Warning: Permanently added '10.128.0.7' (ED25519) to the list of known hosts. 2023/10/03 16:13:16 ignoring optional flag "sandboxArg"="0" 2023/10/03 16:13:17 parsed 1 programs [ 697.369320][ T27] audit: type=1400 audit(1696349597.314:87): avc: denied { getattr } for pid=5069 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 697.393280][ T27] audit: type=1400 audit(1696349597.314:88): avc: denied { read } for pid=5069 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 697.415186][ T27] audit: type=1400 audit(1696349597.314:89): avc: denied { open } for pid=5069 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 697.439262][ T27] audit: type=1400 audit(1696349597.344:90): avc: denied { read } for pid=5069 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 697.464215][ T27] audit: type=1400 audit(1696349597.344:91): avc: denied { open } for pid=5069 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 697.491912][ T27] audit: type=1400 audit(1696349597.344:92): avc: denied { read } for pid=5069 comm="syz-execprog" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 697.504016][ T5074] cgroup: Unknown subsys name 'net' [ 697.515115][ T27] audit: type=1400 audit(1696349597.344:93): avc: denied { open } for pid=5069 comm="syz-execprog" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 697.543980][ T27] audit: type=1400 audit(1696349597.434:94): avc: denied { mounton } for pid=5074 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 697.566848][ T27] audit: type=1400 audit(1696349597.434:95): avc: denied { mount } for pid=5074 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 697.589361][ T27] audit: type=1400 audit(1696349597.464:96): avc: denied { unmount } for pid=5074 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 697.746087][ T5074] cgroup: Unknown subsys name 'rlimit' [ 698.051234][ T5077] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2023/10/03 16:13:19 executed programs: 0 [ 700.008605][ T5074] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 700.026069][ T5071] syz-execprog[5071]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 700.343765][ T5094] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 700.353466][ T5094] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 700.362297][ T5094] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 700.363521][ T5096] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 700.376714][ T5094] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 700.377789][ T5094] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 700.391915][ T5094] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 700.399817][ T5094] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 700.409693][ T5094] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 700.418362][ T5094] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 700.428893][ T49] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 700.442497][ T5101] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 700.450271][ T49] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 700.459998][ T49] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 700.467514][ T49] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 700.477550][ T5099] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 700.487896][ T5099] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 700.497083][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 700.508326][ T5107] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 700.511651][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 700.517368][ T5109] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 700.529494][ T49] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 700.530068][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 700.538868][ T5107] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 700.545926][ T49] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 700.551765][ T5107] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 700.558215][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 700.572321][ T49] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 700.580013][ T49] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 700.588965][ T5107] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 700.597199][ T5107] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 700.605289][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 700.605657][ T5107] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 700.620429][ T5107] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 700.627958][ T5107] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 701.679681][ T5104] chnl_net:caif_netlink_parms(): no params data found [ 701.856865][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 702.065402][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 702.390200][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 702.458404][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.468095][ T5104] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.475838][ T5104] bridge_slave_0: entered allmulticast mode [ 702.483825][ T5104] bridge_slave_0: entered promiscuous mode [ 702.496318][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.504555][ T5104] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.512001][ T5104] bridge_slave_1: entered allmulticast mode [ 702.519914][ T5104] bridge_slave_1: entered promiscuous mode [ 702.540650][ T5101] Bluetooth: hci1: command 0x0409 tx timeout [ 702.563823][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 702.590230][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.597533][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.604897][ T5091] bridge_slave_0: entered allmulticast mode [ 702.612681][ T5091] bridge_slave_0: entered promiscuous mode [ 702.646847][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 702.699065][ T5101] Bluetooth: hci2: command 0x0409 tx timeout [ 702.699105][ T49] Bluetooth: hci4: command 0x0409 tx timeout [ 702.699353][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 702.705467][ T5101] Bluetooth: hci0: command 0x0409 tx timeout [ 702.711748][ T5096] Bluetooth: hci5: command 0x0409 tx timeout [ 702.749174][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.756410][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.764069][ T5092] bridge_slave_0: entered allmulticast mode [ 702.772362][ T5092] bridge_slave_0: entered promiscuous mode [ 702.782729][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.790086][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.797294][ T5091] bridge_slave_1: entered allmulticast mode [ 702.806848][ T5091] bridge_slave_1: entered promiscuous mode [ 702.933433][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.941556][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.949440][ T5092] bridge_slave_1: entered allmulticast mode [ 702.957452][ T5092] bridge_slave_1: entered promiscuous mode [ 702.991433][ T5104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.009545][ T5104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.132196][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.148293][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.261345][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.322339][ T5104] team0: Port device team_slave_0 added [ 703.393567][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.428750][ T5091] team0: Port device team_slave_0 added [ 703.439590][ T5104] team0: Port device team_slave_1 added [ 703.501218][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.508688][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.516022][ T5097] bridge_slave_0: entered allmulticast mode [ 703.524439][ T5097] bridge_slave_0: entered promiscuous mode [ 703.536100][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.543445][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.551043][ T5097] bridge_slave_1: entered allmulticast mode [ 703.563599][ T5097] bridge_slave_1: entered promiscuous mode [ 703.618786][ T5091] team0: Port device team_slave_1 added [ 703.678404][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 703.685943][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 703.712476][ T5104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 703.749154][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.756383][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.769100][ T5098] bridge_slave_0: entered allmulticast mode [ 703.776911][ T5098] bridge_slave_0: entered promiscuous mode [ 703.796540][ T5092] team0: Port device team_slave_0 added [ 703.825502][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.833335][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.841197][ T5100] bridge_slave_0: entered allmulticast mode [ 703.849257][ T5100] bridge_slave_0: entered promiscuous mode [ 703.858122][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 703.865422][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 703.892000][ T5104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 703.973463][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.006683][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.014889][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.022520][ T5098] bridge_slave_1: entered allmulticast mode [ 704.031974][ T5098] bridge_slave_1: entered promiscuous mode [ 704.041809][ T5092] team0: Port device team_slave_1 added [ 704.082774][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.092547][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.099926][ T5100] bridge_slave_1: entered allmulticast mode [ 704.107686][ T5100] bridge_slave_1: entered promiscuous mode [ 704.169569][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.276890][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 704.284555][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 704.311025][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 704.395035][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.429938][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 704.436948][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 704.463087][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 704.479252][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.498642][ T5104] hsr_slave_0: entered promiscuous mode [ 704.506035][ T5104] hsr_slave_1: entered promiscuous mode [ 704.520574][ T5097] team0: Port device team_slave_0 added [ 704.530991][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.565253][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 704.572527][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 704.599071][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 704.629296][ T5101] Bluetooth: hci1: command 0x041b tx timeout [ 704.632142][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.690797][ T5097] team0: Port device team_slave_1 added [ 704.703437][ T5100] team0: Port device team_slave_0 added [ 704.738390][ T5098] team0: Port device team_slave_0 added [ 704.745780][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 704.752844][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 704.782136][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 704.789766][ T5101] Bluetooth: hci0: command 0x041b tx timeout [ 704.792745][ T5106] Bluetooth: hci3: command 0x041b tx timeout [ 704.799205][ T49] Bluetooth: hci5: command 0x041b tx timeout [ 704.805204][ T5106] Bluetooth: hci2: command 0x041b tx timeout [ 704.811372][ T5096] Bluetooth: hci4: command 0x041b tx timeout [ 704.890644][ T5100] team0: Port device team_slave_1 added [ 704.899969][ T5098] team0: Port device team_slave_1 added [ 705.095635][ T5091] hsr_slave_0: entered promiscuous mode [ 705.103366][ T5091] hsr_slave_1: entered promiscuous mode [ 705.110972][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 705.119586][ T5091] Cannot create hsr debugfs directory [ 705.126090][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 705.133185][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.159469][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 705.174826][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 705.183173][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.209366][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 705.266368][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 705.273428][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.299435][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 705.313241][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 705.320601][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.347544][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 705.361495][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 705.368588][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.394551][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 705.489552][ T5092] hsr_slave_0: entered promiscuous mode [ 705.496985][ T5092] hsr_slave_1: entered promiscuous mode [ 705.503912][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 705.512556][ T5092] Cannot create hsr debugfs directory [ 705.556205][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 705.563776][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 705.590976][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 705.765980][ T5097] hsr_slave_0: entered promiscuous mode [ 705.773181][ T5097] hsr_slave_1: entered promiscuous mode [ 705.780459][ T5097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 705.788057][ T5097] Cannot create hsr debugfs directory [ 705.970276][ T5100] hsr_slave_0: entered promiscuous mode [ 705.977267][ T5100] hsr_slave_1: entered promiscuous mode [ 705.990308][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 705.997917][ T5100] Cannot create hsr debugfs directory [ 706.056415][ T5098] hsr_slave_0: entered promiscuous mode [ 706.063706][ T5098] hsr_slave_1: entered promiscuous mode [ 706.076396][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 706.084409][ T5098] Cannot create hsr debugfs directory [ 706.708973][ T5106] Bluetooth: hci1: command 0x040f tx timeout [ 706.858613][ T5106] Bluetooth: hci2: command 0x040f tx timeout [ 706.864759][ T5107] Bluetooth: hci0: command 0x040f tx timeout [ 706.864920][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 706.871118][ T5106] Bluetooth: hci3: command 0x040f tx timeout [ 706.877691][ T5101] Bluetooth: hci5: command 0x040f tx timeout [ 707.122893][ T5104] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 707.233771][ T5104] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 707.257450][ T5104] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 707.308859][ T5104] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 707.631943][ T5092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 707.671198][ T5092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 707.688259][ T5092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 707.722626][ T5092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 707.979249][ T5091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 708.000764][ T5091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 708.034315][ T5091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 708.066563][ T5104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 708.074677][ T5091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 708.272384][ T5104] 8021q: adding VLAN 0 to HW filter on device team0 [ 708.342548][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 708.350438][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 708.377464][ T5097] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 708.391308][ T5097] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 708.427247][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 708.434538][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 708.465185][ T5097] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 708.587014][ T5097] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 708.751512][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 708.771032][ T5100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 708.781077][ T5101] Bluetooth: hci1: command 0x0419 tx timeout [ 708.796260][ T5100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 708.860880][ T5100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 708.902107][ T5100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 708.939280][ T5101] Bluetooth: hci5: command 0x0419 tx timeout [ 708.945388][ T5101] Bluetooth: hci3: command 0x0419 tx timeout [ 708.952277][ T49] Bluetooth: hci4: command 0x0419 tx timeout [ 708.952319][ T5107] Bluetooth: hci2: command 0x0419 tx timeout [ 708.965171][ T5106] Bluetooth: hci0: command 0x0419 tx timeout [ 709.016954][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 709.172400][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 709.179722][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 709.191426][ T5098] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 709.214378][ T5098] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 709.251885][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 709.259138][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 709.333074][ T5098] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 709.351638][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 709.351659][ T27] audit: type=1400 audit(1696349609.294:116): avc: denied { sys_module } for pid=5104 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 709.410510][ T5098] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 709.703155][ T5092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 709.713738][ T5092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 710.035416][ T5104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 710.203321][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.237946][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.294937][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.336429][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.422776][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.430085][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 710.479348][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.504322][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.511701][ T5051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 710.534262][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 710.564124][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.590053][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.597277][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 710.660736][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.668016][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 710.680491][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.687723][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 710.735513][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.742900][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 710.783127][ T5104] veth0_vlan: entered promiscuous mode [ 710.796790][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.910095][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.965276][ T5104] veth1_vlan: entered promiscuous mode [ 710.989069][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.996441][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.064890][ T5161] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.072262][ T5161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.461697][ T5104] veth0_macvtap: entered promiscuous mode [ 711.547316][ T5092] veth0_vlan: entered promiscuous mode [ 711.587398][ T5092] veth1_vlan: entered promiscuous mode [ 711.694535][ T5104] veth1_macvtap: entered promiscuous mode [ 711.937142][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 711.987504][ T5092] veth0_macvtap: entered promiscuous mode [ 712.019564][ T5092] veth1_macvtap: entered promiscuous mode [ 712.111851][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 712.189983][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.200827][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 712.237587][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 712.266534][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 712.306830][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 712.409882][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 712.424232][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 712.437218][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 712.472255][ T5092] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.485439][ T5092] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.494722][ T5092] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.503816][ T5092] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.571474][ T5104] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.581243][ T5104] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.591033][ T5104] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.599968][ T5104] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.812407][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.856046][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.935619][ T5091] veth0_vlan: entered promiscuous mode [ 713.116878][ T5091] veth1_vlan: entered promiscuous mode [ 713.248997][ T778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 713.257157][ T778] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 713.444801][ T5097] veth0_vlan: entered promiscuous mode [ 713.562977][ T5160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 713.580890][ T5160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 713.719322][ T5097] veth1_vlan: entered promiscuous mode [ 713.746740][ T5100] veth0_vlan: entered promiscuous mode [ 713.754419][ T5161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 713.765460][ T5091] veth0_macvtap: entered promiscuous mode [ 713.765606][ T5161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 713.847722][ T5091] veth1_macvtap: entered promiscuous mode [ 713.906056][ T27] audit: type=1400 audit(1696349613.844:117): avc: denied { mounton } for pid=5104 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 713.956446][ T27] audit: type=1400 audit(1696349613.884:118): avc: denied { mount } for pid=5104 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 713.976064][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 714.002066][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 714.033439][ T5100] veth1_vlan: entered promiscuous mode [ 714.183392][ T27] audit: type=1400 audit(1696349614.124:119): avc: denied { read write } for pid=5104 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 714.274659][ T27] audit: type=1400 audit(1696349614.124:120): avc: denied { open } for pid=5104 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 714.339036][ T27] audit: type=1400 audit(1696349614.124:121): avc: denied { ioctl } for pid=5104 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 714.374815][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 714.395038][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.408153][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 714.432666][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.451668][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 714.513370][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 714.558555][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.577676][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 714.608633][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.647162][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 714.683719][ T5098] veth0_vlan: entered promiscuous mode [ 714.753924][ T5097] veth0_macvtap: entered promiscuous mode [ 714.835544][ T5091] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 714.868739][ T5091] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 714.880351][ T5091] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 714.899705][ T5091] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 714.973920][ T5097] veth1_macvtap: entered promiscuous mode [ 715.071537][ T5100] veth0_macvtap: entered promiscuous mode [ 715.108013][ T5098] veth1_vlan: entered promiscuous mode [ 715.157840][ T5100] veth1_macvtap: entered promiscuous mode [ 