Warning: Permanently added '10.128.1.186' (ED25519) to the list of known hosts. executing program [ 757.339908][ T28] audit: type=1400 audit(1697577022.527:87): avc: denied { execmem } for pid=5074 comm="syz-executor145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 757.363878][ T28] audit: type=1400 audit(1697577022.557:88): avc: denied { read write } for pid=5074 comm="syz-executor145" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 757.393977][ T5076] syz-executor145[5076]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 757.394032][ T28] audit: type=1400 audit(1697577022.557:89): avc: denied { open } for pid=5074 comm="syz-executor145" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 757.429255][ T28] audit: type=1400 audit(1697577022.557:90): avc: denied { ioctl } for pid=5074 comm="syz-executor145" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 757.613156][ T5076] loop0: detected capacity change from 0 to 32768 [ 757.621476][ T28] audit: type=1400 audit(1697577022.817:91): avc: denied { mounton } for pid=5075 comm="syz-executor145" path="/root/syzkaller.62Eqz2/0/bus" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 757.626071][ T5076] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5076) [ 757.691557][ T5076] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 757.700749][ T5076] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 757.712275][ T5076] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 757.723629][ T5076] BTRFS info (device loop0): trying to use backup root at mount time [ 757.732100][ T5076] BTRFS info (device loop0): enabling ssd optimizations [ 757.739106][ T5076] BTRFS info (device loop0): using spread ssd allocation scheme [ 757.747306][ T5076] BTRFS info (device loop0): using free space tree [ 757.795098][ T28] audit: type=1400 audit(1697577022.987:92): avc: denied { mount } for pid=5075 comm="syz-executor145" name="/" dev="loop0" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 757.850160][ T28] audit: type=1400 audit(1697577023.017:93): avc: denied { write } for pid=5075 comm="syz-executor145" name="/" dev="loop0" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 757.904511][ T28] audit: type=1400 audit(1697577023.017:94): avc: denied { add_name } for pid=5075 comm="syz-executor145" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 757.947231][ T28] audit: type=1400 audit(1697577023.017:95): avc: denied { create } for pid=5075 comm="syz-executor145" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 757.977600][ T28] audit: type=1400 audit(1697577023.027:96): avc: denied { write open } for pid=5075 comm="syz-executor145" path="/root/syzkaller.62Eqz2/0/bus/bus" dev="loop0" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 executing program [ 758.546838][ T5098] loop0: detected capacity change from 0 to 32768 [ 758.555201][ T5098] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5098) [ 758.571672][ T5098] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 758.580544][ T5098] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 758.591365][ T5098] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 758.602063][ T5098] BTRFS info (device loop0): trying to use backup root at mount time [ 758.610191][ T5098] BTRFS info (device loop0): enabling ssd optimizations [ 758.617139][ T5098] BTRFS info (device loop0): using spread ssd allocation scheme [ 758.624846][ T5098] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 759.098653][ T5116] loop0: detected capacity change from 0 to 32768 [ 759.107067][ T5116] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5116) [ 759.125637][ T5116] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 759.134438][ T5116] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 759.145236][ T5116] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 759.155871][ T5116] BTRFS info (device loop0): trying to use backup root at mount time [ 759.164088][ T5116] BTRFS info (device loop0): enabling ssd optimizations [ 759.171074][ T5116] BTRFS info (device loop0): using spread ssd allocation scheme [ 759.178713][ T5116] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 759.648333][ T5134] loop0: detected capacity change from 0 to 32768 [ 759.656555][ T5134] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5134) [ 759.672916][ T5134] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 759.681692][ T5134] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 759.692615][ T5134] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 759.703245][ T5134] BTRFS info (device loop0): trying to use backup root at mount time [ 759.711349][ T5134] BTRFS info (device loop0): enabling ssd optimizations [ 759.718311][ T5134] BTRFS info (device loop0): using spread ssd allocation scheme [ 759.726002][ T5134] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 760.197825][ T5152] loop0: detected capacity change from 0 to 32768 [ 760.205900][ T5152] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5152) [ 760.223518][ T5152] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 760.232372][ T5152] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 760.243167][ T5152] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 760.253799][ T5152] BTRFS info (device loop0): trying to use backup root at mount time [ 760.261925][ T5152] BTRFS info (device loop0): enabling ssd optimizations [ 760.268875][ T5152] BTRFS info (device loop0): using spread ssd allocation scheme [ 760.276544][ T5152] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 760.751509][ T5171] loop0: detected capacity change from 0 to 32768 [ 760.759597][ T5171] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5171) [ 760.779416][ T5171] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 760.788482][ T5171] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 760.799307][ T5171] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 760.809935][ T5171] BTRFS info (device loop0): trying to use backup root at mount time [ 760.818019][ T5171] BTRFS info (device loop0): enabling ssd optimizations [ 760.824984][ T5171] BTRFS info (device loop0): using spread ssd allocation scheme [ 760.832652][ T5171] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 761.318324][ T5189] loop0: detected capacity change from 0 to 32768 [ 761.326247][ T5189] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5189) [ 761.342748][ T5189] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 761.351843][ T5189] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 761.362755][ T5189] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 761.373368][ T5189] BTRFS info (device loop0): trying to use backup root at mount time [ 761.381486][ T5189] BTRFS info (device loop0): enabling ssd optimizations [ 761.388442][ T5189] BTRFS info (device loop0): using spread ssd allocation scheme [ 761.396289][ T5189] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 761.858983][ T5207] loop0: detected capacity change from 0 to 32768 [ 761.867149][ T5207] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5207) [ 761.886040][ T5207] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 761.894759][ T5207] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 761.905691][ T5207] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 761.916345][ T5207] BTRFS info (device loop0): trying to use backup root at mount time [ 761.924753][ T5207] BTRFS info (device loop0): enabling ssd optimizations [ 761.931731][ T5207] BTRFS info (device loop0): using spread ssd allocation scheme [ 761.939364][ T5207] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 762.401355][ T5225] loop0: detected capacity change from 0 to 32768 [ 762.409731][ T5225] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5225) [ 762.424995][ T5225] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 762.433788][ T5225] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 762.444782][ T5225] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 762.455413][ T5225] BTRFS info (device loop0): trying to use backup root at mount time [ 762.463523][ T5225] BTRFS info (device loop0): enabling ssd optimizations [ 762.470612][ T5225] BTRFS info (device loop0): using spread ssd allocation scheme [ 762.478240][ T5225] BTRFS info (device loop0): using free space tree [ 762.512705][ T28] kauditd_printk_skb: 37 callbacks suppressed [ 762.512719][ T28] audit: type=1804 audit(1697577027.707:134): pid=5225 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 762.544051][ T28] audit: type=1804 audit(1697577027.737:135): pid=5225 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 762.567913][ T28] audit: type=1804 audit(1697577027.757:136): pid=5225 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 762.598694][ T28] audit: type=1804 audit(1697577027.757:137): pid=5225 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/8/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 763.028131][ T5244] loop0: detected capacity change from 0 to 32768 [ 763.036257][ T5244] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5244) [ 763.054452][ T5244] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 763.063219][ T5244] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 