0x130 [ 80.908777][ T5223] cleanup_mnt+0x41f/0x4b0 [ 80.913178][ T5223] ? lockdep_hardirqs_on+0x99/0x150 [ 80.918362][ T5223] task_work_run+0x24f/0x310 [ 80.922941][ T5223] ? __pfx_task_work_run+0x10/0x10 [ 80.928059][ T5223] ? path_umount+0x284/0xf70 [ 80.932633][ T5223] ptrace_notify+0x2d2/0x380 [ 80.937237][ T5223] ? __pfx_path_umount+0x10/0x10 [ 80.942167][ T5223] ? __pfx_ptrace_notify+0x10/0x10 [ 80.947276][ T5223] ? __x64_sys_umount+0x123/0x170 [ 80.952308][ T5223] ? __pfx___x64_sys_umount+0x10/0x10 [ 80.957664][ T5223] syscall_exit_work+0xc6/0x190 [ 80.962497][ T5223] syscall_exit_to_user_mode+0x279/0x370 [ 80.968121][ T5223] do_syscall_64+0x100/0x230 [ 80.972697][ T5223] ? clear_bhb_loop+0x35/0x90 [ 80.977356][ T5223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.983252][ T5223] RIP: 0033:0x7fc6f42275f7 [ 80.987658][ T5223] Code: 07 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 81.007253][ T5223] RSP: 002b:00007ffdf9e61628 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 81.015678][ T5223] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc6f42275f7 [ 81.023645][ T5223] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdf9e616e0 [ 81.031602][ T5223] RBP: 00007ffdf9e616e0 R08: 0000000000000000 R09: 0000000000000000 [ 81.039575][ T5223] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffdf9e62750 [ 81.047548][ T5223] R13: 000055558a7d76c0 R14: 431bde82d7b634db R15: 00007ffdf9e62770 [ 81.055509][ T5223] [ 81.058514][ T5223] Modules linked in: [ 81.062568][ T5223] ---[ end trace 0000000000000000 ]--- [ 81.068183][ T5223] RIP: 0010:bch2_fs_btree_cache_exit+0x1124/0x1130 [ 81.074705][ T5223] Code: fd 90 0f 0b e8 dd 66 84 fd 90 0f 0b e8 d5 66 84 fd 90 0f 0b e8 cd 66 84 fd 90 0f 0b e8 c5 66 84 fd 90 0f 0b e8 bd 66 84 fd 90 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 [ 81.094605][ T5223] RSP: 0018:ffffc90003b37b20 EFLAGS: 00010293 [ 81.100911][ T5223] RAX: ffffffff84108043 RBX: 0000000000000002 RCX: ffff888024728000 [ 81.107003][ T5661] done [ 81.108971][ T5223] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 81.117145][ T5661] bcachefs (loop3): alloc_read... done [ 81.136906][ T5661] bcachefs (loop3): stripes_read... done [ 81.144195][ T5661] bcachefs (loop3): snapshots_read... done [ 81.156744][ T5223] RBP: 1ffff11005c49016 R08: ffffffff841076e7 R09: 1ffff1100bc503b6 [ 81.164355][ T5661] bcachefs (loop3): check_allocations... [ 81.167849][ T5223] R10: dffffc0000000000 R11: ffffed100bc503b7 R12: ffff88805e281c78 [ 81.169081][ T5665] bcachefs: bch2_fs_get_tree() error: EINVAL [ 81.173916][ T5657] bcachefs: bch2_fs_get_tree() error: EINVAL [pid 5665] mount("/dev/loop1", "./file0", "bcachefs", 0, "acl,direct_io,direct_io,fsck,acl,norecovery,acl,metadata_checksum=crc32c,no_data_io,hash,") = -1 EINVAL (Invalid argument) [pid 5657] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5665] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5665] ioctl(3, LOOP_CLR_FD) = 0 [pid 5665] close(3 [pid 5664] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5657] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5664] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5657] <... openat resumed>) = 3 [ 81.188811][ T5223] R13: ffff88805e280000 R14: 0000000000000000 R15: dffffc0000000000 [ 81.196099][ T5664] bcachefs: bch2_fs_get_tree() error: EINVAL [ 81.207876][ T5661] bucket 0:26 data type btree ptr gen 0 missing in alloc btree [ 81.207891][ T5661] while marking u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq ac62141f8dc7e261 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, fixing [ 81.210620][ T5223] FS: 000055558a7d6380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 81.241375][ T5223] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.248588][ T5223] CR2: 00007fc6ecbff000 CR3: 0000000074002000 CR4: 00000000003526f0 [ 81.248617][ T5223] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.248629][ T5223] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 81.248644][ T5223] Kernel panic - not syncing: Fatal exception [ 81.248891][ T5223] Kernel Offset: disabled