715.293347][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.321583][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.329388][ T5208] loop0: detected capacity change from 0 to 32768 [ 715.344606][ T27] audit: type=1400 audit(1696349615.284:122): avc: denied { mounton } for pid=5207 comm="syz-executor.0" path="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/0/bus" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 715.367154][ T5208] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5208) [ 715.372312][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.372392][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.372410][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.372431][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.375588][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 715.483970][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.517080][ T5208] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 715.517621][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.537015][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.541581][ T5208] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 715.552133][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.573250][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.585639][ T5208] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 715.596491][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.606854][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.618178][ T5208] BTRFS info (device loop0): trying to use backup root at mount time [ 715.626509][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.636570][ T5208] BTRFS info (device loop0): enabling ssd optimizations [ 715.648290][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 715.656769][ T5208] BTRFS info (device loop0): using spread ssd allocation scheme [ 715.689389][ T5208] BTRFS info (device loop0): using free space tree [ 715.711518][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 715.723533][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.784271][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 715.810716][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.834497][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 715.853769][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.860840][ T5210] loop2: detected capacity change from 0 to 32768 [ 715.895313][ T5210] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5210) [ 715.896352][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 715.967575][ T27] audit: type=1400 audit(1696349615.904:123): avc: denied { mount } for pid=5207 comm="syz-executor.0" name="/" dev="loop0" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 716.038169][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.061384][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.075918][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.086760][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.096859][ T27] audit: type=1400 audit(1696349616.014:124): avc: denied { write } for pid=5207 comm="syz-executor.0" name="/" dev="loop0" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 716.134787][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.156302][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.168348][ T27] audit: type=1400 audit(1696349616.034:125): avc: denied { add_name } for pid=5207 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 716.196513][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.207614][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 2023/10/03 16:13:36 executed programs: 6 [ 716.227444][ T27] audit: type=1400 audit(1696349616.034:126): avc: denied { create } for pid=5207 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 716.264985][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 716.293496][ T5100] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.297076][ T27] audit: type=1400 audit(1696349616.184:127): avc: denied { write open } for pid=5207 comm="syz-executor.0" path="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/0/bus/bus" dev="loop0" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 716.334872][ T27] audit: type=1400 audit(1696349616.194:128): avc: denied { read } for pid=5207 comm="syz-executor.0" name="bus" dev="loop0" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 716.348906][ T5100] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.357610][ T27] audit: type=1800 audit(1696349616.194:129): pid=5227 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 716.394007][ T27] audit: type=1400 audit(1696349616.234:130): avc: denied { unmount } for pid=5104 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 716.408937][ T5100] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.440430][ T5100] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.544960][ T5097] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.594797][ T5097] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.639870][ T5097] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.679153][ T5097] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.831922][ T5098] veth0_macvtap: entered promiscuous mode [ 716.878153][ T5098] veth1_macvtap: entered promiscuous mode [ 716.882946][ T5175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 716.918429][ T5175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 717.246279][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 717.296180][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.318854][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 717.341546][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.368587][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 717.388574][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.408636][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 717.448551][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.463506][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 717.485218][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.522023][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 717.805422][ T5162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 717.832054][ T5162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 717.862772][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 717.919100][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.955328][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 717.965910][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.976197][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 718.000480][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 718.026342][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 718.040254][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 718.057148][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 718.078539][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 718.093558][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 718.126744][ T5231] loop2: detected capacity change from 0 to 32768 [ 718.163386][ T5231] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5231) [ 718.198662][ T27] audit: type=1400 audit(1696349618.134:131): avc: denied { mounton } for pid=5091 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 718.245530][ T5231] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 718.265540][ T5098] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.290391][ T5098] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.293012][ T5231] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 718.307293][ T5098] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.334458][ T5098] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.393401][ T5231] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 718.463514][ T5231] BTRFS info (device loop2): trying to use backup root at mount time [ 718.498905][ T5231] BTRFS info (device loop2): enabling ssd optimizations [ 718.499963][ T5233] loop0: detected capacity change from 0 to 32768 [ 718.513380][ T5231] BTRFS info (device loop2): using spread ssd allocation scheme [ 718.534319][ T5231] BTRFS info (device loop2): using free space tree [ 718.547893][ T5233] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5233) [ 718.758775][ T5161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 718.794532][ T5161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 719.190609][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 719.231739][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 719.269665][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 719.283964][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 719.538814][ T5125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 719.569274][ T5125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 719.799681][ T5154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 719.838616][ T5154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 720.126495][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 720.210827][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 720.410245][ T5235] loop3: detected capacity change from 0 to 32768 [ 720.501578][ T5235] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5235) [ 720.645203][ T5235] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 720.694057][ T5235] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 720.779514][ T5235] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 720.810031][ T5235] BTRFS info (device loop3): trying to use backup root at mount time [ 720.833150][ T5235] BTRFS info (device loop3): enabling ssd optimizations [ 720.856690][ T5235] BTRFS info (device loop3): using spread ssd allocation scheme [ 720.881375][ T5235] BTRFS info (device loop3): using free space tree [ 721.320259][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 721.320279][ T27] audit: type=1804 audit(1696349621.264:139): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3864069145/syzkaller.6DcIK0/0/bus/bus" dev="loop3" ino=263 res=1 errno=0 [ 721.479072][ T27] audit: type=1804 audit(1696349621.414:140): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3864069145/syzkaller.6DcIK0/0/bus/bus" dev="loop3" ino=263 res=1 errno=0 [ 721.640233][ T27] audit: type=1804 audit(1696349621.454:141): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3864069145/syzkaller.6DcIK0/0/bus/bus" dev="loop3" ino=263 res=1 errno=0 [ 721.745605][ T27] audit: type=1804 audit(1696349621.454:142): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3864069145/syzkaller.6DcIK0/0/bus/bus" dev="loop3" ino=263 res=1 errno=0 2023/10/03 16:13:41 executed programs: 10 [ 722.100298][ T5260] loop1: detected capacity change from 0 to 32768 [ 722.114258][ T5256] loop2: detected capacity change from 0 to 32768 [ 722.174929][ T5260] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5260) [ 722.240744][ T5258] loop0: detected capacity change from 0 to 32768 [ 722.337981][ T5258] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5258) [ 722.441650][ T5256] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5256) [ 722.532354][ T5262] loop4: detected capacity change from 0 to 32768 [ 722.658209][ T5262] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5262) [ 722.763687][ T5262] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 722.813261][ T5262] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 722.827276][ T5264] loop5: detected capacity change from 0 to 32768 [ 722.879400][ T5262] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 722.904601][ T5264] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5264) [ 722.924561][ T5262] BTRFS info (device loop4): trying to use backup root at mount time [ 722.954008][ T5262] BTRFS info (device loop4): enabling ssd optimizations [ 722.985898][ T5262] BTRFS info (device loop4): using spread ssd allocation scheme [ 723.020075][ T5262] BTRFS info (device loop4): using free space tree [ 723.638748][ T5262] BTRFS error (device loop4): open_ctree failed [ 725.246741][ T5283] loop3: detected capacity change from 0 to 32768 [ 725.306240][ T5283] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5283) [ 725.365007][ T5283] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 725.405144][ T5283] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 725.448356][ T5283] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 725.486083][ T5283] BTRFS info (device loop3): trying to use backup root at mount time [ 725.524555][ T5283] BTRFS info (device loop3): enabling ssd optimizations [ 725.540670][ T5299] loop1: detected capacity change from 0 to 32768 [ 725.549665][ T5283] BTRFS info (device loop3): using spread ssd allocation scheme [ 725.568703][ T5299] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5299) [ 725.582223][ T5283] BTRFS info (device loop3): using free space tree [ 725.640663][ T5301] loop0: detected capacity change from 0 to 32768 [ 725.672463][ T5301] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5301) [ 725.739588][ T5283] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 725.740565][ T5283] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 725.854496][ T5283] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 725.961540][ T5304] loop2: detected capacity change from 0 to 32768 [ 725.994616][ T5304] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5304) [ 726.043389][ T5283] BTRFS error (device loop3): open_ctree failed [ 726.373466][ T5302] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 726.598246][ T5306] loop5: detected capacity change from 0 to 32768 [ 726.649335][ T5306] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (5306) [ 726.748013][ T5306] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 726.794261][ T5306] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 726.828789][ T5306] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 726.880585][ T5306] BTRFS info (device loop5): trying to use backup root at mount time [ 726.938588][ T5306] BTRFS info (device loop5): enabling ssd optimizations [ 726.945620][ T5306] BTRFS info (device loop5): using spread ssd allocation scheme [ 727.033087][ T5306] BTRFS info (device loop5): using free space tree [ 727.060577][ T5308] loop4: detected capacity change from 0 to 32768 2023/10/03 16:13:47 executed programs: 19 [ 727.120962][ T5308] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5308) [ 727.405523][ T27] audit: type=1804 audit(1696349627.344:143): pid=5306 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/1/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 727.503460][ T27] audit: type=1804 audit(1696349627.344:144): pid=5306 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/1/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 727.622885][ T27] audit: type=1804 audit(1696349627.384:145): pid=5306 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/1/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 727.750482][ T27] audit: type=1804 audit(1696349627.384:146): pid=5306 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/1/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 728.856367][ T5326] loop1: detected capacity change from 0 to 32768 [ 728.907701][ T5326] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5326) [ 729.035961][ T5326] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 729.074335][ T5326] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 729.138526][ T5326] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 729.193599][ T5326] BTRFS info (device loop1): trying to use backup root at mount time [ 729.230951][ T5326] BTRFS info (device loop1): enabling ssd optimizations [ 729.268934][ T5326] BTRFS info (device loop1): using spread ssd allocation scheme [ 729.305405][ T5326] BTRFS info (device loop1): using free space tree [ 729.382356][ T5330] loop0: detected capacity change from 0 to 32768 [ 729.421428][ T5330] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5330) [ 729.525851][ T5340] loop2: detected capacity change from 0 to 32768 [ 729.536160][ T5340] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5340) [ 729.633037][ T5344] loop3: detected capacity change from 0 to 32768 [ 729.642208][ T27] audit: type=1804 audit(1696349629.564:147): pid=5326 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/2/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 729.766565][ T5344] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5344) [ 729.834077][ T27] audit: type=1804 audit(1696349629.564:148): pid=5326 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/2/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 729.935576][ T27] audit: type=1804 audit(1696349629.614:149): pid=5326 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/2/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 730.114268][ T27] audit: type=1804 audit(1696349629.614:150): pid=5326 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/2/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 730.375864][ T5348] loop5: detected capacity change from 0 to 32768 [ 730.459809][ T5348] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5348) [ 731.060970][ T5350] loop4: detected capacity change from 0 to 32768 [ 731.170440][ T5350] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5350) [ 731.275753][ T5350] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 731.298711][ T5350] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 731.343922][ T5350] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 731.393601][ T5350] BTRFS info (device loop4): trying to use backup root at mount time [ 731.437745][ T5350] BTRFS info (device loop4): enabling ssd optimizations [ 731.463007][ T5350] BTRFS info (device loop4): using spread ssd allocation scheme [ 731.495995][ T5350] BTRFS info (device loop4): using free space tree [ 731.530086][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 731.542070][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 731.589580][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 731.637225][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 731.691895][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 731.735692][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 731.798319][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 731.849690][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 731.899683][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 731.935362][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 731.983460][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 732.042317][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 732.119547][ T5350] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 732.190594][ T5350] BTRFS error (device loop4): open_ctree failed 2023/10/03 16:13:52 executed programs: 27 [ 733.109847][ T5371] loop1: detected capacity change from 0 to 32768 [ 733.119580][ T5369] loop2: detected capacity change from 0 to 32768 [ 733.136312][ T5369] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5369) [ 733.151500][ T5373] loop0: detected capacity change from 0 to 32768 [ 733.236855][ T5371] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5371) [ 733.288729][ T5369] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 733.297512][ T5369] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 733.348629][ T5373] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5373) [ 733.362239][ T5375] loop3: detected capacity change from 0 to 32768 [ 733.376165][ T5369] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 733.447225][ T5369] BTRFS info (device loop2): trying to use backup root at mount time [ 733.457977][ T5375] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5375) [ 733.505240][ T5369] BTRFS info (device loop2): enabling ssd optimizations [ 733.517623][ T5369] BTRFS info (device loop2): using spread ssd allocation scheme [ 733.562358][ T5369] BTRFS info (device loop2): using free space tree [ 733.629805][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 733.635092][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 733.683971][ T5384] loop5: detected capacity change from 0 to 32768 [ 733.692649][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 733.744034][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 733.773612][ T5384] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5384) [ 733.820658][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 733.828977][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 733.868157][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 733.926612][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 733.999641][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 734.044148][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 734.073505][ T5369] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 734.234159][ T5369] BTRFS error (device loop2): open_ctree failed [ 735.200037][ T5392] loop4: detected capacity change from 0 to 32768 [ 735.233603][ T5392] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5392) [ 735.323313][ T5392] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 735.368610][ T5392] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 735.402736][ T5392] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 735.470866][ T5392] BTRFS info (device loop4): trying to use backup root at mount time [ 735.497471][ T5392] BTRFS info (device loop4): enabling ssd optimizations [ 735.528767][ T5392] BTRFS info (device loop4): using spread ssd allocation scheme [ 735.647883][ T5392] BTRFS info (device loop4): using free space tree [ 736.063854][ T27] audit: type=1804 audit(1696349636.004:151): pid=5392 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/3/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 736.235962][ T27] audit: type=1804 audit(1696349636.004:152): pid=5392 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/3/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 736.365866][ T27] audit: type=1804 audit(1696349636.004:153): pid=5392 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/3/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 736.402578][ T5407] loop3: detected capacity change from 0 to 32768 [ 736.459827][ T5407] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5407) [ 736.498798][ T5409] loop2: detected capacity change from 0 to 32768 [ 736.518600][ T27] audit: type=1804 audit(1696349636.004:154): pid=5392 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/3/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 736.582477][ T5409] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5409) [ 736.649855][ T5412] loop0: detected capacity change from 0 to 32768 [ 736.654659][ T5413] loop1: detected capacity change from 0 to 32768 [ 736.709910][ T5412] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5412) [ 736.826123][ T5413] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5413) [ 737.015026][ T5413] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 737.061019][ T5413] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 737.092160][ T5415] loop5: detected capacity change from 0 to 32768 [ 737.129396][ T5413] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 737.162547][ T5415] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5415) [ 737.183491][ T5413] BTRFS info (device loop1): trying to use backup root at mount time [ 737.234266][ T5413] BTRFS info (device loop1): enabling ssd optimizations [ 737.257483][ T5413] BTRFS info (device loop1): using spread ssd allocation scheme [ 737.304978][ T5413] BTRFS info (device loop1): using free space tree 2023/10/03 16:13:57 executed programs: 34 [ 737.763822][ T5413] BTRFS error (device loop1): open_ctree failed [ 739.367014][ T5434] loop4: detected capacity change from 0 to 32768 [ 739.415216][ T5434] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5434) [ 739.499562][ T5434] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 739.552339][ T5434] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 739.613076][ T5434] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 739.665304][ T5434] BTRFS info (device loop4): trying to use backup root at mount time [ 739.696064][ T5434] BTRFS info (device loop4): enabling ssd optimizations [ 739.733313][ T5434] BTRFS info (device loop4): using spread ssd allocation scheme [ 739.775359][ T5434] BTRFS info (device loop4): using free space tree [ 739.897520][ T5451] loop3: detected capacity change from 0 to 32768 [ 739.967710][ T5451] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5451) [ 739.984793][ T5454] loop0: detected capacity change from 0 to 32768 [ 740.001061][ T27] audit: type=1804 audit(1696349639.934:155): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/4/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 740.051334][ T5454] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5454) [ 740.143539][ T27] audit: type=1804 audit(1696349639.944:156): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/4/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 740.186862][ T5453] loop2: detected capacity change from 0 to 32768 [ 740.228135][ T5453] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5453) [ 740.290433][ T27] audit: type=1804 audit(1696349639.944:157): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/4/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 740.430992][ T27] audit: type=1804 audit(1696349639.944:158): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/4/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 740.514725][ T5456] loop5: detected capacity change from 0 to 32768 [ 740.608660][ T5456] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5456) [ 740.997792][ T5459] loop1: detected capacity change from 0 to 32768 [ 741.043272][ T5459] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5459) [ 741.112242][ T5459] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 741.154150][ T5459] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 741.233443][ T5459] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 741.277253][ T5459] BTRFS info (device loop1): trying to use backup root at mount time [ 741.327577][ T5459] BTRFS info (device loop1): enabling ssd optimizations [ 741.376027][ T5459] BTRFS info (device loop1): using spread ssd allocation scheme [ 741.444818][ T5459] BTRFS info (device loop1): using free space tree [ 741.895704][ T27] audit: type=1804 audit(1696349641.834:159): pid=5459 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/5/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 742.025562][ T27] audit: type=1804 audit(1696349641.874:160): pid=5459 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/5/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 742.149919][ T27] audit: type=1804 audit(1696349641.884:161): pid=5459 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/5/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 742.278344][ T27] audit: type=1804 audit(1696349641.884:162): pid=5459 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/5/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 743.359414][ T5480] loop0: detected capacity change from 0 to 32768 [ 743.428872][ T5480] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5480) [ 743.501072][ T5480] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 743.534452][ T5480] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 743.566028][ T5478] loop4: detected capacity change from 0 to 32768 [ 743.584018][ T5480] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 743.638377][ T5480] BTRFS info (device loop0): trying to use backup root at mount time [ 743.651668][ T5478] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5478) [ 743.691584][ T5480] BTRFS info (device loop0): enabling ssd optimizations [ 743.732230][ T5480] BTRFS info (device loop0): using spread ssd allocation scheme [ 743.789710][ T5480] BTRFS info (device loop0): using free space tree [ 743.813067][ T5487] loop3: detected capacity change from 0 to 32768 [ 743.833921][ T5482] loop2: detected capacity change from 0 to 32768 [ 743.878177][ T5482] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5482) [ 743.891776][ T5487] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5487) [ 744.169094][ T27] audit: type=1804 audit(1696349644.104:163): pid=5480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 744.321630][ T5501] loop5: detected capacity change from 0 to 32768 [ 744.332345][ T27] audit: type=1804 audit(1696349644.104:164): pid=5480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 744.430153][ T5501] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5501) [ 744.484919][ T27] audit: type=1804 audit(1696349644.154:165): pid=5480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 2023/10/03 16:14:04 executed programs: 45 [ 744.638563][ T27] audit: type=1804 audit(1696349644.154:166): pid=5480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 745.111998][ T5505] loop1: detected capacity change from 0 to 32768 [ 745.186576][ T5505] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5505) [ 745.223316][ T5505] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 745.252787][ T5505] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 745.329632][ T5505] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 745.379945][ T5505] BTRFS info (device loop1): trying to use backup root at mount time [ 745.427494][ T5505] BTRFS info (device loop1): enabling ssd optimizations [ 745.465219][ T5505] BTRFS info (device loop1): using spread ssd allocation scheme [ 745.496782][ T5505] BTRFS info (device loop1): using free space tree [ 745.867279][ T27] audit: type=1804 audit(1696349645.804:167): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/6/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 746.038537][ T27] audit: type=1804 audit(1696349645.834:168): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/6/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 747.547833][ T5526] loop2: detected capacity change from 0 to 32768 [ 747.571173][ T5524] loop4: detected capacity change from 0 to 32768 [ 747.602047][ T5528] loop3: detected capacity change from 0 to 32768 [ 747.611384][ T5526] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5526) [ 747.687499][ T5526] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 747.733299][ T5528] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5528) [ 747.748647][ T5526] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 747.783280][ T5526] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 747.805513][ T5524] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5524) [ 747.838609][ T5526] BTRFS info (device loop2): trying to use backup root at mount time [ 747.855602][ T5526] BTRFS info (device loop2): enabling ssd optimizations [ 747.870711][ T5526] BTRFS info (device loop2): using spread ssd allocation scheme [ 747.887167][ T5547] loop5: detected capacity change from 0 to 32768 [ 747.896168][ T5526] BTRFS info (device loop2): using free space tree [ 747.927849][ T5547] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5547) [ 747.959953][ T5530] loop0: detected capacity change from 0 to 32768 [ 748.073011][ T5530] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5530) [ 748.490016][ T5551] loop1: detected capacity change from 0 to 32768 [ 748.568968][ T5551] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5551) [ 748.627301][ T5201] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 9 scanned by udevd (5201) [ 748.662296][ T5551] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 748.730012][ T5551] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 748.821590][ T5551] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 748.929408][ T5551] BTRFS info (device loop1): trying to use backup root at mount time [ 748.958165][ T5551] BTRFS info (device loop1): enabling ssd optimizations [ 749.015787][ T5551] BTRFS info (device loop1): using spread ssd allocation scheme [ 749.064026][ T5551] BTRFS info (device loop1): using free space tree [ 749.624026][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 749.624046][ T27] audit: type=1804 audit(1696349649.564:171): pid=5551 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/7/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 749.803304][ T27] audit: type=1804 audit(1696349649.614:172): pid=5551 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/7/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 749.934145][ T27] audit: type=1804 audit(1696349649.644:173): pid=5551 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/7/bus/bus" dev="loop1" ino=263 res=1 errno=0 2023/10/03 16:14:10 executed programs: 56 [ 750.056223][ T27] audit: type=1804 audit(1696349649.644:174): pid=5551 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/7/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 751.214504][ T5570] loop2: detected capacity change from 0 to 32768 [ 751.244303][ T5592] loop5: detected capacity change from 0 to 32768 [ 751.259000][ T5570] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5570) [ 751.311868][ T5572] loop4: detected capacity change from 0 to 32768 [ 751.330060][ T5592] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5592) [ 751.341226][ T5570] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 751.351574][ T5577] loop3: detected capacity change from 0 to 32768 [ 751.366384][ T5570] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 751.383433][ T5570] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 751.394557][ T5572] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5572) [ 751.431240][ T5570] BTRFS info (device loop2): trying to use backup root at mount time [ 751.463207][ T5577] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5577) [ 751.467063][ T5580] loop0: detected capacity change from 0 to 32768 [ 751.481026][ T5570] BTRFS info (device loop2): enabling ssd optimizations [ 751.481056][ T5570] BTRFS info (device loop2): using spread ssd allocation scheme [ 751.481081][ T5570] BTRFS info (device loop2): using free space tree [ 751.578354][ T5580] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5580) [ 751.926412][ T5570] BTRFS error (device loop2): open_ctree failed [ 752.168781][ T5302] I/O error, dev loop2, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 752.721933][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 752.729475][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 753.216503][ T5596] loop1: detected capacity change from 0 to 32768 [ 753.274579][ T5596] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5596) [ 753.344132][ T5596] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 753.439068][ T5596] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 753.535279][ T5596] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 753.583052][ T5596] BTRFS info (device loop1): trying to use backup root at mount time [ 753.625432][ T5596] BTRFS info (device loop1): enabling ssd optimizations [ 753.662259][ T5596] BTRFS info (device loop1): using spread ssd allocation scheme [ 753.698544][ T5596] BTRFS info (device loop1): using free space tree [ 753.951470][ T27] audit: type=1804 audit(1696349653.894:175): pid=5596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/8/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 754.092128][ T27] audit: type=1804 audit(1696349653.924:176): pid=5596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/8/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 754.218060][ T27] audit: type=1804 audit(1696349653.934:177): pid=5596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/8/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 754.368995][ T27] audit: type=1804 audit(1696349653.934:178): pid=5596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/8/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 754.579823][ T5612] loop4: detected capacity change from 0 to 32768 [ 754.617762][ T5612] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5612) [ 754.661265][ T5614] loop5: detected capacity change from 0 to 32768 [ 754.711028][ T5614] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5614) [ 754.753768][ T5612] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 754.772424][ T5612] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 754.835303][ T5612] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 754.847941][ T5620] loop2: detected capacity change from 0 to 32768 [ 754.889922][ T5612] BTRFS info (device loop4): trying to use backup root at mount time [ 754.907671][ T5620] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5620) [ 754.939307][ T5612] BTRFS info (device loop4): enabling ssd optimizations [ 754.946331][ T5612] BTRFS info (device loop4): using spread ssd allocation scheme [ 754.978127][ T5617] loop0: detected capacity change from 0 to 32768 [ 755.019237][ T5612] BTRFS info (device loop4): using free space tree [ 755.065938][ T5617] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5617) [ 755.076729][ T5618] loop3: detected capacity change from 0 to 32768 [ 755.112231][ T5618] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5618) 2023/10/03 16:14:15 executed programs: 63 [ 756.900019][ T5639] loop1: detected capacity change from 0 to 32768 [ 756.963056][ T5639] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5639) [ 757.125640][ T5639] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 757.165959][ T5639] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 757.214629][ T5639] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 757.257527][ T5639] BTRFS info (device loop1): trying to use backup root at mount time [ 757.300761][ T5639] BTRFS info (device loop1): enabling ssd optimizations [ 757.307778][ T5639] BTRFS info (device loop1): using spread ssd allocation scheme [ 757.358628][ T5639] BTRFS info (device loop1): using free space tree [ 757.697707][ T27] audit: type=1804 audit(1696349657.634:179): pid=5639 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/9/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 757.784108][ T27] audit: type=1804 audit(1696349657.634:180): pid=5639 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/9/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 757.921369][ T27] audit: type=1804 audit(1696349657.634:181): pid=5639 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/9/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 758.033677][ T27] audit: type=1804 audit(1696349657.634:182): pid=5639 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/9/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 758.078794][ T5658] loop4: detected capacity change from 0 to 32768 [ 758.116883][ T5658] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5658) [ 758.167192][ T5457] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by udevd (5457) [ 758.256043][ T5663] loop2: detected capacity change from 0 to 32768 [ 758.354264][ T5659] loop0: detected capacity change from 0 to 32768 [ 758.383432][ T5663] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5663) [ 758.434598][ T5659] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5659) [ 758.541875][ T5662] loop5: detected capacity change from 0 to 32768 [ 758.613748][ T5662] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (5662) [ 758.732615][ T5662] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 758.765420][ T5662] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 758.830946][ T5662] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 758.891152][ T5662] BTRFS info (device loop5): trying to use backup root at mount time [ 758.909513][ T5665] loop3: detected capacity change from 0 to 32768 [ 758.930134][ T5662] BTRFS info (device loop5): enabling ssd optimizations [ 758.957386][ T5665] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5665) [ 758.978526][ T5662] BTRFS info (device loop5): using spread ssd allocation scheme [ 758.989032][ T5662] BTRFS info (device loop5): using free space tree [ 759.574151][ T5201] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 9 /dev/loop5 scanned by udevd (5201) [ 760.958800][ T5684] loop4: detected capacity change from 0 to 32768 [ 761.008598][ T5684] BTRFS error: device /dev/loop4 already registered with a higher generation, found 8 expect 9 [ 761.258751][ T5686] loop1: detected capacity change from 0 to 32768 [ 761.328858][ T5686] BTRFS error: device /dev/loop1 already registered with a higher generation, found 8 expect 9 [ 761.787332][ T5703] loop2: detected capacity change from 0 to 32768 [ 761.844166][ T5703] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 9 2023/10/03 16:14:22 executed programs: 74 [ 762.057514][ T5708] loop0: detected capacity change from 0 to 32768 [ 762.108735][ T5708] BTRFS error: device /dev/loop0 already registered with a higher generation, found 8 expect 9 [ 762.124747][ T5706] loop5: detected capacity change from 0 to 32768 [ 762.248818][ T5706] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 762.284146][ T5706] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 762.308826][ T5706] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 762.343633][ T5706] BTRFS info (device loop5): trying to use backup root at mount time [ 762.403327][ T5706] BTRFS info (device loop5): enabling ssd optimizations [ 762.426611][ T5706] BTRFS info (device loop5): using spread ssd allocation scheme [ 762.471738][ T5706] BTRFS info (device loop5): using free space tree [ 762.638542][ T27] audit: type=1804 audit(1696349662.574:183): pid=5706 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/11/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 762.787357][ T27] audit: type=1804 audit(1696349662.584:184): pid=5706 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/11/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 762.852706][ T5710] loop3: detected capacity change from 0 to 32768 [ 762.903869][ T5710] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5710) [ 762.924237][ T27] audit: type=1804 audit(1696349662.584:185): pid=5706 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/11/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 763.003989][ T27] audit: type=1804 audit(1696349662.584:186): pid=5706 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/11/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 764.528235][ T5712] loop4: detected capacity change from 0 to 32768 [ 764.582668][ T5712] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5712) [ 764.707102][ T5712] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 764.746464][ T5712] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 764.810877][ T5712] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 764.854240][ T5727] loop1: detected capacity change from 0 to 32768 [ 764.863303][ T5712] BTRFS info (device loop4): trying to use backup root at mount time [ 764.910604][ T5712] BTRFS info (device loop4): enabling ssd optimizations [ 764.911631][ T5727] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5727) [ 764.970660][ T5712] BTRFS info (device loop4): using spread ssd allocation scheme [ 764.999923][ T5712] BTRFS info (device loop4): using free space tree [ 765.149838][ T5733] loop2: detected capacity change from 0 to 32768 [ 765.175135][ T5712] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 765.176024][ T5712] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 765.212308][ T5733] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5733) [ 765.308316][ T5712] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 765.310930][ T5712] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 765.354323][ T5737] loop5: detected capacity change from 0 to 32768 [ 765.408129][ T5737] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5737) [ 765.470218][ T5712] BTRFS error (device loop4): open_ctree failed [ 765.573384][ T5736] loop0: detected capacity change from 0 to 32768 [ 765.633993][ T5736] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5736) [ 765.699909][ T5457] I/O error, dev loop4, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 765.741522][ T5736] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 765.783846][ T5736] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 765.832430][ T5736] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 765.910367][ T5736] BTRFS info (device loop0): trying to use backup root at mount time [ 765.944715][ T5736] BTRFS info (device loop0): enabling ssd optimizations [ 765.978550][ T5736] BTRFS info (device loop0): using spread ssd allocation scheme [ 766.004748][ T5736] BTRFS info (device loop0): using free space tree [ 766.287638][ T27] audit: type=1804 audit(1696349666.224:187): pid=5736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/14/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 766.430663][ T27] audit: type=1804 audit(1696349666.264:188): pid=5736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/14/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 766.477488][ T5739] loop3: detected capacity change from 0 to 32768 [ 766.543190][ T5739] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5739) [ 766.575932][ T27] audit: type=1804 audit(1696349666.264:189): pid=5736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/14/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 766.703267][ T27] audit: type=1804 audit(1696349666.264:190): pid=5736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/14/bus/bus" dev="loop0" ino=263 res=1 errno=0 2023/10/03 16:14:27 executed programs: 85 [ 768.724886][ T5769] loop1: detected capacity change from 0 to 32768 [ 768.748197][ T5775] loop2: detected capacity change from 0 to 32768 [ 768.775838][ T5774] loop4: detected capacity change from 0 to 32768 [ 768.798714][ T5769] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5769) [ 768.881794][ T5775] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5775) [ 768.921079][ T5769] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 768.923768][ T5774] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5774) [ 768.955383][ T5769] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 768.995685][ T5769] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 769.039296][ T5769] BTRFS info (device loop1): trying to use backup root at mount time [ 769.069495][ T5769] BTRFS info (device loop1): enabling ssd optimizations [ 769.093605][ T5769] BTRFS info (device loop1): using spread ssd allocation scheme [ 769.115029][ T5777] loop5: detected capacity change from 0 to 32768 [ 769.152667][ T5777] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5777) [ 769.164232][ T5769] BTRFS info (device loop1): using free space tree [ 769.222209][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 769.223728][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 769.299384][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 769.359755][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 769.379722][ T5779] loop0: detected capacity change from 0 to 32768 [ 769.402064][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 769.402905][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 769.458665][ T5779] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5779) [ 769.479510][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 769.480369][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 769.532858][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 769.558398][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 769.623818][ T5769] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 769.689276][ T5769] BTRFS error (device loop1): open_ctree failed [ 770.461425][ T5781] loop3: detected capacity change from 0 to 32768 [ 770.558702][ T5781] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5781) [ 770.719871][ T5781] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 770.748645][ T5781] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 770.848558][ T5781] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 770.906803][ T5781] BTRFS info (device loop3): trying to use backup root at mount time [ 770.954253][ T5781] BTRFS info (device loop3): enabling ssd optimizations [ 770.994806][ T5781] BTRFS info (device loop3): using spread ssd allocation scheme [ 771.029069][ T5781] BTRFS info (device loop3): using free space tree [ 771.066863][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 771.074082][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 771.084307][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 771.102098][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 771.114407][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 771.125532][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 771.135851][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 