763.074392][ T5244] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 763.085397][ T5244] BTRFS info (device loop0): trying to use backup root at mount time [ 763.093816][ T5244] BTRFS info (device loop0): enabling ssd optimizations [ 763.100948][ T5244] BTRFS info (device loop0): using spread ssd allocation scheme [ 763.108568][ T5244] BTRFS info (device loop0): using free space tree [ 763.135620][ T28] audit: type=1804 audit(1697577028.327:138): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/9/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 763.160201][ T28] audit: type=1804 audit(1697577028.347:139): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/9/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 763.184469][ T28] audit: type=1804 audit(1697577028.357:140): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/9/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 763.210643][ T28] audit: type=1804 audit(1697577028.357:141): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/9/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 763.622405][ T5262] loop0: detected capacity change from 0 to 32768 [ 763.640881][ T5262] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5262) [ 763.658799][ T5262] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 763.667705][ T5262] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 763.678547][ T5262] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 763.689706][ T5262] BTRFS info (device loop0): trying to use backup root at mount time [ 763.697846][ T5262] BTRFS info (device loop0): enabling ssd optimizations [ 763.705910][ T5262] BTRFS info (device loop0): using spread ssd allocation scheme [ 763.713946][ T5262] BTRFS info (device loop0): using free space tree [ 763.833285][ T28] audit: type=1804 audit(1697577029.027:142): pid=5262 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/10/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 763.866717][ T28] audit: type=1804 audit(1697577029.027:143): pid=5262 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/10/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 764.288455][ T5281] loop0: detected capacity change from 0 to 32768 [ 764.296609][ T5281] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5281) [ 764.314012][ T5281] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 764.322762][ T5281] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 764.333920][ T5281] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 764.344755][ T5281] BTRFS info (device loop0): trying to use backup root at mount time [ 764.353129][ T5281] BTRFS info (device loop0): enabling ssd optimizations [ 764.360311][ T5281] BTRFS info (device loop0): using spread ssd allocation scheme [ 764.367946][ T5281] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 764.841261][ T5299] loop0: detected capacity change from 0 to 32768 [ 764.849334][ T5299] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5299) [ 764.865075][ T5299] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 764.873817][ T5299] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 764.884610][ T5299] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 764.895435][ T5299] BTRFS info (device loop0): trying to use backup root at mount time [ 764.903703][ T5299] BTRFS info (device loop0): enabling ssd optimizations [ 764.910838][ T5299] BTRFS info (device loop0): using spread ssd allocation scheme [ 764.918494][ T5299] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 765.377786][ T5317] loop0: detected capacity change from 0 to 32768 [ 765.386386][ T5317] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5317) [ 765.407963][ T5317] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 765.416752][ T5317] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 765.427552][ T5317] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 765.438181][ T5317] BTRFS info (device loop0): trying to use backup root at mount time [ 765.446284][ T5317] BTRFS info (device loop0): enabling ssd optimizations [ 765.453270][ T5317] BTRFS info (device loop0): using spread ssd allocation scheme [ 765.460938][ T5317] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 765.939491][ T5336] loop0: detected capacity change from 0 to 32768 [ 765.947568][ T5336] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5336) [ 765.966010][ T5336] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 765.975006][ T5336] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 765.985990][ T5336] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 765.996910][ T5336] BTRFS info (device loop0): trying to use backup root at mount time [ 766.005014][ T5336] BTRFS info (device loop0): enabling ssd optimizations [ 766.011978][ T5336] BTRFS info (device loop0): using spread ssd allocation scheme [ 766.019668][ T5336] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 766.489475][ T5354] loop0: detected capacity change from 0 to 32768 [ 766.497485][ T5354] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5354) [ 766.514740][ T5354] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 766.523930][ T5354] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 766.534734][ T5354] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 766.545385][ T5354] BTRFS info (device loop0): trying to use backup root at mount time [ 766.553520][ T5354] BTRFS info (device loop0): enabling ssd optimizations [ 766.560511][ T5354] BTRFS info (device loop0): using spread ssd allocation scheme [ 766.568136][ T5354] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 767.037615][ T5372] loop0: detected capacity change from 0 to 32768 [ 767.050522][ T5372] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5372) [ 767.072899][ T5372] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 767.081798][ T5372] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 767.092649][ T5372] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 767.103431][ T5372] BTRFS info (device loop0): trying to use backup root at mount time [ 767.111599][ T5372] BTRFS info (device loop0): enabling ssd optimizations [ 767.118577][ T5372] BTRFS info (device loop0): using spread ssd allocation scheme [ 767.126372][ T5372] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 767.601537][ T5390] loop0: detected capacity change from 0 to 32768 [ 767.609557][ T5390] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5390) [ 767.627528][ T5390] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 767.636454][ T5390] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 767.647404][ T5390] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 767.658044][ T5390] BTRFS info (device loop0): trying to use backup root at mount time [ 767.666447][ T5390] BTRFS info (device loop0): enabling ssd optimizations [ 767.673686][ T5390] BTRFS info (device loop0): using spread ssd allocation scheme [ 767.681357][ T5390] BTRFS info (device loop0): using free space tree [ 767.709016][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 767.709029][ T28] audit: type=1804 audit(1697577032.897:170): pid=5390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/17/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 767.748568][ T28] audit: type=1804 audit(1697577032.907:171): pid=5390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/17/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 767.776901][ T28] audit: type=1804 audit(1697577032.907:172): pid=5390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/17/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 767.801463][ T28] audit: type=1804 audit(1697577032.907:173): pid=5390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/17/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 768.221419][ T5408] loop0: detected capacity change from 0 to 32768 [ 768.229432][ T5408] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5408) [ 768.247128][ T5408] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 768.255883][ T5408] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 768.266712][ T5408] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 768.277327][ T5408] BTRFS info (device loop0): trying to use backup root at mount time [ 768.285466][ T5408] BTRFS info (device loop0): enabling ssd optimizations [ 768.292435][ T5408] BTRFS info (device loop0): using spread ssd allocation scheme [ 768.300133][ T5408] BTRFS info (device loop0): using free space tree [ 768.329578][ T28] audit: type=1804 audit(1697577033.517:174): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 768.353960][ T28] audit: type=1804 audit(1697577033.527:175): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 768.377921][ T28] audit: type=1804 audit(1697577033.547:176): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 768.406667][ T28] audit: type=1804 audit(1697577033.547:177): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/18/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 768.830709][ T5426] loop0: detected capacity change from 0 to 32768 [ 768.838848][ T5426] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5426) [ 768.856074][ T5426] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 768.865380][ T5426] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 768.876437][ T5426] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 768.887140][ T5426] BTRFS info (device loop0): trying to use backup root at mount time [ 768.895394][ T5426] BTRFS info (device loop0): enabling ssd optimizations [ 768.902381][ T5426] BTRFS info (device loop0): using spread ssd allocation scheme [ 768.910058][ T5426] BTRFS info (device loop0): using free space tree [ 768.943755][ T28] audit: type=1804 audit(1697577034.137:178): pid=5426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/19/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 768.980795][ T28] audit: type=1804 audit(1697577034.137:179): pid=5426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/19/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 769.413394][ T5444] loop0: detected capacity change from 0 to 32768 [ 769.422232][ T5444] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5444) [ 769.445373][ T5444] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 769.454111][ T5444] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 769.465119][ T5444] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 769.475737][ T5444] BTRFS info (device loop0): trying to use backup root at mount time [ 769.483860][ T5444] BTRFS info (device loop0): enabling ssd optimizations [ 769.490862][ T5444] BTRFS info (device loop0): using spread ssd allocation scheme [ 769.498496][ T5444] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 769.959573][ T5462] loop0: detected capacity change from 0 to 32768 [ 769.967732][ T5462] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5462) [ 769.985633][ T5462] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 769.994476][ T5462] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 770.005359][ T5462] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 770.016005][ T5462] BTRFS info (device loop0): trying to use backup root at mount time [ 770.024122][ T5462] BTRFS info (device loop0): enabling ssd optimizations [ 770.031096][ T5462] BTRFS info (device loop0): using spread ssd allocation scheme [ 770.038713][ T5462] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 770.514721][ T5481] loop0: detected capacity change from 0 to 32768 [ 770.522630][ T5481] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5481) [ 770.539002][ T5481] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 770.549213][ T5481] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 770.560039][ T5481] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 770.571074][ T5481] BTRFS info (device loop0): trying to use backup root at mount time [ 770.579143][ T5481] BTRFS info (device loop0): enabling ssd optimizations [ 770.586476][ T5481] BTRFS info (device loop0): using spread ssd allocation scheme [ 770.594526][ T5481] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 771.060529][ T5499] loop0: detected capacity change from 0 to 32768 [ 771.068992][ T5499] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5499) [ 771.087554][ T5499] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 771.096396][ T5499] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 771.107190][ T5499] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 771.117850][ T5499] BTRFS info (device loop0): trying to use backup root at mount time [ 771.125974][ T5499] BTRFS info (device loop0): enabling ssd optimizations [ 771.132975][ T5499] BTRFS info (device loop0): using spread ssd allocation scheme [ 771.140645][ T5499] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 771.602866][ T5517] loop0: detected capacity change from 0 to 32768 [ 771.611174][ T5517] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5517) [ 771.628127][ T5517] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 771.636913][ T5517] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 771.647710][ T5517] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 771.658346][ T5517] BTRFS info (device loop0): trying to use backup root at mount time [ 771.666449][ T5517] BTRFS info (device loop0): enabling ssd optimizations [ 771.673417][ T5517] BTRFS info (device loop0): using spread ssd allocation scheme [ 771.681070][ T5517] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 772.151356][ T5535] loop0: detected capacity change from 0 to 32768 [ 772.159403][ T5535] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5535) [ 772.175674][ T5535] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 772.184509][ T5535] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 772.195509][ T5535] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 772.206188][ T5535] BTRFS info (device loop0): trying to use backup root at mount time [ 772.214327][ T5535] BTRFS info (device loop0): enabling ssd optimizations [ 772.221350][ T5535] BTRFS info (device loop0): using spread ssd allocation scheme [ 772.228965][ T5535] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 772.696620][ T5553] loop0: detected capacity change from 0 to 32768 [ 772.704755][ T5553] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5553) [ 772.720972][ T5553] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 772.729812][ T5553] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 772.740749][ T5553] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 772.751450][ T5553] BTRFS info (device loop0): trying to use backup root at mount time [ 772.759513][ T5553] BTRFS info (device loop0): enabling ssd optimizations [ 772.766546][ T5553] BTRFS info (device loop0): using spread ssd allocation scheme [ 772.774215][ T5553] BTRFS info (device loop0): using free space tree [ 772.802182][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 772.802196][ T28] audit: type=1804 audit(1697577037.997:206): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/26/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 772.836731][ T28] audit: type=1804 audit(1697577038.027:207): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/26/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 772.884174][ T28] audit: type=1804 audit(1697577038.027:208): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/26/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 772.909106][ T28] audit: type=1804 audit(1697577038.027:209): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/26/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 773.303873][ T5573] loop0: detected capacity change from 0 to 32768 [ 773.311965][ T5573] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5573) [ 773.330630][ T5573] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 773.339319][ T5573] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 773.351070][ T5573] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 773.361885][ T5573] BTRFS info (device loop0): trying to use backup root at mount time [ 773.370153][ T5573] BTRFS info (device loop0): enabling ssd optimizations [ 773.377090][ T5573] BTRFS info (device loop0): using spread ssd allocation scheme [ 773.384956][ T5573] BTRFS info (device loop0): using free space tree [ 773.419667][ T28] audit: type=1804 audit(1697577038.607:210): pid=5573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/27/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 773.461955][ T28] audit: type=1804 audit(1697577038.607:211): pid=5573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/27/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 773.486650][ T28] audit: type=1804 audit(1697577038.607:212): pid=5573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/27/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 773.518916][ T28] audit: type=1804 audit(1697577038.607:213): pid=5573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/27/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 773.897960][ T5591] loop0: detected capacity change from 0 to 32768 [ 773.906547][ T5591] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5591) [ 773.921977][ T5591] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 773.930738][ T5591] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 773.941651][ T5591] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 773.952259][ T5591] BTRFS info (device loop0): trying to use backup root at mount time [ 773.960411][ T5591] BTRFS info (device loop0): enabling ssd optimizations [ 773.967353][ T5591] BTRFS info (device loop0): using spread ssd allocation scheme [ 773.975027][ T5591] BTRFS info (device loop0): using free space tree [ 774.002445][ T28] audit: type=1804 audit(1697577039.197:214): pid=5591 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/28/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 774.049742][ T28] audit: type=1804 audit(1697577039.197:215): pid=5591 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/28/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 774.469069][ T5609] loop0: detected capacity change from 0 to 32768 [ 774.478200][ T5609] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5609) [ 774.494426][ T5609] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 774.503362][ T5609] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 774.514694][ T5609] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 