771.146789][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 771.160246][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 771.174490][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 771.187802][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 771.230683][ T5781] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 771.304344][ T5781] BTRFS error (device loop3): open_ctree failed [ 771.639029][ T5302] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 772.369787][ T5796] loop4: detected capacity change from 0 to 32768 [ 772.406173][ T5796] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5796) [ 772.458374][ T5796] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 772.467958][ T5796] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 772.552995][ T5796] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 772.596578][ T5796] BTRFS info (device loop4): trying to use backup root at mount time [ 772.636186][ T5796] BTRFS info (device loop4): enabling ssd optimizations [ 772.661328][ T5796] BTRFS info (device loop4): using spread ssd allocation scheme [ 772.685865][ T5799] loop5: detected capacity change from 0 to 32768 [ 772.686483][ T5796] BTRFS info (device loop4): using free space tree [ 772.734210][ T5799] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5799) [ 772.789788][ T5800] loop2: detected capacity change from 0 to 32768 [ 772.792471][ T5803] loop1: detected capacity change from 0 to 32768 [ 772.812025][ T5803] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5803) [ 772.828648][ T5804] loop0: detected capacity change from 0 to 32768 [ 772.841946][ T5800] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5800) [ 772.921537][ T5804] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5804) [ 773.148559][ T27] audit: type=1804 audit(1696349673.074:191): pid=5796 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/13/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 773.319850][ T27] audit: type=1804 audit(1696349673.084:192): pid=5796 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/13/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 773.437538][ T27] audit: type=1804 audit(1696349673.084:193): pid=5796 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/13/bus/bus" dev="loop4" ino=263 res=1 errno=0 2023/10/03 16:14:33 executed programs: 92 [ 773.545094][ T27] audit: type=1804 audit(1696349673.084:194): pid=5796 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/13/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 774.612130][ T5819] loop3: detected capacity change from 0 to 32768 [ 774.681178][ T5819] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5819) [ 774.771522][ T5819] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 774.835178][ T5819] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 774.874223][ T5819] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 774.940964][ T5819] BTRFS info (device loop3): trying to use backup root at mount time [ 774.978750][ T5819] BTRFS info (device loop3): enabling ssd optimizations [ 774.985771][ T5819] BTRFS info (device loop3): using spread ssd allocation scheme [ 775.098499][ T5819] BTRFS info (device loop3): using free space tree [ 775.377202][ T5840] loop1: detected capacity change from 0 to 32768 [ 775.388595][ T5840] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5840) [ 776.252119][ T5838] loop5: detected capacity change from 0 to 32768 [ 776.313404][ T5838] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (5838) [ 776.407068][ T5838] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 776.451058][ T5838] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 776.505462][ T5838] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 776.583144][ T5838] BTRFS info (device loop5): trying to use backup root at mount time [ 776.616198][ T5844] loop2: detected capacity change from 0 to 32768 [ 776.632422][ T5843] loop4: detected capacity change from 0 to 32768 [ 776.658518][ T5844] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5844) [ 776.661602][ T5838] BTRFS info (device loop5): enabling ssd optimizations [ 776.718769][ T5843] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5843) [ 776.730947][ T5846] loop0: detected capacity change from 0 to 32768 [ 776.738122][ T5838] BTRFS info (device loop5): using spread ssd allocation scheme [ 776.768504][ T5838] BTRFS info (device loop5): using free space tree [ 776.787736][ T5846] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5846) [ 777.144887][ T5838] BTRFS error (device loop5): open_ctree failed [ 778.362518][ T5865] loop3: detected capacity change from 0 to 32768 [ 778.395663][ T5867] loop1: detected capacity change from 0 to 32768 [ 778.407998][ T5865] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5865) [ 778.519410][ T5867] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5867) [ 778.558677][ T5865] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 778.588050][ T5865] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 778.665434][ T5865] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 778.733627][ T5865] BTRFS info (device loop3): trying to use backup root at mount time [ 778.802880][ T5865] BTRFS info (device loop3): enabling ssd optimizations [ 778.842815][ T5865] BTRFS info (device loop3): using spread ssd allocation scheme [ 778.902404][ T5865] BTRFS info (device loop3): using free space tree [ 779.051418][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 779.052329][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 779.121819][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 779.165209][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 779.219587][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR 2023/10/03 16:14:39 executed programs: 103 [ 779.260673][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 779.308113][ T5865] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 779.401431][ T5865] BTRFS error (device loop3): open_ctree failed [ 780.202919][ T5887] loop0: detected capacity change from 0 to 32768 [ 780.258857][ T5886] loop4: detected capacity change from 0 to 32768 [ 780.272928][ T5887] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5887) [ 780.312564][ T5889] loop5: detected capacity change from 0 to 32768 [ 780.352982][ T5885] loop2: detected capacity change from 0 to 32768 [ 780.379199][ T5886] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5886) [ 780.409490][ T5887] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 780.421849][ T5885] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5885) [ 780.430132][ T5887] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 780.468887][ T5889] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5889) [ 780.494424][ T5887] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 780.517535][ T5887] BTRFS info (device loop0): trying to use backup root at mount time [ 780.593085][ T5887] BTRFS info (device loop0): enabling ssd optimizations [ 780.648524][ T5887] BTRFS info (device loop0): using spread ssd allocation scheme [ 780.706706][ T5887] BTRFS info (device loop0): using free space tree [ 780.913203][ T27] audit: type=1804 audit(1696349680.854:195): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 781.044713][ T27] audit: type=1804 audit(1696349680.884:196): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 781.208556][ T27] audit: type=1804 audit(1696349680.894:197): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 781.304583][ T5908] loop1: detected capacity change from 0 to 32768 [ 781.338529][ T27] audit: type=1804 audit(1696349680.894:198): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 781.349396][ T5908] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5908) [ 781.483657][ T27] audit: type=1400 audit(1696349681.034:199): avc: denied { rename } for pid=4465 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 781.611680][ T27] audit: type=1400 audit(1696349681.034:200): avc: denied { unlink } for pid=4465 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 781.708795][ T27] audit: type=1400 audit(1696349681.034:201): avc: denied { create } for pid=4465 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 782.689009][ T5911] loop3: detected capacity change from 0 to 32768 [ 782.808766][ T5911] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5911) [ 782.934657][ T5911] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 782.993342][ T5911] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 783.047828][ T5911] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 783.096221][ T5911] BTRFS info (device loop3): trying to use backup root at mount time [ 783.142040][ T5911] BTRFS info (device loop3): enabling ssd optimizations [ 783.187967][ T5911] BTRFS info (device loop3): using spread ssd allocation scheme [ 783.223998][ T5911] BTRFS info (device loop3): using free space tree [ 783.338684][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 783.341688][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 783.392955][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 783.457371][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 783.488115][ T5930] loop5: detected capacity change from 0 to 32768 [ 783.578338][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 783.583556][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 783.596163][ T5930] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (5930) [ 783.647140][ T5911] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 783.718019][ T5911] BTRFS error (device loop3): open_ctree failed [ 783.890863][ T5932] loop4: detected capacity change from 0 to 32768 [ 783.955278][ T5932] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5932) [ 783.993981][ T5457] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 784.051392][ T5932] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 784.070757][ T5932] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 784.128095][ T5932] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 784.159899][ T5936] loop0: detected capacity change from 0 to 32768 [ 784.188549][ T5932] BTRFS info (device loop4): trying to use backup root at mount time [ 784.195054][ T5934] loop2: detected capacity change from 0 to 32768 [ 784.220024][ T5936] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5936) [ 784.234331][ T5932] BTRFS info (device loop4): enabling ssd optimizations [ 784.253095][ T5932] BTRFS info (device loop4): using spread ssd allocation scheme [ 784.263905][ T5934] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5934) [ 784.293142][ T5932] BTRFS info (device loop4): using free space tree [ 784.690899][ T27] audit: type=1804 audit(1696349684.634:202): pid=5932 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/16/bus/bus" dev="loop4" ino=263 res=1 errno=0 2023/10/03 16:14:44 executed programs: 111 [ 784.838604][ T27] audit: type=1804 audit(1696349684.664:203): pid=5932 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/16/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 784.966092][ T27] audit: type=1804 audit(1696349684.674:204): pid=5932 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/16/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 785.050326][ T5938] loop1: detected capacity change from 0 to 32768 [ 785.107915][ T5938] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5938) [ 787.090123][ T5972] loop5: detected capacity change from 0 to 32768 [ 787.121939][ T5972] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (5972) [ 787.180080][ T5972] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 787.206277][ T5972] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 787.252556][ T5972] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 787.264610][ T5969] loop3: detected capacity change from 0 to 32768 [ 787.295911][ T5969] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (5969) [ 787.300905][ T5972] BTRFS info (device loop5): trying to use backup root at mount time [ 787.381055][ T5972] BTRFS info (device loop5): enabling ssd optimizations [ 787.426599][ T5972] BTRFS info (device loop5): using spread ssd allocation scheme [ 787.466621][ T5974] loop2: detected capacity change from 0 to 32768 [ 787.473089][ T5972] BTRFS info (device loop5): using free space tree [ 787.496040][ T5974] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (5974) [ 787.712492][ T5978] loop0: detected capacity change from 0 to 32768 [ 787.785406][ T5978] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5978) [ 787.797925][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 787.797943][ T27] audit: type=1804 audit(1696349687.744:206): pid=5972 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/18/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 787.950676][ T5976] loop4: detected capacity change from 0 to 32768 [ 787.952042][ T27] audit: type=1804 audit(1696349687.774:207): pid=5972 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/18/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 788.090855][ T5976] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (5976) [ 788.138608][ T27] audit: type=1804 audit(1696349687.774:208): pid=5972 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/18/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 788.219533][ T27] audit: type=1804 audit(1696349687.774:209): pid=5972 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/18/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 788.590068][ T5980] loop1: detected capacity change from 0 to 32768 [ 788.648381][ T5980] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (5980) 2023/10/03 16:14:49 executed programs: 121 [ 790.610597][ T5999] loop2: detected capacity change from 0 to 32768 [ 790.659094][ T5999] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5999) [ 790.710634][ T6001] loop3: detected capacity change from 0 to 32768 [ 790.729421][ T5999] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 790.755201][ T5999] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 790.767719][ T6001] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6001) [ 790.800231][ T5999] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 790.832044][ T5999] BTRFS info (device loop2): trying to use backup root at mount time [ 790.873893][ T5999] BTRFS info (device loop2): enabling ssd optimizations [ 790.904403][ T6003] loop5: detected capacity change from 0 to 32768 [ 790.912682][ T5999] BTRFS info (device loop2): using spread ssd allocation scheme [ 790.960225][ T6003] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6003) [ 790.973733][ T5999] BTRFS info (device loop2): using free space tree [ 791.047347][ T6005] loop0: detected capacity change from 0 to 32768 [ 791.063534][ T6005] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6005) [ 791.274954][ T27] audit: type=1804 audit(1696349691.214:210): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/21/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 791.426691][ T27] audit: type=1804 audit(1696349691.214:211): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/21/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 791.569229][ T27] audit: type=1804 audit(1696349691.254:212): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/21/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 791.732878][ T27] audit: type=1804 audit(1696349691.254:213): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/21/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 791.832289][ T6007] loop4: detected capacity change from 0 to 32768 [ 791.910941][ T6007] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6007) [ 792.317094][ T6009] loop1: detected capacity change from 0 to 32768 [ 792.379135][ T6009] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6009) [ 792.504564][ T6009] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 792.547960][ T6009] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 792.617214][ T6009] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 792.664157][ T6009] BTRFS info (device loop1): trying to use backup root at mount time [ 792.718763][ T6009] BTRFS info (device loop1): enabling ssd optimizations [ 792.733480][ T6009] BTRFS info (device loop1): using spread ssd allocation scheme [ 792.783463][ T6009] BTRFS info (device loop1): using free space tree [ 793.268826][ T6009] BTRFS error (device loop1): open_ctree failed [ 794.175219][ T6027] loop3: detected capacity change from 0 to 32768 [ 794.251202][ T6027] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6027) [ 794.342463][ T6027] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 794.368778][ T6027] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 794.440687][ T6027] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 794.461170][ T6030] loop0: detected capacity change from 0 to 32768 [ 794.472987][ T6033] loop2: detected capacity change from 0 to 32768 [ 794.493924][ T6030] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6030) [ 794.519292][ T6027] BTRFS info (device loop3): trying to use backup root at mount time [ 794.527483][ T6027] BTRFS info (device loop3): enabling ssd optimizations [ 794.557163][ T6033] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6033) [ 794.567798][ T6027] BTRFS info (device loop3): using spread ssd allocation scheme [ 794.576168][ T6034] loop5: detected capacity change from 0 to 32768 [ 794.598291][ T6034] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6034) [ 794.602386][ T6027] BTRFS info (device loop3): using free space tree [ 794.666260][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 794.681214][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 794.699729][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 794.769153][ T6048] loop4: detected capacity change from 0 to 32768 [ 794.809602][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 794.810602][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 794.865142][ T6048] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6048) [ 794.909405][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 794.910220][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 794.960031][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 795.021341][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 795.060204][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 795.071834][ T6027] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 795.109231][ T6027] BTRFS error (device loop3): open_ctree failed 2023/10/03 16:14:55 executed programs: 128 [ 795.803193][ T6052] loop1: detected capacity change from 0 to 32768 [ 795.860708][ T6052] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6052) [ 795.956265][ T6052] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 796.000578][ T6052] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 796.056935][ T6052] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 796.110789][ T6052] BTRFS info (device loop1): trying to use backup root at mount time [ 796.149187][ T6052] BTRFS info (device loop1): enabling ssd optimizations [ 796.171703][ T6052] BTRFS info (device loop1): using spread ssd allocation scheme [ 796.198206][ T6052] BTRFS info (device loop1): using free space tree [ 796.412496][ T27] audit: type=1804 audit(1696349696.354:214): pid=6052 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/20/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 796.532757][ T27] audit: type=1804 audit(1696349696.404:215): pid=6052 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/20/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 796.624342][ T27] audit: type=1804 audit(1696349696.414:216): pid=6052 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/20/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 796.733369][ T27] audit: type=1804 audit(1696349696.414:217): pid=6052 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/20/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 797.736735][ T6070] loop5: detected capacity change from 0 to 32768 [ 797.811803][ T6070] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (6070) [ 797.930024][ T6070] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 797.965897][ T6070] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 797.998330][ T6071] loop2: detected capacity change from 0 to 32768 [ 798.013337][ T6070] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 798.057970][ T6070] BTRFS info (device loop5): trying to use backup root at mount time [ 798.058234][ T6071] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6071) [ 798.083051][ T6070] BTRFS info (device loop5): enabling ssd optimizations [ 798.113295][ T6070] BTRFS info (device loop5): using spread ssd allocation scheme [ 798.127622][ T6067] loop0: detected capacity change from 0 to 32768 [ 798.141609][ T6070] BTRFS info (device loop5): using free space tree [ 798.206022][ T6067] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6067) [ 798.347899][ T6075] loop3: detected capacity change from 0 to 32768 [ 798.370216][ T6075] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6075) [ 798.452003][ T27] audit: type=1804 audit(1696349698.384:218): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/21/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 798.492802][ T6073] loop4: detected capacity change from 0 to 32768 [ 798.560346][ T6073] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6073) [ 798.593354][ T27] audit: type=1804 audit(1696349698.394:219): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/21/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 798.781535][ T27] audit: type=1804 audit(1696349698.394:220): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/21/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 798.941610][ T27] audit: type=1804 audit(1696349698.394:221): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/21/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 799.719708][ T6094] loop1: detected capacity change from 0 to 32768 [ 799.782972][ T6094] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6094) [ 799.890810][ T6094] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 799.956529][ T6094] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 800.020967][ T6094] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 800.084632][ T6094] BTRFS info (device loop1): trying to use backup root at mount time [ 800.124284][ T6094] BTRFS info (device loop1): enabling ssd optimizations [ 800.179668][ T6094] BTRFS info (device loop1): using spread ssd allocation scheme [ 800.213143][ T6094] BTRFS info (device loop1): using free space tree [ 800.317692][ T6094] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 800.322904][ T6094] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 800.386782][ T6094] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 800.426848][ T6094] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 800.532107][ T6094] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 800.595188][ T6094] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 800.692443][ T6094] BTRFS error (device loop1): open_ctree failed 2023/10/03 16:15:00 executed programs: 139 [ 801.523356][ T6115] loop5: detected capacity change from 0 to 32768 [ 801.537114][ T6114] loop2: detected capacity change from 0 to 32768 [ 801.556149][ T6115] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor.5 (6115) [ 801.610669][ T6119] loop3: detected capacity change from 0 to 32768 [ 801.632881][ T6114] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6114) [ 801.660848][ T6115] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 801.661453][ T6119] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6119) [ 801.717458][ T6115] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 801.778157][ T6115] BTRFS warning (device loop5): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 801.797329][ T6117] loop0: detected capacity change from 0 to 32768 [ 801.868564][ T6115] BTRFS info (device loop5): trying to use backup root at mount time [ 801.878132][ T6117] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6117) [ 801.908784][ T6115] BTRFS info (device loop5): enabling ssd optimizations [ 801.935321][ T6121] loop4: detected capacity change from 0 to 32768 [ 801.938240][ T6115] BTRFS info (device loop5): using spread ssd allocation scheme [ 801.974647][ T6115] BTRFS info (device loop5): using free space tree [ 802.005605][ T6121] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6121) [ 802.282682][ T27] audit: type=1804 audit(1696349702.224:222): pid=6115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/22/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 802.327863][ T27] audit: type=1804 audit(1696349702.254:223): pid=6115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/22/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 802.493360][ T27] audit: type=1804 audit(1696349702.264:224): pid=6115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/22/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 802.642971][ T27] audit: type=1804 audit(1696349702.264:225): pid=6115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4216277692/syzkaller.RaqbtQ/22/bus/bus" dev="loop5" ino=263 res=1 errno=0 [ 804.101162][ T6136] loop1: detected capacity change from 0 to 32768 [ 804.135432][ T6136] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6136) [ 804.249515][ T6136] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 804.291044][ T6136] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 804.343554][ T6136] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 804.414618][ T6136] BTRFS info (device loop1): trying to use backup root at mount time [ 804.457468][ T6136] BTRFS info (device loop1): enabling ssd optimizations [ 804.493189][ T6136] BTRFS info (device loop1): using spread ssd allocation scheme [ 804.532110][ T6136] BTRFS info (device loop1): using free space tree [ 804.743537][ T6136] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 804.744444][ T6136] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 804.769441][ T6136] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 804.867047][ T6136] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 804.897436][ T6163] loop0: detected capacity change from 0 to 32768 [ 804.914831][ T6136] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 804.964304][ T6136] BTRFS error (device loop1): open_ctree failed [ 805.004082][ T6163] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6163) [ 805.041155][ T6155] loop2: detected capacity change from 0 to 32768 [ 805.086972][ T6163] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 805.102590][ T6155] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6155) [ 805.148589][ T6163] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 805.195086][ T6157] loop4: detected capacity change from 0 to 32768 [ 805.202247][ T6159] loop3: detected capacity change from 0 to 32768 [ 805.204851][ T6157] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6157) [ 805.218638][ T6163] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 805.270024][ T6159] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6159) [ 805.288535][ T6163] BTRFS info (device loop0): trying to use backup root at mount time [ 805.326166][ T6163] BTRFS info (device loop0): enabling ssd optimizations [ 805.347154][ T6161] loop5: detected capacity change from 0 to 32768 [ 805.385374][ T6163] BTRFS info (device loop0): using spread ssd allocation scheme [ 805.458749][ T6163] BTRFS info (device loop0): using free space tree [ 805.476487][ T6161] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6161) [ 805.829951][ T27] audit: type=1804 audit(1696349705.764:226): pid=6163 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/25/bus/bus" dev="loop0" ino=263 res=1 errno=0 2023/10/03 16:15:05 executed programs: 146 [ 805.932612][ T27] audit: type=1804 audit(1696349705.804:227): pid=6163 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/25/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 806.093468][ T27] audit: type=1804 audit(1696349705.824:228): pid=6163 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/25/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 806.277800][ T27] audit: type=1804 audit(1696349705.824:229): pid=6163 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2754066855/syzkaller.aHkiBb/25/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 808.252992][ T6195] loop4: detected capacity change from 0 to 32768 [ 808.319347][ T6195] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6195) [ 808.406899][ T6195] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 808.426994][ T6198] loop2: detected capacity change from 0 to 32768 [ 808.441288][ T6195] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 808.482157][ T6195] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 808.508726][ T6198] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6198) [ 808.527807][ T6195] BTRFS info (device loop4): trying to use backup root at mount time [ 808.557219][ T6195] BTRFS info (device loop4): enabling ssd optimizations [ 808.568860][ T6195] BTRFS info (device loop4): using spread ssd allocation scheme [ 808.598614][ T6195] BTRFS info (device loop4): using free space tree [ 808.663217][ T6199] loop1: detected capacity change from 0 to 32768 [ 808.735730][ T6199] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6199) [ 808.760604][ T6201] loop3: detected capacity change from 0 to 32768 [ 808.786658][ T6201] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6201) [ 808.923956][ T27] audit: type=1804 audit(1696349708.864:230): pid=6195 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/23/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 809.039527][ T6205] loop0: detected capacity change from 0 to 32768 [ 809.079709][ T27] audit: type=1804 audit(1696349708.864:231): pid=6195 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/23/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 809.113612][ T6205] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6205) [ 809.149075][ T6203] loop5: detected capacity change from 0 to 32768 [ 809.167984][ T6203] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6203) [ 809.212636][ T27] audit: type=1804 audit(1696349708.864:232): pid=6195 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/23/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 809.358635][ T27] audit: type=1804 audit(1696349708.864:233): pid=6195 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/23/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 811.928215][ T6224] loop2: detected capacity change from 0 to 32768 [ 811.979723][ T6226] loop4: detected capacity change from 0 to 32768 [ 811.998715][ T6224] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6224) [ 812.048385][ T6226] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6226) [ 812.067995][ T6224] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 812.089186][ T6224] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 812.108541][ T6224] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 812.188087][ T6224] BTRFS info (device loop2): trying to use backup root at mount time [ 812.233131][ T6224] BTRFS info (device loop2): enabling ssd optimizations [ 812.261068][ T6224] BTRFS info (device loop2): using spread ssd allocation scheme [ 812.264123][ T6229] loop0: detected capacity change from 0 to 32768 [ 812.298801][ T6224] BTRFS info (device loop2): using free space tree [ 812.302659][ T6230] loop1: detected capacity change from 0 to 32768 [ 812.338609][ T6229] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6229) [ 812.378162][ T6230] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6230) [ 812.402473][ T6234] loop5: detected capacity change from 0 to 32768 [ 812.440147][ T6232] loop3: detected capacity change from 0 to 32768 [ 812.537477][ T6234] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6234) [ 812.583632][ T6232] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6232) [ 812.638388][ T27] audit: type=1804 audit(1696349712.574:234): pid=6224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/27/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 812.754726][ T27] audit: type=1804 audit(1696349712.624:235): pid=6224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/27/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 812.878556][ T27] audit: type=1804 audit(1696349712.634:236): pid=6224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/27/bus/bus" dev="loop2" ino=263 res=1 errno=0 2023/10/03 16:15:12 executed programs: 157 [ 813.021953][ T27] audit: type=1804 audit(1696349712.634:237): pid=6224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/27/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 814.147120][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 814.156349][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 815.467021][ T6253] loop4: detected capacity change from 0 to 32768 [ 815.537063][ T6253] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6253) [ 815.579968][ T6255] loop1: detected capacity change from 0 to 32768 [ 815.587255][ T6253] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 815.653527][ T6253] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 815.670613][ T6255] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6255) [ 815.720671][ T6253] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 815.744105][ T6253] BTRFS info (device loop4): trying to use backup root at mount time [ 815.753649][ T6259] loop2: detected capacity change from 0 to 32768 [ 815.785426][ T6258] loop0: detected capacity change from 0 to 32768 [ 815.800818][ T6259] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6259) [ 815.813874][ T6253] BTRFS info (device loop4): enabling ssd optimizations [ 815.843034][ T6253] BTRFS info (device loop4): using spread ssd allocation scheme [ 815.871875][ T6253] BTRFS info (device loop4): using free space tree [ 815.880836][ T6258] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6258) [ 816.020283][ T6263] loop5: detected capacity change from 0 to 32768 [ 816.141790][ T6263] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6263) [ 816.245394][ T6261] loop3: detected capacity change from 0 to 32768 [ 816.306937][ T6253] BTRFS error (device loop4): open_ctree failed [ 816.309016][ T6261] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6261) [ 816.374886][ T6261] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 816.410828][ T6261] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 816.538904][ T6261] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 816.600808][ T6261] BTRFS info (device loop3): trying to use backup root at mount time [ 816.648701][ T6261] BTRFS info (device loop3): enabling ssd optimizations [ 816.673337][ T6261] BTRFS info (device loop3): using spread ssd allocation scheme [ 816.721140][ T6261] BTRFS info (device loop3): using free space tree [ 816.911500][ T6261] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 817.141562][ T6261] BTRFS error (device loop3): open_ctree failed [ 818.179811][ T6279] loop1: detected capacity change from 0 to 32768 [ 818.218792][ T6279] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6279) [ 818.297788][ T6279] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 818.321837][ T6279] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 818.360603][ T6279] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 818.392450][ T6279] BTRFS info (device loop1): trying to use backup root at mount time [ 818.410647][ T6279] BTRFS info (device loop1): enabling ssd optimizations [ 818.436943][ T6279] BTRFS info (device loop1): using spread ssd allocation scheme [ 818.466723][ T6279] BTRFS info (device loop1): using free space tree [ 818.638154][ T6297] loop0: detected capacity change from 0 to 32768 [ 818.648336][ T6297] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6297) [ 818.763477][ T27] audit: type=1804 audit(1696349718.704:238): pid=6279 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/26/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 818.878642][ T27] audit: type=1804 audit(1696349718.704:239): pid=6279 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/26/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 818.982130][ T6294] loop2: detected capacity change from 0 to 32768 [ 819.024560][ T6294] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6294) [ 819.060028][ T27] audit: type=1804 audit(1696349718.754:240): pid=6279 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/26/bus/bus" dev="loop1" ino=263 res=1 errno=0 2023/10/03 16:15:19 executed programs: 169 [ 819.173059][ T27] audit: type=1804 audit(1696349718.754:241): pid=6279 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/26/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 819.210491][ T6298] loop5: detected capacity change from 0 to 32768 [ 819.247543][ T6298] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6298) [ 819.774278][ T6300] loop4: detected capacity change from 0 to 32768 [ 819.853094][ T6300] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6300) [ 819.959525][ T6300] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 820.041448][ T6300] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 820.114914][ T6300] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 820.203547][ T6300] BTRFS info (device loop4): trying to use backup root at mount time [ 820.263086][ T6300] BTRFS info (device loop4): enabling ssd optimizations [ 820.308022][ T6300] BTRFS info (device loop4): using spread ssd allocation scheme [ 820.379088][ T6300] BTRFS info (device loop4): using free space tree [ 820.522600][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 820.523488][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 820.571445][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 820.581829][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 820.600766][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 820.611960][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 820.631176][ T6300] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 820.663067][ T6300] BTRFS error (device loop4): open_ctree failed [ 820.820190][ T6302] loop3: detected capacity change from 0 to 32768 [ 820.902685][ T6302] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6302) [ 821.009849][ T6302] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 821.068381][ T6302] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 821.132979][ T6302] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 821.191408][ T6302] BTRFS info (device loop3): trying to use backup root at mount time [ 821.247138][ T6302] BTRFS info (device loop3): enabling ssd optimizations [ 821.303963][ T6302] BTRFS info (device loop3): using spread ssd allocation scheme [ 821.344934][ T6302] BTRFS info (device loop3): using free space tree [ 821.386025][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 821.386994][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 821.460329][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 821.509435][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 821.521286][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 821.534722][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 821.550388][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 821.561437][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 821.573153][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 821.585390][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 821.597454][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 821.609506][ T6302] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 821.711876][ T6302] BTRFS error (device loop3): open_ctree failed [ 822.026499][ T6321] loop1: detected capacity change from 0 to 32768 [ 822.070532][ T6321] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6321) [ 822.151563][ T6321] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 822.201988][ T6321] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 822.238747][ T6321] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 822.285258][ T6321] BTRFS info (device loop1): trying to use backup root at mount time [ 822.327801][ T6321] BTRFS info (device loop1): enabling ssd optimizations [ 822.372516][ T6321] BTRFS info (device loop1): using spread ssd allocation scheme [ 822.425335][ T6321] BTRFS info (device loop1): using free space tree [ 822.449391][ T6323] loop0: detected capacity change from 0 to 32768 [ 822.486312][ T6323] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6323) [ 822.520745][ T6325] loop2: detected capacity change from 0 to 32768 [ 822.597602][ T6325] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6325) [ 822.655606][ T6335] loop5: detected capacity change from 0 to 32768 [ 822.706578][ T6335] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6335) [ 822.858794][ T6321] BTRFS error (device loop1): open_ctree failed [ 823.599662][ T6355] loop4: detected capacity change from 0 to 32768 [ 823.639747][ T6355] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6355) [ 823.708959][ T6355] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 823.735158][ T6355] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 823.807723][ T6355] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 823.870752][ T6355] BTRFS info (device loop4): trying to use backup root at mount time [ 823.911449][ T6355] BTRFS info (device loop4): enabling ssd optimizations [ 823.961693][ T6355] BTRFS info (device loop4): using spread ssd allocation scheme [ 823.998534][ T6355] BTRFS info (device loop4): using free space tree [ 824.390377][ T6372] loop3: detected capacity change from 0 to 32768 [ 824.422981][ T6372] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6372) [ 824.520995][ T27] audit: type=1804 audit(1696349724.464:242): pid=6355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/27/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 824.701068][ T27] audit: type=1804 audit(1696349724.464:243): pid=6355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/27/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 824.818754][ T27] audit: type=1804 audit(1696349724.464:244): pid=6355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/27/bus/bus" dev="loop4" ino=263 res=1 errno=0 2023/10/03 16:15:24 executed programs: 179 [ 824.938538][ T27] audit: type=1804 audit(1696349724.464:245): pid=6355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/27/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 825.952398][ T6374] loop2: detected capacity change from 0 to 32768 [ 826.002760][ T6374] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6374) [ 826.080986][ T6374] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 826.101598][ T6379] loop1: detected capacity change from 0 to 32768 [ 826.130838][ T6380] loop5: detected capacity change from 0 to 32768 [ 826.135945][ T6374] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 826.169187][ T6379] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6379) [ 826.209125][ T6374] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 826.209623][ T6380] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6380) [ 826.240300][ T6374] BTRFS info (device loop2): trying to use backup root at mount time [ 826.261228][ T6374] BTRFS info (device loop2): enabling ssd optimizations [ 826.276056][ T6376] loop0: detected capacity change from 0 to 32768 [ 826.305503][ T6374] BTRFS info (device loop2): using spread ssd allocation scheme [ 826.361310][ T6374] BTRFS info (device loop2): using free space tree [ 826.378913][ T6376] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6376) [ 826.459669][ T5110] Bluetooth: hci1: command 0x0406 tx timeout [ 826.469597][ T5109] Bluetooth: hci3: command 0x0406 tx timeout [ 826.475964][ T4434] Bluetooth: hci5: command 0x0406 tx timeout [ 826.483588][ T5109] Bluetooth: hci0: command 0x0406 tx timeout [ 826.498518][ T4434] Bluetooth: hci4: command 0x0406 tx timeout [ 826.504658][ T5109] Bluetooth: hci2: command 0x0406 tx timeout [ 827.292209][ T6399] loop4: detected capacity change from 0 to 32768 [ 827.370964][ T6401] loop3: detected capacity change from 0 to 32768 [ 827.385180][ T6399] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6399) [ 827.469766][ T6401] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6401) [ 827.498744][ T6399] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 827.507561][ T6399] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 827.644213][ T6399] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 827.694160][ T6399] BTRFS info (device loop4): trying to use backup root at mount time [ 827.739616][ T6399] BTRFS info (device loop4): enabling ssd optimizations [ 827.762354][ T6399] BTRFS info (device loop4): using spread ssd allocation scheme [ 827.804424][ T6399] BTRFS info (device loop4): using free space tree [ 828.230837][ T27] audit: type=1804 audit(1696349728.174:246): pid=6399 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/28/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 828.418566][ T27] audit: type=1804 audit(1696349728.214:247): pid=6399 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/28/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 828.566101][ T27] audit: type=1804 audit(1696349728.214:248): pid=6399 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/28/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 828.697418][ T27] audit: type=1804 audit(1696349728.214:249): pid=6399 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3719883068/syzkaller.SKDJFD/28/bus/bus" dev="loop4" ino=263 res=1 errno=0 [ 829.417963][ T6420] loop2: detected capacity change from 0 to 32768 [ 829.466683][ T6420] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6420) [ 829.652803][ T6420] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 829.708846][ T6420] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 829.748690][ T6420] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 829.798618][ T6420] BTRFS info (device loop2): trying to use backup root at mount time [ 829.821449][ T6420] BTRFS info (device loop2): enabling ssd optimizations [ 829.865741][ T6420] BTRFS info (device loop2): using spread ssd allocation scheme [ 829.896280][ T6420] BTRFS info (device loop2): using free space tree [ 830.279604][ T27] audit: type=1804 audit(1696349730.224:250): pid=6420 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/32/bus/bus" dev="loop2" ino=263 res=1 errno=0 2023/10/03 16:15:30 executed programs: 187 [ 830.423940][ T27] audit: type=1804 audit(1696349730.284:251): pid=6420 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/32/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 830.546891][ T6429] loop1: detected capacity change from 0 to 32768 [ 830.562497][ T6429] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6429) [ 830.619342][ T6424] loop5: detected capacity change from 0 to 32768 [ 830.677564][ T6424] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6424) [ 830.818781][ T6427] loop0: detected capacity change from 0 to 32768 [ 831.245734][ T6445] loop3: detected capacity change from 0 to 32768 [ 831.338161][ T6445] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6445) [ 831.491446][ T6445] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 831.507816][ T6445] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 831.560838][ T6445] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 831.627968][ T6445] BTRFS info (device loop3): trying to use backup root at mount time [ 831.667062][ T6445] BTRFS info (device loop3): enabling ssd optimizations [ 831.706452][ T6445] BTRFS info (device loop3): using spread ssd allocation scheme [ 831.743952][ T6445] BTRFS info (device loop3): using free space tree [ 831.895228][ T6445] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 831.896217][ T6445] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 831.959022][ T6445] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 831.970624][ T6445] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 831.982691][ T6445] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 831.997830][ T6445] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 832.046890][ T6445] BTRFS error (device loop3): open_ctree failed [ 832.184136][ T6447] loop4: detected capacity change from 0 to 32768 [ 832.229460][ T6447] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6447) [ 832.327425][ T6447] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 832.407263][ T6447] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 