774.525812][ T5609] BTRFS info (device loop0): trying to use backup root at mount time [ 774.534262][ T5609] BTRFS info (device loop0): enabling ssd optimizations [ 774.541510][ T5609] BTRFS info (device loop0): using spread ssd allocation scheme [ 774.549171][ T5609] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 774.977112][ T5627] loop0: detected capacity change from 0 to 32768 [ 774.985031][ T5627] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5627) [ 775.002762][ T5627] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 775.011909][ T5627] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 775.022715][ T5627] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 775.033344][ T5627] BTRFS info (device loop0): trying to use backup root at mount time [ 775.041641][ T5627] BTRFS info (device loop0): enabling ssd optimizations [ 775.048743][ T5627] BTRFS info (device loop0): using spread ssd allocation scheme [ 775.056697][ T5627] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 775.522278][ T5645] loop0: detected capacity change from 0 to 32768 [ 775.530563][ T5645] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5645) [ 775.549331][ T5645] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 775.558634][ T5645] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 775.569454][ T5645] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 775.580094][ T5645] BTRFS info (device loop0): trying to use backup root at mount time [ 775.588156][ T5645] BTRFS info (device loop0): enabling ssd optimizations [ 775.595144][ T5645] BTRFS info (device loop0): using spread ssd allocation scheme [ 775.602838][ T5645] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 776.066262][ T5663] loop0: detected capacity change from 0 to 32768 [ 776.081673][ T5663] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5663) [ 776.098655][ T5663] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 776.107982][ T5663] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 776.118813][ T5663] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 776.129442][ T5663] BTRFS info (device loop0): trying to use backup root at mount time [ 776.137547][ T5663] BTRFS info (device loop0): enabling ssd optimizations [ 776.144514][ T5663] BTRFS info (device loop0): using spread ssd allocation scheme [ 776.152194][ T5663] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 776.621706][ T5681] loop0: detected capacity change from 0 to 32768 [ 776.630144][ T5681] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5681) [ 776.647176][ T5681] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 776.656313][ T5681] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 776.667220][ T5681] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 776.677841][ T5681] BTRFS info (device loop0): trying to use backup root at mount time [ 776.686121][ T5681] BTRFS info (device loop0): enabling ssd optimizations [ 776.693098][ T5681] BTRFS info (device loop0): using spread ssd allocation scheme [ 776.700754][ T5681] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 777.162217][ T5699] loop0: detected capacity change from 0 to 32768 [ 777.171663][ T5699] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5699) [ 777.186784][ T5699] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 777.195580][ T5699] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 777.206497][ T5699] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 777.217172][ T5699] BTRFS info (device loop0): trying to use backup root at mount time [ 777.225433][ T5699] BTRFS info (device loop0): enabling ssd optimizations [ 777.232780][ T5699] BTRFS info (device loop0): using spread ssd allocation scheme [ 777.240603][ T5699] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 777.707758][ T5717] loop0: detected capacity change from 0 to 32768 [ 777.716139][ T5717] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5717) [ 777.733977][ T5717] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 777.742718][ T5717] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 777.753511][ T5717] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 777.764148][ T5717] BTRFS info (device loop0): trying to use backup root at mount time [ 777.772256][ T5717] BTRFS info (device loop0): enabling ssd optimizations [ 777.779194][ T5717] BTRFS info (device loop0): using spread ssd allocation scheme [ 777.786876][ T5717] BTRFS info (device loop0): using free space tree [ 777.814480][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 777.814494][ T28] audit: type=1804 audit(1697577043.007:242): pid=5717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/35/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 777.861104][ T28] audit: type=1804 audit(1697577043.007:243): pid=5717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/35/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 777.884913][ T28] audit: type=1804 audit(1697577043.007:244): pid=5717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/35/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 777.908964][ T28] audit: type=1804 audit(1697577043.007:245): pid=5717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/35/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 778.317712][ T5735] loop0: detected capacity change from 0 to 32768 [ 778.325796][ T5735] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5735) [ 778.344977][ T5735] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 778.353751][ T5735] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 778.364672][ T5735] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 778.375306][ T5735] BTRFS info (device loop0): trying to use backup root at mount time [ 778.383410][ T5735] BTRFS info (device loop0): enabling ssd optimizations [ 778.390378][ T5735] BTRFS info (device loop0): using spread ssd allocation scheme [ 778.397997][ T5735] BTRFS info (device loop0): using free space tree [ 778.425111][ T28] audit: type=1804 audit(1697577043.617:246): pid=5735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/36/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 778.460932][ T28] audit: type=1804 audit(1697577043.617:247): pid=5735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/36/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 778.484586][ T28] audit: type=1804 audit(1697577043.617:248): pid=5735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/36/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 778.510329][ T28] audit: type=1804 audit(1697577043.617:249): pid=5735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/36/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 778.928174][ T5754] loop0: detected capacity change from 0 to 32768 [ 778.936336][ T5754] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5754) [ 778.952293][ T5754] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 778.961134][ T5754] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 778.971948][ T5754] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 778.982567][ T5754] BTRFS info (device loop0): trying to use backup root at mount time [ 778.990685][ T5754] BTRFS info (device loop0): enabling ssd optimizations [ 778.997622][ T5754] BTRFS info (device loop0): using spread ssd allocation scheme [ 779.005297][ T5754] BTRFS info (device loop0): using free space tree [ 779.032837][ T28] audit: type=1804 audit(1697577044.227:250): pid=5754 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/37/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 779.059654][ T28] audit: type=1804 audit(1697577044.257:251): pid=5754 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/37/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 779.496637][ T5772] loop0: detected capacity change from 0 to 32768 [ 779.504762][ T5772] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5772) [ 779.521358][ T5772] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 779.530123][ T5772] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 779.541066][ T5772] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 779.551712][ T5772] BTRFS info (device loop0): trying to use backup root at mount time [ 779.559845][ T5772] BTRFS info (device loop0): enabling ssd optimizations [ 779.566781][ T5772] BTRFS info (device loop0): using spread ssd allocation scheme [ 779.574460][ T5772] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 780.036326][ T5790] loop0: detected capacity change from 0 to 32768 [ 780.044303][ T5790] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5790) [ 780.060200][ T5790] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 780.068916][ T5790] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 780.079841][ T5790] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 780.090478][ T5790] BTRFS info (device loop0): trying to use backup root at mount time [ 780.098557][ T5790] BTRFS info (device loop0): enabling ssd optimizations [ 780.105539][ T5790] BTRFS info (device loop0): using spread ssd allocation scheme [ 780.113192][ T5790] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 780.577373][ T5808] loop0: detected capacity change from 0 to 32768 [ 780.585583][ T5808] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5808) [ 780.603792][ T5808] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 780.612591][ T5808] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 780.623854][ T5808] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 780.634505][ T5808] BTRFS info (device loop0): trying to use backup root at mount time [ 780.642656][ T5808] BTRFS info (device loop0): enabling ssd optimizations [ 780.649633][ T5808] BTRFS info (device loop0): using spread ssd allocation scheme [ 780.657276][ T5808] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 781.110097][ T5826] loop0: detected capacity change from 0 to 32768 [ 781.118129][ T5826] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5826) [ 781.135940][ T5826] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 781.144683][ T5826] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 781.155801][ T5826] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 781.166538][ T5826] BTRFS info (device loop0): trying to use backup root at mount time [ 781.174676][ T5826] BTRFS info (device loop0): enabling ssd optimizations [ 781.181786][ T5826] BTRFS info (device loop0): using spread ssd allocation scheme [ 781.189406][ T5826] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 781.657299][ T5844] loop0: detected capacity change from 0 to 32768 [ 781.665326][ T5844] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5844) [ 781.681590][ T5844] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 781.690421][ T5844] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 781.701215][ T5844] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 781.711835][ T5844] BTRFS info (device loop0): trying to use backup root at mount time [ 781.719950][ T5844] BTRFS info (device loop0): enabling ssd optimizations [ 781.728186][ T5844] BTRFS info (device loop0): using spread ssd allocation scheme [ 781.735846][ T5844] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 782.198013][ T5862] loop0: detected capacity change from 0 to 32768 [ 782.205885][ T5862] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5862) [ 782.221536][ T5862] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 782.230360][ T5862] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 782.241425][ T5862] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 782.252083][ T5862] BTRFS info (device loop0): trying to use backup root at mount time [ 782.260205][ T5862] BTRFS info (device loop0): enabling ssd optimizations [ 782.267124][ T5862] BTRFS info (device loop0): using spread ssd allocation scheme [ 782.274788][ T5862] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 782.745213][ T5881] loop0: detected capacity change from 0 to 32768 [ 782.753720][ T5881] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5881) [ 782.770421][ T5881] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 782.779140][ T5881] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 782.790575][ T5881] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 782.801383][ T5881] BTRFS info (device loop0): trying to use backup root at mount time [ 782.809449][ T5881] BTRFS info (device loop0): enabling ssd optimizations [ 782.817030][ T5881] BTRFS info (device loop0): using spread ssd allocation scheme [ 782.825034][ T5881] BTRFS info (device loop0): using free space tree [ 782.853365][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 782.853379][ T28] audit: type=1804 audit(1697577048.047:278): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/44/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 782.896063][ T28] audit: type=1804 audit(1697577048.047:279): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/44/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 782.919745][ T28] audit: type=1804 audit(1697577048.047:280): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/44/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 782.943709][ T28] audit: type=1804 audit(1697577048.047:281): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/44/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 783.347990][ T5900] loop0: detected capacity change from 0 to 32768 [ 783.355891][ T5900] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5900) [ 783.373727][ T5900] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 783.382514][ T5900] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 783.393390][ T5900] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 783.404117][ T5900] BTRFS info (device loop0): trying to use backup root at mount time [ 783.412235][ T5900] BTRFS info (device loop0): enabling ssd optimizations [ 783.419174][ T5900] BTRFS info (device loop0): using spread ssd allocation scheme [ 783.426832][ T5900] BTRFS info (device loop0): using free space tree [ 783.454334][ T28] audit: type=1804 audit(1697577048.647:282): pid=5900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/45/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 783.486126][ T28] audit: type=1804 audit(1697577048.647:283): pid=5900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/45/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 783.510006][ T28] audit: type=1804 audit(1697577048.677:284): pid=5900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/45/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 783.535604][ T28] audit: type=1804 audit(1697577048.677:285): pid=5900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/45/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 783.952082][ T5919] loop0: detected capacity change from 0 to 32768 [ 783.960598][ T5919] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5919) [ 783.975921][ T5919] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 783.984736][ T5919] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 783.995611][ T5919] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 784.006417][ T5919] BTRFS info (device loop0): trying to use backup root at mount time [ 784.014637][ T5919] BTRFS info (device loop0): enabling ssd optimizations [ 784.021757][ T5919] BTRFS info (device loop0): using spread ssd allocation scheme [ 784.029423][ T5919] BTRFS info (device loop0): using free space tree [ 784.059711][ T28] audit: type=1804 audit(1697577049.247:286): pid=5919 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/46/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 784.090725][ T28] audit: type=1804 audit(1697577049.247:287): pid=5919 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/46/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 784.523777][ T5938] loop0: detected capacity change from 0 to 32768 [ 784.531945][ T5938] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5938) [ 784.549155][ T5938] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 784.557970][ T5938] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 784.568772][ T5938] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 784.579652][ T5938] BTRFS info (device loop0): trying to use backup root at mount time [ 784.587753][ T5938] BTRFS info (device loop0): enabling ssd optimizations [ 784.595230][ T5938] BTRFS info (device loop0): using spread ssd allocation scheme [ 784.602920][ T5938] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 785.070402][ T5957] loop0: detected capacity change from 0 to 32768 [ 785.078516][ T5957] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5957) [ 785.097767][ T5957] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 785.106972][ T5957] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 785.117863][ T5957] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 785.128539][ T5957] BTRFS info (device loop0): trying to use backup root at mount time [ 785.136719][ T5957] BTRFS info (device loop0): enabling ssd optimizations [ 785.144084][ T5957] BTRFS info (device loop0): using spread ssd allocation scheme [ 785.151775][ T5957] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 785.623702][ T5975] loop0: detected capacity change from 0 to 32768 [ 785.632800][ T5975] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5975) [ 785.650777][ T5975] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 785.659477][ T5975] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 785.670299][ T5975] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 785.680911][ T5975] BTRFS info (device loop0): trying to use backup root at mount time [ 785.688977][ T5975] BTRFS info (device loop0): enabling ssd optimizations [ 785.695939][ T5975] BTRFS info (device loop0): using spread ssd allocation scheme [ 785.703592][ T5975] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 786.169110][ T5993] loop0: detected capacity change from 0 to 32768 [ 786.177350][ T5993] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (5993) [ 786.193222][ T5993] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 786.202008][ T5993] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 786.212856][ T5993] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 786.223542][ T5993] BTRFS info (device loop0): trying to use backup root at mount time [ 786.231664][ T5993] BTRFS info (device loop0): enabling ssd optimizations [ 786.238606][ T5993] BTRFS info (device loop0): using spread ssd allocation scheme [ 786.246276][ T5993] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 786.713497][ T6011] loop0: detected capacity change from 0 to 32768 [ 786.721525][ T6011] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6011) [ 786.738206][ T6011] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 786.746966][ T6011] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 786.757778][ T6011] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 786.768610][ T6011] BTRFS info (device loop0): trying to use backup root at mount time [ 786.776775][ T6011] BTRFS info (device loop0): enabling ssd optimizations [ 786.783994][ T6011] BTRFS info (device loop0): using spread ssd allocation scheme [ 786.791695][ T6011] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 787.260528][ T6029] loop0: detected capacity change from 0 to 32768 [ 787.268535][ T6029] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6029) [ 787.285095][ T6029] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 787.294190][ T6029] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 787.305316][ T6029] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 787.316155][ T6029] BTRFS info (device loop0): trying to use backup root at mount time [ 787.324467][ T6029] BTRFS info (device loop0): enabling ssd optimizations [ 787.331784][ T6029] BTRFS info (device loop0): using spread ssd allocation scheme [ 787.339408][ T6029] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 787.798964][ T6047] loop0: detected capacity change from 0 to 32768 [ 787.807138][ T6047] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6047) [ 787.823784][ T6047] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 787.832539][ T6047] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 787.843351][ T6047] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 787.854134][ T6047] BTRFS info (device loop0): trying to use backup root at mount time [ 787.862275][ T6047] BTRFS info (device loop0): enabling ssd optimizations [ 787.869336][ T6047] BTRFS info (device loop0): using spread ssd allocation scheme [ 787.877222][ T6047] BTRFS info (device loop0): using free space tree [ 787.905841][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 787.905855][ T28] audit: type=1804 audit(1697577053.097:314): pid=6047 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/53/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 787.964158][ T28] audit: type=1804 audit(1697577053.137:315): pid=6047 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/53/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 787.992301][ T28] audit: type=1804 audit(1697577053.137:316): pid=6047 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/53/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 788.023886][ T28] audit: type=1804 audit(1697577053.137:317): pid=6047 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/53/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 788.409013][ T6066] loop0: detected capacity change from 0 to 32768 [ 788.416990][ T6066] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6066) [ 788.434134][ T6066] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 788.443170][ T6066] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 788.454067][ T6066] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 788.464827][ T6066] BTRFS info (device loop0): trying to use backup root at mount time [ 788.472962][ T6066] BTRFS info (device loop0): enabling ssd optimizations [ 788.479920][ T6066] BTRFS info (device loop0): using spread ssd allocation scheme [ 788.487540][ T6066] BTRFS info (device loop0): using free space tree [ 788.515249][ T28] audit: type=1804 audit(1697577053.707:318): pid=6066 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/54/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 788.551819][ T28] audit: type=1804 audit(1697577053.707:319): pid=6066 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/54/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 788.575486][ T28] audit: type=1804 audit(1697577053.737:320): pid=6066 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/54/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 788.599676][ T28] audit: type=1804 audit(1697577053.737:321): pid=6066 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/54/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 789.005041][ T6084] loop0: detected capacity change from 0 to 32768 [ 789.014452][ T6084] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6084) [ 789.030225][ T6084] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 789.038935][ T6084] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 789.049920][ T6084] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 789.060600][ T6084] BTRFS info (device loop0): trying to use backup root at mount time [ 789.068664][ T6084] BTRFS info (device loop0): enabling ssd optimizations [ 789.075649][ T6084] BTRFS info (device loop0): using spread ssd allocation scheme [ 789.083311][ T6084] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 789.119581][ T28] audit: type=1804 audit(1697577054.307:322): pid=6084 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/55/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 789.150954][ T28] audit: type=1804 audit(1697577054.307:323): pid=6084 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/55/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 789.564544][ T6102] loop0: detected capacity change from 0 to 32768 [ 789.574138][ T6102] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6102) [ 789.589338][ T6102] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 789.598115][ T6102] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 789.608935][ T6102] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 789.619610][ T6102] BTRFS info (device loop0): trying to use backup root at mount time [ 789.627716][ T6102] BTRFS info (device loop0): enabling ssd optimizations [ 789.634727][ T6102] BTRFS info (device loop0): using spread ssd allocation scheme [ 789.642395][ T6102] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 790.111605][ T6120] loop0: detected capacity change from 0 to 32768 [ 790.119554][ T6120] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6120) [ 790.135457][ T6120] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 790.144248][ T6120] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 790.155043][ T6120] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 790.165635][ T6120] BTRFS info (device loop0): trying to use backup root at mount time [ 790.173735][ T6120] BTRFS info (device loop0): enabling ssd optimizations [ 790.180719][ T6120] BTRFS info (device loop0): using spread ssd allocation scheme [ 790.188351][ T6120] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 790.649842][ T6139] loop0: detected capacity change from 0 to 32768 [ 790.657911][ T6139] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6139) [ 790.674205][ T6139] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 790.683028][ T6139] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 790.693913][ T6139] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 790.704737][ T6139] BTRFS info (device loop0): trying to use backup root at mount time [ 790.712873][ T6139] BTRFS info (device loop0): enabling ssd optimizations [ 790.719838][ T6139] BTRFS info (device loop0): using spread ssd allocation scheme [ 790.727452][ T6139] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 791.193090][ T6157] loop0: detected capacity change from 0 to 32768 [ 791.201407][ T6157] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6157) [ 791.219180][ T6157] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 791.227988][ T6157] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 791.238793][ T6157] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 791.249407][ T6157] BTRFS info (device loop0): trying to use backup root at mount time [ 791.257540][ T6157] BTRFS info (device loop0): enabling ssd optimizations [ 791.264517][ T6157] BTRFS info (device loop0): using spread ssd allocation scheme [ 791.272189][ T6157] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 791.738049][ T6175] loop0: detected capacity change from 0 to 32768 [ 791.747057][ T6175] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6175) [ 791.762313][ T6175] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 791.771075][ T6175] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 791.781909][ T6175] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 791.792522][ T6175] BTRFS info (device loop0): trying to use backup root at mount time [ 791.800633][ T6175] BTRFS info (device loop0): enabling ssd optimizations [ 791.807556][ T6175] BTRFS info (device loop0): using spread ssd allocation scheme [ 791.815215][ T6175] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 792.280455][ T6193] loop0: detected capacity change from 0 to 32768 [ 792.288444][ T6193] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6193) [ 792.304195][ T6193] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 792.312947][ T6193] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 792.323740][ T6193] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 792.334611][ T6193] BTRFS info (device loop0): trying to use backup root at mount time [ 792.343008][ T6193] BTRFS info (device loop0): enabling ssd optimizations [ 792.350119][ T6193] BTRFS info (device loop0): using spread ssd allocation scheme [ 792.357753][ T6193] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 792.815647][ T6211] loop0: detected capacity change from 0 to 32768 [ 792.824247][ T6211] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6211) [ 792.841097][ T6211] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 792.849867][ T6211] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 792.860740][ T6211] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 792.871402][ T6211] BTRFS info (device loop0): trying to use backup root at mount time [ 792.879471][ T6211] BTRFS info (device loop0): enabling ssd optimizations [ 792.886492][ T6211] BTRFS info (device loop0): using spread ssd allocation scheme [ 792.894447][ T6211] BTRFS info (device loop0): using free space tree [ 792.929654][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 792.929668][ T28] audit: type=1804 audit(1697577058.117:350): pid=6211 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/62/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 792.966474][ T28] audit: type=1804 audit(1697577058.117:351): pid=6211 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/62/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 792.990868][ T28] audit: type=1804 audit(1697577058.117:352): pid=6211 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/62/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 793.016582][ T28] audit: type=1804 audit(1697577058.117:353): pid=6211 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/62/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 793.401991][ T6229] loop0: detected capacity change from 0 to 32768 [ 793.411484][ T6229] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6229) [ 793.430671][ T6229] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 793.439361][ T6229] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 793.450185][ T6229] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 793.460949][ T6229] BTRFS info (device loop0): trying to use backup root at mount time [ 793.469169][ T6229] BTRFS info (device loop0): enabling ssd optimizations [ 793.476719][ T6229] BTRFS info (device loop0): using spread ssd allocation scheme [ 793.484462][ T6229] BTRFS info (device loop0): using free space tree [ 793.511584][ T28] audit: type=1804 audit(1697577058.707:354): pid=6229 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/63/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 793.558183][ T28] audit: type=1804 audit(1697577058.707:355): pid=6229 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/63/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 793.583489][ T28] audit: type=1804 audit(1697577058.707:356): pid=6229 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/63/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 793.608825][ T28] audit: type=1804 audit(1697577058.707:357): pid=6229 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/63/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 794.006948][ T6248] loop0: detected capacity change from 0 to 32768 [ 794.014891][ T6248] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6248) [ 794.032881][ T6248] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 794.041687][ T6248] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 794.052510][ T6248] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 794.063313][ T6248] BTRFS info (device loop0): trying to use backup root at mount time [ 794.071460][ T6248] BTRFS info (device loop0): enabling ssd optimizations [ 794.078410][ T6248] BTRFS info (device loop0): using spread ssd allocation scheme [ 794.086137][ T6248] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 794.112676][ T28] audit: type=1804 audit(1697577059.307:358): pid=6248 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/64/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 794.137810][ T28] audit: type=1804 audit(1697577059.327:359): pid=6248 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/64/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 794.575627][ T6266] loop0: detected capacity change from 0 to 32768 [ 794.583742][ T6266] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6266) [ 794.600311][ T6266] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 794.609039][ T6266] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 794.619978][ T6266] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 794.630599][ T6266] BTRFS info (device loop0): trying to use backup root at mount time [ 794.638661][ T6266] BTRFS info (device loop0): enabling ssd optimizations [ 794.645639][ T6266] BTRFS info (device loop0): using spread ssd allocation scheme [ 794.653304][ T6266] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 795.122313][ T6284] loop0: detected capacity change from 0 to 32768 [ 795.130619][ T6284] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6284) [ 795.145865][ T6284] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 795.156155][ T6284] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 795.167158][ T6284] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 795.177992][ T6284] BTRFS info (device loop0): trying to use backup root at mount time [ 795.186261][ T6284] BTRFS info (device loop0): enabling ssd optimizations [ 795.193409][ T6284] BTRFS info (device loop0): using spread ssd allocation scheme [ 795.201363][ T6284] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 795.667703][ T6302] loop0: detected capacity change from 0 to 32768 [ 795.675843][ T6302] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6302) [ 795.692154][ T6302] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 795.701076][ T6302] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 795.711959][ T6302] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 795.722649][ T6302] BTRFS info (device loop0): trying to use backup root at mount time [ 795.730838][ T6302] BTRFS info (device loop0): enabling ssd optimizations [ 795.737836][ T6302] BTRFS info (device loop0): using spread ssd allocation scheme [ 795.745634][ T6302] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 796.136938][ T6319] loop0: detected capacity change from 0 to 32768 [ 796.145062][ T6319] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6319) [ 796.163140][ T6319] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 796.172205][ T6319] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 796.183025][ T6319] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 796.193665][ T6319] BTRFS info (device loop0): trying to use backup root at mount time [ 796.201807][ T6319] BTRFS info (device loop0): enabling ssd optimizations [ 796.208749][ T6319] BTRFS info (device loop0): using spread ssd allocation scheme [ 796.216781][ T6319] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 796.687614][ T6337] loop0: detected capacity change from 0 to 32768 [ 796.695697][ T6337] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6337) [ 796.711811][ T6337] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 796.720658][ T6337] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 796.731551][ T6337] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 796.742184][ T6337] BTRFS info (device loop0): trying to use backup root at mount time [ 796.750640][ T6337] BTRFS info (device loop0): enabling ssd optimizations [ 796.757568][ T6337] BTRFS info (device loop0): using spread ssd allocation scheme [ 796.765222][ T6337] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 797.226095][ T6355] loop0: detected capacity change from 0 to 32768 [ 797.235250][ T6355] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6355) [ 797.253508][ T6355] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 797.262284][ T6355] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 797.273182][ T6355] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 797.283788][ T6355] BTRFS info (device loop0): trying to use backup root at mount time [ 797.291903][ T6355] BTRFS info (device loop0): enabling ssd optimizations [ 797.298837][ T6355] BTRFS info (device loop0): using spread ssd allocation scheme [ 797.306907][ T6355] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 797.770074][ T6373] loop0: detected capacity change from 0 to 32768 [ 797.778049][ T6373] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6373) [ 797.795781][ T6373] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 797.804735][ T6373] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 797.815659][ T6373] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 797.826276][ T6373] BTRFS info (device loop0): trying to use backup root at mount time [ 797.834416][ T6373] BTRFS info (device loop0): enabling ssd optimizations [ 797.841384][ T6373] BTRFS info (device loop0): using spread ssd allocation scheme [ 797.849001][ T6373] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 798.311344][ T6391] loop0: detected capacity change