832.446097][ T6447] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 832.484110][ T6447] BTRFS info (device loop4): trying to use backup root at mount time [ 832.527072][ T6447] BTRFS info (device loop4): enabling ssd optimizations [ 832.534914][ T6447] BTRFS info (device loop4): using spread ssd allocation scheme [ 832.566056][ T6447] BTRFS info (device loop4): using free space tree [ 832.649449][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 832.652321][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 832.782918][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 832.882259][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 832.967241][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 833.032805][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 833.093029][ T6466] loop2: detected capacity change from 0 to 32768 [ 833.095398][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 833.157123][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 833.182075][ T6466] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6466) [ 833.193453][ T6447] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 833.305116][ T6447] BTRFS error (device loop4): open_ctree failed [ 833.993630][ T6482] loop1: detected capacity change from 0 to 32768 [ 834.025016][ T6483] loop0: detected capacity change from 0 to 32768 [ 834.046327][ T6482] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (6482) [ 834.097556][ T6483] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6483) [ 834.169164][ T6482] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 834.177958][ T6482] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 834.239914][ T6485] loop5: detected capacity change from 0 to 32768 [ 834.248523][ T6482] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 834.295350][ T6482] BTRFS info (device loop1): trying to use backup root at mount time [ 834.297786][ T6485] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6485) [ 834.358831][ T6482] BTRFS info (device loop1): enabling ssd optimizations [ 834.368815][ T6482] BTRFS info (device loop1): using spread ssd allocation scheme [ 834.400638][ T6482] BTRFS info (device loop1): using free space tree [ 834.731080][ T27] audit: type=1804 audit(1696349734.674:252): pid=6482 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/30/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 834.853421][ T27] audit: type=1804 audit(1696349734.704:253): pid=6482 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/30/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 834.990937][ T27] audit: type=1804 audit(1696349734.714:254): pid=6482 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/30/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 835.096684][ T27] audit: type=1804 audit(1696349734.714:255): pid=6482 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3328577811/syzkaller.8HQSd3/30/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 835.757171][ T6500] loop3: detected capacity change from 0 to 32768 [ 835.814384][ T6500] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6500) [ 835.908597][ T6500] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 835.945733][ T6500] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 836.001404][ T6500] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 836.044402][ T6500] BTRFS info (device loop3): trying to use backup root at mount time [ 836.075692][ T6500] BTRFS info (device loop3): enabling ssd optimizations [ 836.107795][ T6500] BTRFS info (device loop3): using spread ssd allocation scheme [ 836.145616][ T6500] BTRFS info (device loop3): using free space tree [ 836.376825][ T6514] loop2: detected capacity change from 0 to 32768 [ 836.388599][ T6514] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (6514) [ 836.449297][ T6500] BTRFS error (device loop3): open_ctree failed 2023/10/03 16:15:36 executed programs: 197 [ 836.677605][ T6502] loop4: detected capacity change from 0 to 32768 [ 836.699901][ T5201] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 836.735534][ T6502] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (6502) [ 836.856125][ T6502] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 836.912240][ T6502] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 836.948567][ T6502] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 837.036650][ T6502] BTRFS info (device loop4): trying to use backup root at mount time [ 837.088551][ T6502] BTRFS info (device loop4): enabling ssd optimizations [ 837.140633][ T6502] BTRFS info (device loop4): using spread ssd allocation scheme [ 837.194914][ T6502] BTRFS info (device loop4): using free space tree [ 837.272528][ T6502] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 837.348314][ T6502] BTRFS error (device loop4): open_ctree failed [ 837.745038][ T6523] loop0: detected capacity change from 0 to 32768 [ 837.809178][ T6523] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (6523) [ 837.883454][ T6523] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 837.928592][ T6523] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 837.981583][ T6525] loop5: detected capacity change from 0 to 32768 [ 837.988179][ T6523] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 838.039673][ T6525] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6525) [ 838.040303][ T6523] BTRFS info (device loop0): trying to use backup root at mount time [ 838.123295][ T6523] BTRFS info (device loop0): enabling ssd optimizations [ 838.158668][ T6523] BTRFS info (device loop0): using spread ssd allocation scheme [ 838.193425][ T6523] BTRFS info (device loop0): using free space tree [ 838.223660][ T6527] loop1: detected capacity change from 0 to 32768 [ 838.258290][ T6527] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6527) [ 838.293846][ T6523] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 838.294793][ T6523] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 838.351717][ T6523] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 838.413370][ T6523] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 838.500057][ T6523] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 838.532807][ T6523] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 838.615160][ T6523] BTRFS error (device loop0): open_ctree failed [ 839.532650][ T6558] loop2: detected capacity change from 0 to 32768 [ 839.588736][ T6558] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6558) [ 839.648114][ T6558] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 839.698856][ T6558] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 839.762532][ T6558] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 839.810842][ T6558] BTRFS info (device loop2): trying to use backup root at mount time [ 839.867107][ T6558] BTRFS info (device loop2): enabling ssd optimizations [ 839.893902][ T6556] loop3: detected capacity change from 0 to 32768 [ 839.908538][ T6558] BTRFS info (device loop2): using spread ssd allocation scheme [ 839.929384][ T6558] BTRFS info (device loop2): using free space tree [ 839.946358][ T6556] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6556) [ 840.207504][ T27] audit: type=1804 audit(1696349740.144:256): pid=6558 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/35/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 840.313493][ T27] audit: type=1804 audit(1696349740.194:257): pid=6558 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/35/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 840.500078][ T27] audit: type=1804 audit(1696349740.224:258): pid=6558 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/35/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 840.628829][ T27] audit: type=1804 audit(1696349740.224:259): pid=6558 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559068118/syzkaller.wn0WIw/35/bus/bus" dev="loop2" ino=263 res=1 errno=0 [ 840.730356][ T6573] loop4: detected capacity change from 0 to 32768 [ 840.768793][ T6573] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6573) [ 841.237929][ T6575] loop5: detected capacity change from 0 to 32768 [ 841.278037][ T6575] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6575) [ 841.527892][ T6577] loop1: detected capacity change from 0 to 32768 [ 841.583863][ T6577] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6577) 2023/10/03 16:15:41 executed programs: 204 [ 841.660236][ T6579] loop0: detected capacity change from 0 to 32768 [ 841.702289][ T6579] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6579) [ 842.951714][ T6598] loop3: detected capacity change from 0 to 32768 [ 842.989055][ T6598] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6598) [ 843.491552][ T6600] loop4: detected capacity change from 0 to 32768 [ 843.523560][ T6600] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6600) [ 843.923587][ T6602] loop5: detected capacity change from 0 to 32768 [ 843.982463][ T6602] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6602) [ 844.315307][ T6606] loop1: detected capacity change from 0 to 32768 [ 844.352830][ T6606] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6606) [ 844.400873][ T6605] loop0: detected capacity change from 0 to 32768 [ 844.425801][ T6605] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6605) [ 845.577543][ T6608] loop3: detected capacity change from 0 to 32768 [ 845.599964][ T6608] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6608) [ 845.871748][ T6610] loop4: detected capacity change from 0 to 32768 [ 845.887588][ T6610] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6610) [ 846.162210][ T6612] loop5: detected capacity change from 0 to 32768 [ 846.200498][ T6612] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6612) [ 875.595665][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 875.602100][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/03 16:16:32 executed programs: 216 [ 894.915784][ T6622] loop4: detected capacity change from 0 to 32768 [ 894.956616][ T6619] loop3: detected capacity change from 0 to 32768 [ 894.983832][ T6622] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6622) [ 895.007438][ T6621] loop0: detected capacity change from 0 to 32768 [ 895.023753][ T6620] loop1: detected capacity change from 0 to 32768 [ 895.031404][ T6619] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6619) [ 895.052390][ T6617] loop5: detected capacity change from 0 to 32768 [ 895.067561][ T5101] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 895.072336][ T6621] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6621) [ 895.086561][ T5101] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 895.101729][ T5101] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 895.109179][ T6617] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6617) [ 895.133205][ T5101] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 895.143581][ T5101] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 895.151774][ T5101] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 895.164385][ T6620] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6620) [ 895.200375][ T27] audit: type=1400 audit(1696349795.144:260): avc: denied { read } for pid=6624 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 895.375259][ T27] audit: type=1400 audit(1696349795.184:261): avc: denied { open } for pid=6624 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 895.535225][ T27] audit: type=1400 audit(1696349795.184:262): avc: denied { mounton } for pid=6624 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 897.205805][ T6624] chnl_net:caif_netlink_parms(): no params data found [ 897.258797][ T49] Bluetooth: hci6: command 0x0409 tx timeout [ 897.765363][ T6633] loop3: detected capacity change from 0 to 32768 [ 897.789075][ T6633] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6633) [ 898.061418][ T6635] loop5: detected capacity change from 0 to 32768 [ 898.062555][ T6624] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.108001][ T6640] loop0: detected capacity change from 0 to 32768 [ 898.114837][ T6624] bridge0: port 1(bridge_slave_0) entered disabled state [ 898.120239][ T6635] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6635) [ 898.148138][ T6624] bridge_slave_0: entered allmulticast mode [ 898.173042][ T6640] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6640) [ 898.183709][ T6624] bridge_slave_0: entered promiscuous mode [ 898.240238][ T6624] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.259211][ T6624] bridge0: port 2(bridge_slave_1) entered disabled state [ 898.282899][ T6624] bridge_slave_1: entered allmulticast mode [ 898.304212][ T6637] loop4: detected capacity change from 0 to 32768 [ 898.318612][ T6624] bridge_slave_1: entered promiscuous mode [ 898.378961][ T6637] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6637) [ 898.421861][ T6642] loop1: detected capacity change from 0 to 32768 [ 898.457705][ T6642] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6642) 2023/10/03 16:16:38 executed programs: 222 [ 898.779969][ T6624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 898.814768][ T6624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 899.237210][ T6624] team0: Port device team_slave_0 added [ 899.290742][ T6624] team0: Port device team_slave_1 added [ 899.339137][ T49] Bluetooth: hci6: command 0x041b tx timeout [ 899.713786][ T6624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 899.753183][ T6624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 899.846718][ T6624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 899.916103][ T6624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 899.932662][ T6624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 900.031607][ T6624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 900.436705][ T6624] hsr_slave_0: entered promiscuous mode [ 900.476697][ T6624] hsr_slave_1: entered promiscuous mode [ 900.503518][ T6624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 900.513265][ T6624] Cannot create hsr debugfs directory [ 900.790035][ T6648] loop3: detected capacity change from 0 to 32768 [ 900.831567][ T6648] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6648) [ 900.999723][ T6651] loop0: detected capacity change from 0 to 32768 [ 901.057582][ T6651] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6651) [ 901.122254][ T6652] loop5: detected capacity change from 0 to 32768 [ 901.155378][ T6652] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6652) [ 901.376097][ T6656] loop4: detected capacity change from 0 to 32768 [ 901.418982][ T49] Bluetooth: hci6: command 0x040f tx timeout [ 901.432416][ T6654] loop1: detected capacity change from 0 to 32768 [ 901.455855][ T6656] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6656) [ 901.470320][ T6654] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6654) [ 901.862470][ T6624] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 902.366646][ T6624] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 902.655196][ T6624] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 902.840963][ T6624] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.269889][ T6624] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 903.283710][ T6658] loop3: detected capacity change from 0 to 32768 [ 903.287321][ T6624] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 903.304708][ T6658] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6658) [ 903.310232][ T6624] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 903.332684][ T6624] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 903.498980][ T49] Bluetooth: hci6: command 0x0419 tx timeout [ 903.689717][ T6624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 903.744195][ T6624] 8021q: adding VLAN 0 to HW filter on device team0 [ 903.762993][ T5203] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.770311][ T5203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 903.824109][ T5203] bridge0: port 2(bridge_slave_1) entered blocking state [ 903.831435][ T5203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 904.164710][ T6624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 904.247135][ T6624] veth0_vlan: entered promiscuous mode [ 904.280511][ T6624] veth1_vlan: entered promiscuous mode [ 904.341553][ T6624] veth0_macvtap: entered promiscuous mode [ 904.356090][ T6624] veth1_macvtap: entered promiscuous mode [ 904.405020][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.417753][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.427771][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.440368][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.450589][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.461606][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.471685][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.488834][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.503498][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.517360][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.528250][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.539571][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.554825][ T6624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 904.578639][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.589319][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.606842][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.617422][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.627459][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.638098][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.648270][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.660055][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.669967][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.680596][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.690478][ T6624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.705349][ T6624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.717442][ T6624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 904.749170][ T6624] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.757955][ T6624] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.774178][ T6624] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.784460][ T6624] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.936050][ T5125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 904.958485][ T5125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 905.035333][ T5162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 905.054468][ T5162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 906.023308][ T27] audit: type=1804 audit(1696349805.964:263): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/0/bus" dev="sda1" ino=1951 res=1 errno=0 [ 906.073841][ T27] audit: type=1804 audit(1696349805.974:264): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/0/bus" dev="sda1" ino=1951 res=1 errno=0 2023/10/03 16:16:46 executed programs: 233 [ 906.108986][ T27] audit: type=1804 audit(1696349805.984:265): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/0/bus" dev="sda1" ino=1951 res=1 errno=0 [ 906.138355][ T27] audit: type=1804 audit(1696349805.984:266): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/0/bus" dev="sda1" ino=1951 res=1 errno=0 [ 908.108919][ T6672] loop1: detected capacity change from 0 to 32768 [ 908.148658][ T6672] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6672) [ 908.304169][ T6677] loop3: detected capacity change from 0 to 32768 [ 908.317072][ T6674] loop4: detected capacity change from 0 to 32768 [ 908.372347][ T6674] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6674) [ 908.403190][ T6675] loop0: detected capacity change from 0 to 32768 [ 908.419566][ T6677] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6677) [ 908.424873][ T6676] loop5: detected capacity change from 0 to 32768 [ 908.456122][ T6675] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6675) [ 908.528557][ T6676] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6676) [ 911.435434][ T6688] loop1: detected capacity change from 0 to 32768 [ 911.438114][ T6690] loop4: detected capacity change from 0 to 32768 [ 911.476242][ T6688] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6688) [ 911.516915][ T6690] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6690) [ 911.561319][ T6696] loop3: detected capacity change from 0 to 32768 [ 911.614108][ T6696] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6696) [ 911.691061][ T6697] loop0: detected capacity change from 0 to 32768 [ 911.811653][ T6697] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6697) [ 911.841285][ T6698] loop5: detected capacity change from 0 to 32768 [ 911.912760][ T6698] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6698) 2023/10/03 16:16:52 executed programs: 240 [ 912.538872][ T27] audit: type=1804 audit(1696349812.474:267): pid=6692 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/2/bus" dev="sda1" ino=1977 res=1 errno=0 [ 912.676958][ T27] audit: type=1804 audit(1696349812.474:268): pid=6692 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/2/bus" dev="sda1" ino=1977 res=1 errno=0 [ 912.850379][ T27] audit: type=1804 audit(1696349812.484:269): pid=6692 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/2/bus" dev="sda1" ino=1977 res=1 errno=0 [ 912.974525][ T27] audit: type=1804 audit(1696349812.484:270): pid=6692 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/2/bus" dev="sda1" ino=1977 res=1 errno=0 [ 914.823708][ T6702] loop1: detected capacity change from 0 to 32768 [ 914.849716][ T6708] loop4: detected capacity change from 0 to 32768 [ 914.872063][ T6705] loop3: detected capacity change from 0 to 32768 [ 914.905730][ T6708] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6708) [ 914.909501][ T6710] loop0: detected capacity change from 0 to 32768 [ 914.941875][ T6702] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6702) [ 914.965225][ T6712] loop5: detected capacity change from 0 to 32768 [ 914.976439][ T6705] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6705) [ 914.988912][ T6710] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6710) [ 915.028641][ T6712] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6712) [ 918.127268][ T6725] loop5: detected capacity change from 0 to 32768 [ 918.180390][ T6725] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6725) [ 918.209410][ T6723] loop4: detected capacity change from 0 to 32768 [ 918.227237][ T6720] loop1: detected capacity change from 0 to 32768 [ 918.301297][ T6721] loop3: detected capacity change from 0 to 32768 [ 918.305211][ T6726] loop0: detected capacity change from 0 to 32768 [ 918.318927][ T6723] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6723) [ 918.360039][ T6720] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6720) [ 918.405227][ T6721] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6721) [ 918.515629][ T6726] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6726) [ 918.949251][ T27] audit: type=1804 audit(1696349818.894:271): pid=6716 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/4/bus" dev="sda1" ino=1977 res=1 errno=0 2023/10/03 16:16:58 executed programs: 252 [ 919.061042][ T27] audit: type=1804 audit(1696349818.914:272): pid=6716 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/4/bus" dev="sda1" ino=1977 res=1 errno=0 [ 919.195358][ T27] audit: type=1804 audit(1696349818.914:273): pid=6716 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/4/bus" dev="sda1" ino=1977 res=1 errno=0 [ 919.318986][ T27] audit: type=1804 audit(1696349818.914:274): pid=6716 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/4/bus" dev="sda1" ino=1977 res=1 errno=0 [ 921.467710][ T6731] loop5: detected capacity change from 0 to 32768 [ 921.552846][ T6731] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6731) [ 921.576386][ T6733] loop4: detected capacity change from 0 to 32768 [ 921.579303][ T6735] loop3: detected capacity change from 0 to 32768 [ 921.603923][ T6739] loop0: detected capacity change from 0 to 32768 [ 921.629574][ T6733] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6733) [ 921.678145][ T6735] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6735) [ 921.706967][ T6737] loop1: detected capacity change from 0 to 32768 [ 921.714703][ T6739] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6739) [ 921.797871][ T6737] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6737) [ 924.732667][ T6744] loop4: detected capacity change from 0 to 32768 [ 924.786209][ T6744] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6744) [ 924.825944][ T6749] loop5: detected capacity change from 0 to 32768 [ 924.864636][ T6749] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6749) [ 924.901968][ T6752] loop1: detected capacity change from 0 to 32768 [ 924.943859][ T6752] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6752) [ 925.007414][ T6746] loop3: detected capacity change from 0 to 32768 [ 925.075958][ T6751] loop0: detected capacity change from 0 to 32768 [ 925.078651][ T6746] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6746) [ 925.170558][ T6751] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6751) [ 925.402880][ T27] audit: type=1804 audit(1696349825.344:275): pid=6742 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/6/bus" dev="sda1" ino=1977 res=1 errno=0 2023/10/03 16:17:05 executed programs: 264 [ 925.550960][ T27] audit: type=1804 audit(1696349825.344:276): pid=6742 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/6/bus" dev="sda1" ino=1977 res=1 errno=0 [ 925.674529][ T27] audit: type=1804 audit(1696349825.354:277): pid=6742 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/6/bus" dev="sda1" ino=1977 res=1 errno=0 [ 925.808301][ T27] audit: type=1804 audit(1696349825.354:278): pid=6742 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/6/bus" dev="sda1" ino=1977 res=1 errno=0 [ 927.914991][ T6757] loop4: detected capacity change from 0 to 32768 [ 927.923297][ T6759] loop5: detected capacity change from 0 to 32768 [ 927.980923][ T6757] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6757) [ 928.059926][ T6759] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6759) [ 928.075974][ T6761] loop1: detected capacity change from 0 to 32768 [ 928.107803][ T6763] loop3: detected capacity change from 0 to 32768 [ 928.118886][ T6761] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6761) [ 928.233134][ T6763] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6763) [ 928.446563][ T6765] loop0: detected capacity change from 0 to 32768 [ 928.547438][ T6765] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6765) [ 931.177997][ T6773] loop5: detected capacity change from 0 to 32768 [ 931.180356][ T6775] loop3: detected capacity change from 0 to 32768 [ 931.221724][ T6773] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6773) [ 931.276173][ T6775] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6775) [ 931.294229][ T6772] loop4: detected capacity change from 0 to 32768 [ 931.294584][ T6776] loop1: detected capacity change from 0 to 32768 [ 931.326370][ T6776] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6776) [ 931.361948][ T6772] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6772) [ 931.664499][ T6778] loop0: detected capacity change from 0 to 32768 [ 931.712711][ T6778] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6778) 2023/10/03 16:17:12 executed programs: 276 [ 934.384080][ T6783] loop1: detected capacity change from 0 to 32768 [ 934.428127][ T6789] loop3: detected capacity change from 0 to 32768 [ 934.443048][ T6783] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6783) [ 934.484916][ T6789] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6789) [ 934.675020][ T6791] loop0: detected capacity change from 0 to 32768 [ 934.743265][ T6786] loop4: detected capacity change from 0 to 32768 [ 934.749755][ T6791] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6791) [ 934.805786][ T6788] loop5: detected capacity change from 0 to 32768 [ 934.833531][ T6786] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6786) [ 934.932569][ T6788] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6788) [ 935.036874][ T27] audit: type=1804 audit(1696349834.974:279): pid=6781 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/9/bus" dev="sda1" ino=1977 res=1 errno=0 [ 935.184925][ T27] audit: type=1804 audit(1696349834.984:280): pid=6781 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/9/bus" dev="sda1" ino=1977 res=1 errno=0 [ 935.358601][ T27] audit: type=1804 audit(1696349834.994:281): pid=6781 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/9/bus" dev="sda1" ino=1977 res=1 errno=0 [ 935.470794][ T27] audit: type=1804 audit(1696349834.994:282): pid=6781 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/9/bus" dev="sda1" ino=1977 res=1 errno=0 [ 937.029765][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 937.036194][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 937.762748][ T6798] loop1: detected capacity change from 0 to 32768 [ 937.792959][ T6797] loop3: detected capacity change from 0 to 32768 [ 937.795675][ T6798] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6798) [ 937.884834][ T6797] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6797) [ 938.036343][ T6800] loop0: detected capacity change from 0 to 32768 [ 938.064675][ T6803] loop5: detected capacity change from 0 to 32768 [ 938.128958][ T6800] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6800) [ 938.162526][ T6804] loop4: detected capacity change from 0 to 32768 [ 938.192666][ T6803] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6803) [ 938.260278][ T6804] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6804) [ 938.295669][ T27] audit: type=1804 audit(1696349838.234:283): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/10/bus" dev="sda1" ino=1977 res=1 errno=0 2023/10/03 16:17:18 executed programs: 288 [ 938.401379][ T27] audit: type=1804 audit(1696349838.274:284): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/10/bus" dev="sda1" ino=1977 res=1 errno=0 [ 938.540299][ T27] audit: type=1804 audit(1696349838.284:285): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/10/bus" dev="sda1" ino=1977 res=1 errno=0 [ 938.663002][ T27] audit: type=1804 audit(1696349838.284:286): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/10/bus" dev="sda1" ino=1977 res=1 errno=0 [ 940.916729][ T6809] loop1: detected capacity change from 0 to 32768 [ 940.978627][ T6809] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6809) [ 941.038098][ T6811] loop3: detected capacity change from 0 to 32768 [ 941.116397][ T6811] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6811) [ 941.217723][ T6813] loop0: detected capacity change from 0 to 32768 [ 941.289165][ T6813] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6813) [ 941.435231][ T27] audit: type=1804 audit(1696349841.374:287): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/11/bus" dev="sda1" ino=1975 res=1 errno=0 [ 941.552107][ T27] audit: type=1804 audit(1696349841.384:288): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/11/bus" dev="sda1" ino=1975 res=1 errno=0 [ 941.697547][ T27] audit: type=1804 audit(1696349841.414:289): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/11/bus" dev="sda1" ino=1975 res=1 errno=0 [ 941.797138][ T6817] loop5: detected capacity change from 0 to 32768 [ 941.820792][ T6815] loop4: detected capacity change from 0 to 32768 [ 941.824670][ T27] audit: type=1804 audit(1696349841.414:290): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/11/bus" dev="sda1" ino=1975 res=1 errno=0 [ 941.878595][ T6817] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6817) [ 941.952919][ T6815] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6815) [ 944.040328][ T6822] loop1: detected capacity change from 0 to 32768 [ 944.073595][ T6822] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6822) [ 944.201526][ T6825] loop3: detected capacity change from 0 to 32768 [ 944.237731][ T6825] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6825) [ 944.239800][ T6826] loop0: detected capacity change from 0 to 32768 [ 944.299124][ T6826] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6826) [ 944.783100][ T27] audit: type=1804 audit(1696349844.714:291): pid=6820 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/12/bus" dev="sda1" ino=1975 res=1 errno=0 2023/10/03 16:17:24 executed programs: 300 [ 944.940609][ T27] audit: type=1804 audit(1696349844.714:292): pid=6820 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/12/bus" dev="sda1" ino=1975 res=1 errno=0 [ 945.038638][ T27] audit: type=1804 audit(1696349844.724:293): pid=6820 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/12/bus" dev="sda1" ino=1975 res=1 errno=0 [ 945.096668][ T6829] loop4: detected capacity change from 0 to 32768 [ 945.175467][ T27] audit: type=1804 audit(1696349844.724:294): pid=6820 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/12/bus" dev="sda1" ino=1975 res=1 errno=0 [ 945.205546][ T6829] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6829) [ 945.499432][ T6830] loop5: detected capacity change from 0 to 32768 [ 945.548244][ T6830] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6830) [ 947.231211][ T6835] loop1: detected capacity change from 0 to 32768 [ 947.266989][ T6835] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6835) [ 947.727903][ T6839] loop0: detected capacity change from 0 to 32768 [ 947.764744][ T6838] loop3: detected capacity change from 0 to 32768 [ 947.771435][ T6839] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6839) [ 947.841463][ T6838] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6838) [ 947.928285][ T27] audit: type=1804 audit(1696349847.864:295): pid=6833 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/13/bus" dev="sda1" ino=1975 res=1 errno=0 [ 948.063324][ T27] audit: type=1804 audit(1696349847.924:296): pid=6833 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/13/bus" dev="sda1" ino=1975 res=1 errno=0 [ 948.190845][ T27] audit: type=1804 audit(1696349847.924:297): pid=6833 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/13/bus" dev="sda1" ino=1975 res=1 errno=0 [ 948.297239][ T27] audit: type=1804 audit(1696349847.924:298): pid=6833 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/13/bus" dev="sda1" ino=1975 res=1 errno=0 [ 948.403997][ T6841] loop4: detected capacity change from 0 to 32768 [ 948.460576][ T6841] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6841) [ 948.934723][ T6843] loop5: detected capacity change from 0 to 32768 [ 948.992704][ T6843] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6843) 2023/10/03 16:17:29 executed programs: 311 [ 950.700332][ T6848] loop1: detected capacity change from 0 to 32768 [ 950.754333][ T6848] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6848) [ 951.025574][ T6850] loop3: detected capacity change from 0 to 32768 [ 951.087672][ T6850] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6850) [ 951.236118][ T27] audit: type=1804 audit(1696349851.174:299): pid=6846 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/14/bus" dev="sda1" ino=1974 res=1 errno=0 [ 951.236637][ T6852] loop0: detected capacity change from 0 to 32768 [ 951.400318][ T6852] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6852) [ 951.410584][ T27] audit: type=1804 audit(1696349851.214:300): pid=6846 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/14/bus" dev="sda1" ino=1974 res=1 errno=0 [ 951.567136][ T27] audit: type=1804 audit(1696349851.214:301): pid=6846 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/14/bus" dev="sda1" ino=1974 res=1 errno=0 [ 951.668518][ T27] audit: type=1804 audit(1696349851.214:302): pid=6846 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/14/bus" dev="sda1" ino=1974 res=1 errno=0 [ 951.819988][ T6854] loop4: detected capacity change from 0 to 32768 [ 951.848567][ T6854] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6854) [ 952.221246][ T6856] loop5: detected capacity change from 0 to 32768 [ 952.281406][ T6856] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6856) [ 954.093258][ T6861] loop1: detected capacity change from 0 to 32768 [ 954.160358][ T6861] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6861) [ 954.648095][ T6863] loop3: detected capacity change from 0 to 32768 [ 954.704093][ T6863] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6863) [ 955.166176][ T6865] loop0: detected capacity change from 0 to 32768 [ 955.209653][ T6865] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6865) 2023/10/03 16:17:35 executed programs: 319 [ 955.575255][ T6869] loop5: detected capacity change from 0 to 32768 [ 955.601991][ T6867] loop4: detected capacity change from 0 to 32768 [ 955.629456][ T6869] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6869) [ 955.722970][ T6867] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6867) [ 957.511130][ T27] audit: type=1804 audit(1696349857.454:303): pid=6872 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/16/bus" dev="sda1" ino=1971 res=1 errno=0 [ 957.641718][ T27] audit: type=1804 audit(1696349857.454:304): pid=6872 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/16/bus" dev="sda1" ino=1971 res=1 errno=0 [ 957.698220][ T6874] loop1: detected capacity change from 0 to 32768 [ 957.763370][ T27] audit: type=1804 audit(1696349857.464:305): pid=6872 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/16/bus" dev="sda1" ino=1971 res=1 errno=0 [ 957.781242][ T6874] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6874) [ 957.877943][ T27] audit: type=1804 audit(1696349857.464:306): pid=6872 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/16/bus" dev="sda1" ino=1971 res=1 errno=0 [ 958.185083][ T6876] loop3: detected capacity change from 0 to 32768 [ 958.242595][ T6876] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6876) [ 958.563369][ T6878] loop0: detected capacity change from 0 to 32768 [ 958.626852][ T6878] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6878) [ 958.846931][ T6880] loop5: detected capacity change from 0 to 32768 [ 958.931551][ T6880] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6880) [ 959.199375][ T6882] loop4: detected capacity change from 0 to 32768 [ 959.250647][ T6882] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6882) 2023/10/03 16:17:40 executed programs: 329 [ 961.265277][ T6887] loop1: detected capacity change from 0 to 32768 [ 961.368603][ T6887] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6887) [ 961.524275][ T6889] loop3: detected capacity change from 0 to 32768 [ 961.586499][ T6889] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6889) [ 961.983203][ T6891] loop0: detected capacity change from 0 to 32768 [ 962.030357][ T6891] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6891) [ 962.299208][ T6894] loop5: detected capacity change from 0 to 32768 [ 962.368132][ T6894] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6894) [ 962.386960][ T6896] loop4: detected capacity change from 0 to 32768 [ 962.446335][ T6896] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6896) [ 964.459527][ T6900] loop1: detected capacity change from 0 to 32768 [ 964.492819][ T6900] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6900) [ 964.985888][ T6902] loop3: detected capacity change from 0 to 32768 [ 965.052840][ T6904] loop0: detected capacity change from 0 to 32768 [ 965.056200][ T6902] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6902) [ 965.109307][ T6904] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6904) 2023/10/03 16:17:45 executed programs: 337 [ 965.684680][ T6907] loop5: detected capacity change from 0 to 32768 [ 965.738869][ T6907] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6907) [ 965.832437][ T6909] loop4: detected capacity change from 0 to 32768 [ 965.868683][ T6909] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6909) [ 967.044208][ T27] audit: type=1804 audit(1696349866.984:307): pid=6911 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/19/bus" dev="sda1" ino=1970 res=1 errno=0 [ 967.193456][ T27] audit: type=1804 audit(1696349867.014:308): pid=6911 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/19/bus" dev="sda1" ino=1970 res=1 errno=0 [ 967.348009][ T27] audit: type=1804 audit(1696349867.014:309): pid=6911 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/19/bus" dev="sda1" ino=1970 res=1 errno=0 [ 967.470317][ T27] audit: type=1804 audit(1696349867.014:310): pid=6911 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/19/bus" dev="sda1" ino=1970 res=1 errno=0 [ 967.692223][ T6913] loop1: detected capacity change from 0 to 32768 [ 967.732171][ T6913] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6913) [ 968.533369][ T6915] loop3: detected capacity change from 0 to 32768 [ 968.554940][ T6917] loop0: detected capacity change from 0 to 32768 [ 968.596916][ T6915] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6915) [ 968.627879][ T6917] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6917) [ 969.136103][ T6920] loop5: detected capacity change from 0 to 32768 [ 969.180758][ T6920] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6920) [ 969.245727][ T6923] loop4: detected capacity change from 0 to 32768 [ 969.321476][ T6923] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6923) [ 970.401577][ T27] audit: type=1804 audit(1696349870.324:311): pid=6925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/20/bus" dev="sda1" ino=1973 res=1 errno=0 2023/10/03 16:17:50 executed programs: 348 [ 970.516069][ T27] audit: type=1804 audit(1696349870.324:312): pid=6925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/20/bus" dev="sda1" ino=1973 res=1 errno=0 [ 970.684254][ T27] audit: type=1804 audit(1696349870.374:313): pid=6925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/20/bus" dev="sda1" ino=1973 res=1 errno=0 [ 970.808673][ T27] audit: type=1804 audit(1696349870.374:314): pid=6925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/20/bus" dev="sda1" ino=1973 res=1 errno=0 [ 970.976691][ T6927] loop1: detected capacity change from 0 to 32768 [ 971.012323][ T6927] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6927) [ 971.798554][ T6932] loop3: detected capacity change from 0 to 32768 [ 971.842098][ T6931] loop0: detected capacity change from 0 to 32768 [ 971.848586][ T6932] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6932) [ 971.895012][ T6931] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6931) [ 972.540780][ T6937] loop5: detected capacity change from 0 to 32768 [ 972.599610][ T6937] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6937) [ 972.668775][ T6934] loop4: detected capacity change from 0 to 32768 [ 972.711250][ T6934] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6934) [ 973.627053][ T27] audit: type=1804 audit(1696349873.564:315): pid=6938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/21/bus" dev="sda1" ino=1973 res=1 errno=0 [ 973.802437][ T27] audit: type=1804 audit(1696349873.564:316): pid=6938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/21/bus" dev="sda1" ino=1973 res=1 errno=0 [ 973.935485][ T27] audit: type=1804 audit(1696349873.594:317): pid=6938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/21/bus" dev="sda1" ino=1973 res=1 errno=0 [ 974.060400][ T27] audit: type=1804 audit(1696349873.594:318): pid=6938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/21/bus" dev="sda1" ino=1973 res=1 errno=0 [ 974.666279][ T6940] loop1: detected capacity change from 0 to 32768 [ 974.715125][ T6940] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6940) [ 975.111622][ T6943] loop3: detected capacity change from 0 to 32768 [ 975.164093][ T6943] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6943) [ 975.676824][ T6945] loop0: detected capacity change from 0 to 32768 [ 975.717696][ T6945] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6945) 2023/10/03 16:17:55 executed programs: 355 [ 976.183673][ T6950] loop5: detected capacity change from 0 to 32768 [ 976.222959][ T6952] loop4: detected capacity change from 0 to 32768 [ 976.257415][ T6950] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6950) [ 976.325933][ T6952] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6952) [ 976.682605][ T27] audit: type=1804 audit(1696349876.614:319): pid=6949 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/22/bus" dev="sda1" ino=1973 res=1 errno=0 [ 976.828634][ T27] audit: type=1804 audit(1696349876.614:320): pid=6949 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/22/bus" dev="sda1" ino=1973 res=1 errno=0 [ 976.954833][ T27] audit: type=1804 audit(1696349876.624:321): pid=6949 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/22/bus" dev="sda1" ino=1973 res=1 errno=0 [ 977.094839][ T27] audit: type=1804 audit(1696349876.624:322): pid=6949 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/22/bus" dev="sda1" ino=1973 res=1 errno=0 [ 978.225363][ T6956] loop1: detected capacity change from 0 to 32768 [ 978.278683][ T6956] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6956) [ 978.860933][ T6958] loop3: detected capacity change from 0 to 32768 [ 978.909746][ T6958] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6958) [ 979.171527][ T6963] loop0: detected capacity change from 0 to 32768 [ 979.249369][ T6963] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6963) [ 979.440042][ T6966] loop5: detected capacity change from 0 to 32768 [ 979.498199][ T6966] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6966) [ 979.762440][ T6968] loop4: detected capacity change from 0 to 32768 [ 979.815763][ T6968] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6968) [ 981.441920][ T6970] loop1: detected capacity change from 0 to 32768 [ 981.481059][ T6970] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6970) [ 982.367838][ T6973] loop3: detected capacity change from 0 to 32768 [ 982.412232][ T6975] loop0: detected capacity change from 0 to 32768 [ 982.429612][ T6973] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6973) 2023/10/03 16:18:02 executed programs: 367 [ 982.478910][ T6975] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6975) [ 982.748309][ T6979] loop5: detected capacity change from 0 to 32768 [ 982.849327][ T6979] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6979) [ 982.997966][ T6981] loop4: detected capacity change from 0 to 32768 [ 983.078549][ T6981] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6981) [ 983.298440][ T27] audit: type=1804 audit(1696349883.234:323): pid=6977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/24/bus" dev="sda1" ino=1976 res=1 errno=0 [ 983.470882][ T27] audit: type=1804 audit(1696349883.234:324): pid=6977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/24/bus" dev="sda1" ino=1976 res=1 errno=0 [ 983.572726][ T27] audit: type=1804 audit(1696349883.274:325): pid=6977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/24/bus" dev="sda1" ino=1976 res=1 errno=0 [ 983.703470][ T27] audit: type=1804 audit(1696349883.274:326): pid=6977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/24/bus" dev="sda1" ino=1976 res=1 errno=0 [ 984.965502][ T6984] loop1: detected capacity change from 0 to 32768 [ 985.048596][ T6984] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6984) [ 985.719791][ T6991] loop0: detected capacity change from 0 to 32768 [ 985.765945][ T6991] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (6991) [ 985.779601][ T6990] loop3: detected capacity change from 0 to 32768 [ 985.826572][ T6990] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (6990) [ 985.887622][ T6993] loop5: detected capacity change from 0 to 32768 [ 985.944937][ T6993] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (6993) [ 986.600507][ T6995] loop4: detected capacity change from 0 to 32768 [ 986.649802][ T6995] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (6995) 2023/10/03 16:18:07 executed programs: 378 [ 988.351974][ T6998] loop1: detected capacity change from 0 to 32768 [ 988.406479][ T6998] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (6998) [ 989.110554][ T7006] loop5: detected capacity change from 0 to 32768 [ 989.112183][ T7003] loop0: detected capacity change from 0 to 32768 [ 989.165955][ T7006] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (7006) [ 989.201629][ T7003] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7003) [ 989.309457][ T7004] loop3: detected capacity change from 0 to 32768 [ 989.448586][ T7004] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7004) [ 989.876251][ T7008] loop4: detected capacity change from 0 to 32768 [ 989.981039][ T7008] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (7008) [ 991.716816][ T7011] loop1: detected capacity change from 0 to 32768 [ 991.813861][ T7011] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7011) [ 992.126143][ T7015] loop5: detected capacity change from 0 to 32768 [ 992.179449][ T7015] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (7015) [ 992.225705][ T7017] loop0: detected capacity change from 0 to 32768 [ 992.279295][ T7017] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7017) [ 992.756170][ T7019] loop3: detected capacity change from 0 to 32768 [ 992.794190][ T7019] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7019) 2023/10/03 16:18:12 executed programs: 385 [ 993.236807][ T7021] loop4: detected capacity change from 0 to 32768 [ 993.328569][ T7021] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (7021) [ 995.104435][ T7024] loop1: detected capacity change from 0 to 32768 [ 995.166743][ T7024] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7024) [ 995.316305][ T7029] loop5: detected capacity change from 0 to 32768 [ 995.389744][ T7029] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (7029) [ 995.530620][ T7030] loop0: detected capacity change from 0 to 32768 [ 995.581770][ T7030] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7030) [ 996.037829][ T7032] loop3: detected capacity change from 0 to 32768 [ 996.101715][ T7032] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7032) [ 996.224980][ T27] audit: type=1804 audit(1696349896.164:327): pid=7026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/28/bus" dev="sda1" ino=1949 res=1 errno=0 [ 996.393672][ T27] audit: type=1804 audit(1696349896.224:328): pid=7026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/28/bus" dev="sda1" ino=1949 res=1 errno=0 [ 996.528126][ T27] audit: type=1804 audit(1696349896.224:329): pid=7026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/28/bus" dev="sda1" ino=1949 res=1 errno=0 [ 996.608902][ T7034] loop4: detected capacity change from 0 to 32768 [ 996.642883][ T7034] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (7034) [ 996.703875][ T27] audit: type=1804 audit(1696349896.234:330): pid=7026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/28/bus" dev="sda1" ino=1949 res=1 errno=0 [ 998.380838][ T7038] loop1: detected capacity change from 0 to 32768 [ 998.436580][ T7038] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7038) [ 998.479550][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 998.485950][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 998.562912][ T7041] loop5: detected capacity change from 0 to 32768 [ 998.611695][ T7041] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (7041) [ 998.624522][ T7043] loop0: detected capacity change from 0 to 32768 [ 998.702785][ T7043] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7043) [ 999.377610][ T7045] loop3: detected capacity change from 0 to 32768 [ 999.431931][ T7045] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7045) 2023/10/03 16:18:19 executed programs: 397 [ 1000.046662][ T7047] loop4: detected capacity change from 0 to 32768 [ 1000.086314][ T7047] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (7047) [ 1001.509547][ T7050] loop1: detected capacity change from 0 to 32768 [ 1001.548720][ T7050] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7050) [ 1001.852618][ T7056] loop5: detected capacity change from 0 to 32768 [ 1001.868731][ T7055] loop0: detected capacity change from 0 to 32768 [ 1001.905283][ T7056] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (7056) [ 1001.961683][ T7055] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7055) [ 1002.513755][ T7058] loop3: detected capacity change from 0 to 32768 [ 1002.602270][ T7058] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7058) [ 1003.417441][ T7060] loop4: detected capacity change from 0 to 32768 [ 1003.464512][ T7060] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (7060) [ 1004.219448][ T28] INFO: task kworker/u4:1:11 blocked for more than 143 seconds. [ 1004.232688][ T28] Not tainted 6.6.0-rc4-syzkaller-00012-gce36c8b14987 #0 [ 1004.265475][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1004.299779][ T28] task:kworker/u4:1 state:D stack:25248 pid:11 ppid:2 flags:0x00004000 [ 1004.335139][ T28] Workqueue: btrfs-endio-write btrfs_work_helper [ 1004.362007][ T28] Call Trace: [ 1004.375121][ T28] [ 1004.383926][ T28] __schedule+0xee1/0x5a10 [ 1004.415218][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 1004.447463][ T28] ? lock_acquire+0x1ae/0x510 [ 1004.467924][ T28] ? io_schedule_timeout+0x150/0x150 [ 1004.503244][ T28] ? wait_extent_bit+0x573/0x670 [ 1004.521382][ T28] ? mark_held_locks+0x9f/0xe0 [ 1004.547122][ T28] schedule+0xe7/0x1b0 [ 1004.562039][ T28] wait_extent_bit+0x578/0x670 [ 1004.587520][ T28] ? __clear_extent_bit+0xc60/0xc60 [ 1004.622147][ T28] ? __set_extent_bit+0x4ed/0x1530 [ 1004.645903][ T28] ? cpuacct_percpu_seq_show+0x10/0x10 [ 1004.688174][ T28] lock_extent+0x104/0x190 [ 1004.708524][ T28] ? try_lock_extent+0x130/0x130 [ 1004.730730][ T28] ? add_lock_to_list+0x17d/0x380 [ 1004.746742][ T28] ? lockdep_unlock+0x11b/0x290 [ 1004.764401][ T28] ? __lock_acquire+0x250f/0x5de0 [ 1004.808725][ T28] btrfs_finish_one_ordered+0xa6d/0x20b0 [ 1004.823088][ T28] ? lockdep_hardirqs_on+0x7d/0x100 [ 1004.829083][ T7063] loop1: detected capacity change from 0 to 32768 [ 1004.848488][ T28] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1004.872478][ T7063] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor.1 (7063) [ 1004.888475][ T28] ? btrfs_unlink_subvol+0xe90/0xe90 [ 1004.896160][ T28] ? lock_sync+0x190/0x190 [ 1004.931200][ T28] ? lock_sync+0x190/0x190 [ 1004.939156][ T28] btrfs_work_helper+0x20b/0xba0 [ 1004.957783][ T28] process_one_work+0x884/0x15c0 [ 1004.973130][ T28] ? batadv_nc_process_nc_paths.part.0+0x3e0/0x3e0 [ 1004.993345][ T28] ? init_worker_pool+0x770/0x770 [ 1005.011047][ T28] ? assign_work+0x1a0/0x240 [ 1005.033122][ T28] worker_thread+0x8b9/0x1290 [ 1005.051772][ T28] ? process_one_work+0x15c0/0x15c0 [ 1005.071927][ T28] kthread+0x33c/0x440 [ 1005.088459][ T28] ? _raw_spin_unlock_irq+0x23/0x50 [ 1005.093845][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 1005.118376][ T28] ret_from_fork+0x45/0x80 [ 1005.136544][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 1005.160215][ T28] ret_from_fork_asm+0x11/0x20 [ 1005.178850][ T28] [ 1005.198547][ T28] INFO: task syz-executor.2:6558 blocked for more than 144 seconds. [ 1005.206594][ T28] Not tainted 6.6.0-rc4-syzkaller-00012-gce36c8b14987 #0 [ 1005.266898][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1005.308472][ T28] task:syz-executor.2 state:D stack:25712 pid:6558 ppid:5092 flags:0x00004006 [ 1005.331143][ T28] Call Trace: [ 1005.341556][ T28] [ 1005.351357][ T28] __schedule+0xee1/0x5a10 [ 1005.371546][ T7067] loop5: detected capacity change from 0 to 32768 [ 1005.392924][ T28] ? lock_acquire+0x1ae/0x510 [ 1005.409688][ T28] ? find_held_lock+0x2d/0x110 [ 1005.414821][ T7067] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (7067) [ 1005.443591][ T28] ? io_schedule_timeout+0x150/0x150 [ 1005.447590][ T7069] loop0: detected capacity change from 0 to 32768 [ 1005.454428][ T28] ? mark_held_locks+0x9f/0xe0 [ 1005.485320][ T28] ? _raw_spin_unlock_irqrestore+0x4e/0x70 [ 1005.514342][ T28] ? prepare_to_wait_event+0x96/0x690 [ 1005.517926][ T7069] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (7069) [ 1005.537861][ T28] ? lockdep_hardirqs_on+0x7d/0x100 [ 1005.564850][ T28] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 1005.592815][ T28] schedule+0xe7/0x1b0 [ 1005.617601][ T28] btrfs_start_ordered_extent+0x406/0x6c0 [ 1005.628509][ T28] ? btrfs_wait_ordered_roots+0x7b0/0x7b0 [ 1005.643626][ T28] ? __up_read+0x1fc/0x750 [ 1005.657291][ T28] ? cpuacct_percpu_seq_show+0x10/0x10 [ 1005.694365][ T28] btrfs_page_mkwrite+0x6ce/0x11e0 [ 1005.711064][ T28] ? btrfs_dio_write+0xe0/0xe0 [ 1005.727546][ T28] ? rcu_read_unlock+0x33/0xb0 [ 1005.743803][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 1005.773150][ T28] do_page_mkwrite+0x17a/0x380 [ 1005.789545][ T28] do_wp_page+0xc66/0x3420 [ 1005.812775][ T28] ? lock_sync+0x190/0x190 [ 1005.827498][ T28] ? finish_mkwrite_fault+0x2f0/0x2f0 [ 1005.846569][ T28] ? do_raw_spin_lock+0x12e/0x2b0 [ 1005.861731][ T28] ? spin_bug+0x1d0/0x1d0 [ 1005.883996][ T28] __handle_mm_fault+0x1d1b/0x3e10 [ 1005.904235][ T28] ? vm_iomap_memory+0x170/0x170 [ 1005.921718][ T28] ? find_vma+0x10e/0x1b0 [ 1005.927060][ T27] audit: type=1804 audit(1696349905.854:331): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/31/bus" dev="sda1" ino=1975 res=1 errno=0 [ 1005.970555][ T28] ? can_vma_merge_before+0x3a0/0x3a0 2023/10/03 16:18:25 executed programs: 409 [ 1005.982934][ T7071] loop3: detected capacity change from 0 to 32768 [ 1005.987682][ T28] handle_mm_fault+0x478/0xa00 [ 1005.996542][ T28] ? lock_mm_and_find_vma+0xa6/0x760 [ 1006.015801][ T7071] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (7071) [ 1006.023946][ T28] do_user_addr_fault+0x3d1/0x1000 [ 1006.048431][ T28] ? rcu_is_watching+0x12/0xb0 [ 1006.053325][ T28] exc_page_fault+0x5c/0xd0 [ 1006.057897][ T28] asm_exc_page_fault+0x26/0x30 [ 1006.067991][ T27] audit: type=1804 audit(1696349905.864:332): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/31/bus" dev="sda1" ino=1975 res=1 errno=0 [ 1006.117176][ T28] RIP: 0010:rep_movs_alternative+0x15/0x70 [ 1006.132103][ T28] Code: 8b 1c 24 4c 8b 64 24 08 48 83 c4 10 c3 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 83 f9 40 73 40 83 f9 08 73 21 85 c9 74 0f 8a 06 <88> 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 66 66 2e 0f 1f 84 00 00 [ 1006.188693][ T27] audit: type=1804 audit(1696349905.894:333): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/31/bus" dev="sda1" ino=1975 res=1 errno=0 [ 1006.244137][ T28] RSP: 0018:ffffc9000c33fb38 EFLAGS: 00050246 [ 1006.257013][ T28] RAX: 0000000000000009 RBX: 0000000000000008 RCX: 0000000000000008 [ 1006.279905][ T28] RDX: fffff52001867f73 RSI: ffffc9000c33fb90 RDI: 00000000200001c0 [ 1006.287653][ T27] audit: type=1804 audit(1696349905.894:334): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/31/bus" dev="sda1" ino=1975 res=1 errno=0 [ 1006.287936][ T28] RBP: 00000000200001c0 R08: 0000000000000000 R09: fffff52001867f72 [ 1006.349819][ T7073] loop4: detected capacity change from 0 to 32768 [ 1006.374732][ T7073] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (7073) [ 1006.410517][ T28] R10: ffffc9000c33fb97 R11: 0000000000000000 R12: ffffc9000c33fb90 [ 1006.425627][ T28] R13: 00000000200001c8 R14: 0000000000000000 R15: ffff888067a0e800 [ 1006.437754][ T28] _copy_to_user+0xa8/0xb0 [ 1006.453251][ T28] btrfs_ioctl_start_sync+0xe3/0x1c0 [ 1006.465659][ T28] ? btrfs_ioctl_logical_to_ino+0x310/0x310 [ 1006.474925][ T28] ? tomoyo_path_number_perm+0x28e/0x580 [ 1006.490369][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 1006.502687][ T28] btrfs_ioctl+0x1f6/0x5cf0 [ 1006.513007][ T28] ? btrfs_ioctl_get_supported_features+0x40/0x40 [ 1006.524521][ T28] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1006.534909][ T28] ? do_vfs_ioctl+0x379/0x1920 [ 1006.547812][ T28] ? vfs_fileattr_set+0xbf0/0xbf0 [ 1006.557276][ T28] ? ioctl_has_perm.constprop.0.isra.0+0x2f0/0x460 [ 1006.572172][ T28] ? ioctl_has_perm.constprop.0.isra.0+0x2f9/0x460 [ 1006.597516][ T28] ? selinux_bprm_creds_for_exec+0xb30/0xb30 [ 1006.606487][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 1006.618492][ T28] ? rcu_is_watching+0x12/0xb0 [ 1006.623365][ T28] ? selinux_file_ioctl+0x17d/0x270 [ 1006.637004][ T28] ? selinux_file_ioctl+0xb5/0x270 [ 1006.642710][ T28] ? btrfs_ioctl_get_supported_features+0x40/0x40 [ 1006.658374][ T28] __x64_sys_ioctl+0x18f/0x210 [ 1006.663225][ T28] do_syscall_64+0x38/0xb0 [ 1006.667703][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1006.682515][ T28] RIP: 0033:0x7fd1a227cae9 [ 1006.694332][ T28] RSP: 002b:00007fd1a2fce0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1006.718395][ T28] RAX: ffffffffffffffda RBX: 00007fd1a239bf80 RCX: 00007fd1a227cae9 [ 1006.726451][ T28] RDX: 00000000200001c0 RSI: 0000000080089418 RDI: 0000000000000005 [ 1006.743299][ T28] RBP: 00007fd1a22c847a R08: 0000000000000000 R09: 0000000000000000 [ 1006.754042][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1006.762350][ T28] R13: 000000000000000b R14: 00007fd1a239bf80 R15: 00007fffaa9e27e8 [ 1006.779122][ T28] [ 1006.782232][ T28] INFO: task syz-executor.2:6595 blocked for more than 145 seconds. [ 1006.810608][ T28] Not tainted 6.6.0-rc4-syzkaller-00012-gce36c8b14987 #0 [ 1006.818230][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1006.835347][ T28] task:syz-executor.2 state:D stack:26688 pid:6595 ppid:5092 flags:0x00004006 [ 1006.845980][ T28] Call Trace: [ 1006.857413][ T28] [ 1006.860576][ T28] __schedule+0xee1/0x5a10 [ 1006.867583][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 1006.874095][ T28] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1006.888410][ T28] ? lock_acquire+0x1ae/0x510 [ 1006.897177][ T28] ? io_schedule_timeout+0x150/0x150 [ 1006.903690][ T28] ? wait_extent_bit+0x573/0x670 [ 1006.909219][ T28] ? mark_held_locks+0x9f/0xe0 [ 1006.914420][ T28] schedule+0xe7/0x1b0 [ 1006.920518][ T28] wait_extent_bit+0x578/0x670 [ 1006.925364][ T28] ? __clear_extent_bit+0xc60/0xc60 [ 1006.936802][ T28] ? __set_extent_bit+0x4ed/0x1530 [ 1006.946651][ T28] ? cpuacct_percpu_seq_show+0x10/0x10 [ 1006.958577][ T28] lock_extent+0x104/0x190 [ 1006.963093][ T28] ? try_lock_extent+0x130/0x130 [ 1006.968111][ T28] ? down_write_killable+0x250/0x250 [ 1006.988674][ T28] ? preempt_count_sub+0x150/0x150 [ 1006.998703][ T28] ? folio_flags.constprop.0+0x56/0x150 [ 1007.004436][ T28] btrfs_page_mkwrite+0x653/0x11e0 [ 1007.019033][ T28] ? btrfs_dio_write+0xe0/0xe0 [ 1007.024085][ T28] ? rcu_read_unlock+0x33/0xb0 [ 1007.038378][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 1007.043852][ T28] do_page_mkwrite+0x17a/0x380 [ 1007.068754][ T28] do_wp_page+0xc66/0x3420 [ 1007.073274][ T28] ? lock_sync+0x190/0x190 [ 1007.077762][ T28] ? finish_mkwrite_fault+0x2f0/0x2f0 [ 1007.118661][ T28] ? do_raw_spin_lock+0x12e/0x2b0 [ 1007.123800][ T28] ? spin_bug+0x1d0/0x1d0 [ 1007.128206][ T28] __handle_mm_fault+0x1d1b/0x3e10 [ 1007.149348][ T28] ? vm_iomap_memory+0x170/0x170 [ 1007.154408][ T28] ? find_vma+0x10e/0x1b0 [ 1007.176976][ T28] ? can_vma_merge_before+0x3a0/0x3a0 [ 1007.182984][ T28] handle_mm_fault+0x478/0xa00 [ 1007.187842][ T28] ? lock_mm_and_find_vma+0xa6/0x760 [ 1007.193584][ T28] do_user_addr_fault+0x3d1/0x1000 [ 1007.208401][ T28] ? rcu_is_watching+0x12/0xb0 [ 1007.213271][ T28] exc_page_fault+0x5c/0xd0 [ 1007.217851][ T28] asm_exc_page_fault+0x26/0x30 [ 1007.231636][ T28] RIP: 0010:rep_movs_alternative+0x33/0x70 [ 1007.237549][ T28] Code: 40 83 f9 08 73 21 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb [ 1007.268476][ T28] RSP: 0018:ffffc9000c4ff720 EFLAGS: 00050206 [ 1007.280554][ T28] RAX: 0000000000000000 RBX: 0000000000000038 RCX: 0000000000000038 [ 1007.301739][ T28] RDX: fffff5200189fefb RSI: ffffc9000c4ff7a0 RDI: 0000000020000120 [ 1007.318417][ T28] RBP: 0000000020000120 R08: 0000000000000000 R09: fffff5200189fefa [ 1007.326948][ T28] R10: ffffc9000c4ff7d7 R11: 0000000000000000 R12: ffffc9000c4ff7a0 [ 1007.350734][ T28] R13: 0000000020000158 R14: 0000000000000000 R15: 0000000000000000 [ 1007.370646][ T28] _copy_to_user+0xa8/0xb0 [ 1007.376576][ T28] fiemap_fill_next_extent+0x232/0x380 [ 1007.392082][ T28] ? compat_ptr_ioctl+0xa0/0xa0 [ 1007.397120][ T28] emit_fiemap_extent+0x195/0x380 [ 1007.415827][ T28] fiemap_process_hole+0x52d/0x620 [ 1007.425859][ T28] ? emit_fiemap_extent+0x380/0x380 [ 1007.439600][ T28] ? btrfs_get_64+0x259/0x440 [ 1007.445845][ T28] ? btrfs_get_token_64+0x6c0/0x6c0 [ 1007.458296][ T28] extent_fiemap+0x12be/0x19f0 [ 1007.466351][ T28] ? btrfs_clone_extent_buffer+0x680/0x680 [ 1007.485026][ T27] audit: type=1804 audit(1696349907.424:335): pid=7076 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/32/bus" dev="sda1" ino=1977 res=1 errno=0 [ 1007.485124][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 1007.534440][ T28] ? find_held_lock+0x2d/0x110 [ 1007.545011][ T28] ? find_held_lock+0x20/0x110 [ 1007.547278][ T27] audit: type=1804 audit(1696349907.424:336): pid=7076 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/32/bus" dev="sda1" ino=1977 res=1 errno=0 [ 1007.556104][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 1007.577310][ T27] audit: type=1804 audit(1696349907.454:337): pid=7076 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/32/bus" dev="sda1" ino=1977 res=1 errno=0 [ 1007.594339][ T28] ? fiemap_prep+0x142/0x220 [ 1007.624330][ T28] btrfs_fiemap+0xe4/0x160 [ 1007.631977][ T28] ? btrfs_dir_llseek+0xe0/0xe0 [ 1007.636915][ T28] do_vfs_ioctl+0x339/0x1920 [ 1007.642597][ T27] audit: type=1804 audit(1696349907.464:338): pid=7076 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir204982076/syzkaller.PixxCB/32/bus" dev="sda1" ino=1977 res=1 errno=0 [ 1007.677169][ T28] ? vfs_fileattr_set+0xbf0/0xbf0 [ 1007.682407][ T28] ? selinux_bprm_creds_for_exec+0xb30/0xb30 [ 1007.688912][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 1007.694357][ T28] ? sigprocmask+0xf1/0x330 [ 1007.713091][ T28] ? selinux_file_ioctl+0xb5/0x270 [ 1007.718309][ T28] __x64_sys_ioctl+0x112/0x210 [ 1007.753237][ T28] do_syscall_64+0x38/0xb0 [ 1007.757728][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1007.772215][ T28] RIP: 0033:0x7fd1a227cae9 [ 1007.776756][ T28] RSP: 002b:00007fd1a2fad0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1007.798413][ T28] RAX: ffffffffffffffda RBX: 00007fd1a239c050 RCX: 00007fd1a227cae9 [ 1007.806490][ T28] RDX: 0000000020000100 RSI: 00000000c020660b RDI: 0000000000000005 [ 1007.852854][ T28] RBP: 00007fd1a22c847a R08: 0000000000000000 R09: 0000000000000000 [ 1007.872345][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1007.898807][ T28] R13: 000000000000006e R14: 00007fd1a239c050 R15: 00007fffaa9e27e8 [ 1007.906870][ T28] [ 1007.918053][ T28] [ 1007.918053][ T28] Showing all locks held in the system: [ 1007.970021][ T28] 3 locks held by kworker/u4:1/11: [ 1008.003104][ T28] #0: ffff8880162e0938 ((wq_completion)btrfs-endio-write){+.+.}-{0:0}, at: process_one_work+0x787/0x15c0 [ 1008.077484][ T28] #1: ffffc9000031fd80 ((work_completion)(&work->normal_work)){+.+.}-{0:0}, at: process_one_work+0x7e9/0x15c0 [ 1008.230120][ T28] #2: ffff88801a73a498 (btrfs_ordered_extent){++++}-{0:0}, at: btrfs_finish_one_ordered+0x673/0x20b0 [ 1008.290473][ T28] 1 lock held by khungtaskd/28: [ 1008.295404][ T28] #0: ffffffff8cba7920 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 1008.365318][ T28] 2 locks held by kworker/u4:10/3604: [ 1008.405137][ T28] 2 locks held by getty/4792: [ 1008.431117][ T28] #0: ffff88814bb460a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1008.480690][ T28] #1: ffffc900020582f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc5/0x1480 [ 1008.520740][ T28] 2 locks held by syz-executor.2/6558: [ 1008.558512][ T28] #0: ffff88807a1ca2a0 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x35/0x760 [ 1008.612914][ T28] #1: ffff888021b9e508 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x17a/0x380 [ 1008.678450][ T28] 4 locks held by syz-executor.2/6595: [ 1008.683987][ T28] #0: ffff888067a0e950 (&sb->s_type->i_mutex_key#21){++++}-{3:3}, at: btrfs_inode_lock+0xf9/0x100 [ 1008.762868][ T28] #1: ffff88807a1ca2a0 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x35/0x760 [ 1008.810777][ T28] #2: ffff888021b9e508 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x17a/0x380 [ 1008.860950][ T28] #3: ffff888067a0e7d8 (&ei->i_mmap_lock){++++}-{3:3}, at: btrfs_page_mkwrite+0x6e4/0x11e0 [ 1008.908419][ T28] 1 lock held by syz-executor.1/7063: [ 1008.913861][ T28] 1 lock held by syz-executor.5/7067: [ 1008.960721][ T28] 1 lock held by syz-executor.3/7071: [ 1008.966168][ T28] 2 locks held by syz-executor.4/7073: [ 1009.014082][ T28] #0: ffff8880b993c758 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 1009.069493][ T28] #1: ffff8880b9928888 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2d9/0x900 [ 1009.138413][ T28] 2 locks held by syz-executor.2/7079: [ 1009.162350][ T28] 2 locks held by syz-executor.0/7082: [ 1009.167876][ T28] 1 lock held by syz-executor.3/7083: [ 1009.210685][ T28] #0: ffff8880b993c758 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 1009.262947][ T28] 1 lock held by syz-executor.4/7089: [ 1009.290102][ T28] 2 locks held by syz-executor.5/7088: [ 1009.334190][ T28] [ 1009.336583][ T28] ============================================= [ 1009.336583][ T28] [ 1009.394729][ T28] NMI backtrace for cpu 0 [ 1009.399134][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.6.0-rc4-syzkaller-00012-gce36c8b14987 #0 [ 1009.408992][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 1009.419092][ T28] Call Trace: [ 1009.422408][ T28] [ 1009.425367][ T28] dump_stack_lvl+0xd9/0x1b0 [ 1009.430038][ T28] nmi_cpu_backtrace+0x277/0x380 [ 1009.435041][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 1009.440303][ T28] nmi_trigger_cpumask_backtrace+0x299/0x300 [ 1009.446336][ T28] watchdog+0xf87/0x1210 [ 1009.450655][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1009.456703][ T28] ? lockdep_hardirqs_on+0x7d/0x100 [ 1009.462064][ T28] ? __kthread_parkme+0x14b/0x220 [ 1009.467132][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1009.473157][ T28] kthread+0x33c/0x440 [ 1009.477249][ T28] ? _raw_spin_unlock_irq+0x23/0x50 [ 1009.482479][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 1009.488133][ T28] ret_from_fork+0x45/0x80 [ 1009.492577][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 1009.498237][ T28] ret_from_fork_asm+0x11/0x20 [ 1009.503041][ T28] [ 1009.508430][ T28] Sending NMI from CPU 0 to CPUs 1: [ 1009.513681][ C1] NMI backtrace for cpu 1 [ 1009.513694][ C1] CPU: 1 PID: 7084 Comm: syz-executor.3 Not tainted 6.6.0-rc4-syzkaller-00012-gce36c8b14987 #0 [ 1009.513721][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 1009.513736][ C1] RIP: 0033:0x7f5d454286f8 [ 1009.513754][ C1] Code: 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 <48> 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 81 fe 00 01 00 00 0f 85 [ 1009.513779][ C1] RSP: 002b:00007f5d46184520 EFLAGS: 00000246 [ 1009.513798][ C1] RAX: 00000000006a4f29 RBX: 00007f5d461845c0 RCX: 0000000000000050 [ 1009.513815][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f5d46184660 [ 1009.513830][ C1] RBP: 0000000000000102 R08: 00007f5d3c3ff000 R09: 0000000000000000 [ 1009.513846][ C1] R10: 0000000000000000 R11: 00007f5d461845d0 R12: 0000000000000001 [ 1009.513862][ C1] R13: 00007f5d454ea4a0 R14: 0000000000000000 R15: 00007f5d46184660 [ 1009.513878][ C1] FS: 00007f5d461856c0 GS: 0000000000000000 [ 1009.833445][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 1009.840366][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.6.0-rc4-syzkaller-00012-gce36c8b14987 #0 [ 1009.850221][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 1009.860316][ T28] Call Trace: [ 1009.863634][ T28] [ 1009.866594][ T28] dump_stack_lvl+0xd9/0x1b0 [ 1009.871241][ T28] panic+0x6a6/0x750 [ 1009.875187][ T28] ? panic_smp_self_stop+0xa0/0xa0 [ 1009.880351][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 1009.885616][ T28] ? preempt_schedule_thunk+0x1a/0x30 [ 1009.891053][ T28] ? watchdog+0xd3e/0x1210 [ 1009.895534][ T28] watchdog+0xd4f/0x1210 [ 1009.899841][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1009.905883][ T28] ? lockdep_hardirqs_on+0x7d/0x100 [ 1009.911146][ T28] ? __kthread_parkme+0x14b/0x220 [ 1009.916215][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1009.922267][ T28] kthread+0x33c/0x440 [ 1009.926382][ T28] ? _raw_spin_unlock_irq+0x23/0x50 [ 1009.931631][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 1009.937311][ T28] ret_from_fork+0x45/0x80 [ 1009.941780][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 1009.947464][ T28] ret_from_fork_asm+0x11/0x20 [ 1009.952293][ T28] [ 1009.955536][ T28] Kernel Offset: disabled [ 1009.959870][ T28] Rebooting in 86400 seconds..