from 0 to 32768 [ 798.319349][ T6391] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6391) [ 798.337034][ T6391] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 798.345889][ T6391] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 798.356708][ T6391] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 798.367361][ T6391] BTRFS info (device loop0): trying to use backup root at mount time [ 798.375514][ T6391] BTRFS info (device loop0): enabling ssd optimizations [ 798.382472][ T6391] BTRFS info (device loop0): using spread ssd allocation scheme [ 798.390148][ T6391] BTRFS info (device loop0): using free space tree [ 798.416631][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 798.416644][ T28] audit: type=1804 audit(1697577063.607:390): pid=6391 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/72/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 798.447141][ T28] audit: type=1804 audit(1697577063.637:391): pid=6391 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/72/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 798.472748][ T28] audit: type=1804 audit(1697577063.637:392): pid=6391 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/72/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 798.496566][ T28] audit: type=1804 audit(1697577063.637:393): pid=6391 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/72/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 798.907040][ T6409] loop0: detected capacity change from 0 to 32768 [ 798.915308][ T6409] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6409) [ 798.932233][ T6409] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 798.940995][ T6409] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 798.951900][ T6409] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 798.962544][ T6409] BTRFS info (device loop0): trying to use backup root at mount time [ 798.970660][ T6409] BTRFS info (device loop0): enabling ssd optimizations [ 798.977607][ T6409] BTRFS info (device loop0): using spread ssd allocation scheme [ 798.985337][ T6409] BTRFS info (device loop0): using free space tree [ 799.021195][ T28] audit: type=1804 audit(1697577064.217:394): pid=6409 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/73/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 799.045523][ T28] audit: type=1804 audit(1697577064.227:395): pid=6409 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/73/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 799.078985][ T28] audit: type=1804 audit(1697577064.227:396): pid=6409 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/73/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 799.103241][ T28] audit: type=1804 audit(1697577064.227:397): pid=6409 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/73/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 799.493246][ T6428] loop0: detected capacity change from 0 to 32768 [ 799.501418][ T6428] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6428) [ 799.517662][ T6428] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 799.526462][ T6428] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 799.537352][ T6428] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 799.548062][ T6428] BTRFS info (device loop0): trying to use backup root at mount time [ 799.556253][ T6428] BTRFS info (device loop0): enabling ssd optimizations [ 799.563318][ T6428] BTRFS info (device loop0): using spread ssd allocation scheme [ 799.571054][ T6428] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 799.597473][ T28] audit: type=1804 audit(1697577064.787:398): pid=6428 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/74/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 799.623918][ T28] audit: type=1804 audit(1697577064.817:399): pid=6428 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/74/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 800.057790][ T6447] loop0: detected capacity change from 0 to 32768 [ 800.065849][ T6447] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6447) [ 800.082120][ T6447] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 800.090971][ T6447] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 800.101888][ T6447] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 800.112545][ T6447] BTRFS info (device loop0): trying to use backup root at mount time [ 800.121036][ T6447] BTRFS info (device loop0): enabling ssd optimizations [ 800.127963][ T6447] BTRFS info (device loop0): using spread ssd allocation scheme [ 800.135621][ T6447] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 800.596901][ T6465] loop0: detected capacity change from 0 to 32768 [ 800.604926][ T6465] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6465) [ 800.621554][ T6465] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 800.630322][ T6465] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 800.641229][ T6465] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 800.651843][ T6465] BTRFS info (device loop0): trying to use backup root at mount time [ 800.659942][ T6465] BTRFS info (device loop0): enabling ssd optimizations [ 800.666880][ T6465] BTRFS info (device loop0): using spread ssd allocation scheme [ 800.674551][ T6465] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 801.145440][ T6483] loop0: detected capacity change from 0 to 32768 [ 801.153846][ T6483] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6483) [ 801.172494][ T6483] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 801.181235][ T6483] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 801.192029][ T6483] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 801.202687][ T6483] BTRFS info (device loop0): trying to use backup root at mount time [ 801.210796][ T6483] BTRFS info (device loop0): enabling ssd optimizations [ 801.217735][ T6483] BTRFS info (device loop0): using spread ssd allocation scheme [ 801.225435][ T6483] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 801.680886][ T6501] loop0: detected capacity change from 0 to 32768 [ 801.689884][ T6501] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6501) [ 801.706836][ T6501] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 801.716125][ T6501] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 801.726927][ T6501] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 801.737706][ T6501] BTRFS info (device loop0): trying to use backup root at mount time [ 801.745861][ T6501] BTRFS info (device loop0): enabling ssd optimizations [ 801.752837][ T6501] BTRFS info (device loop0): using spread ssd allocation scheme [ 801.760538][ T6501] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 802.235121][ T6519] loop0: detected capacity change from 0 to 32768 [ 802.243039][ T6519] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6519) [ 802.258601][ T6519] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 802.267378][ T6519] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 802.278229][ T6519] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 802.288826][ T6519] BTRFS info (device loop0): trying to use backup root at mount time [ 802.296927][ T6519] BTRFS info (device loop0): enabling ssd optimizations [ 802.303884][ T6519] BTRFS info (device loop0): using spread ssd allocation scheme [ 802.311537][ T6519] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 802.781413][ T6537] loop0: detected capacity change from 0 to 32768 [ 802.789337][ T6537] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6537) [ 802.806333][ T6537] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 802.815094][ T6537] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 802.825903][ T6537] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 802.836529][ T6537] BTRFS info (device loop0): trying to use backup root at mount time [ 802.844650][ T6537] BTRFS info (device loop0): enabling ssd optimizations [ 802.851613][ T6537] BTRFS info (device loop0): using spread ssd allocation scheme [ 802.859232][ T6537] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 803.337302][ T6555] loop0: detected capacity change from 0 to 32768 [ 803.345411][ T6555] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6555) [ 803.362930][ T6555] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 803.371980][ T6555] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 803.383061][ T6555] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 803.393848][ T6555] BTRFS info (device loop0): trying to use backup root at mount time [ 803.402111][ T6555] BTRFS info (device loop0): enabling ssd optimizations [ 803.409044][ T6555] BTRFS info (device loop0): using spread ssd allocation scheme [ 803.416722][ T6555] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 803.443421][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 803.443433][ T28] audit: type=1804 audit(1697577068.637:426): pid=6555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/81/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 803.492207][ T28] audit: type=1804 audit(1697577068.637:427): pid=6555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/81/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 803.516274][ T28] audit: type=1804 audit(1697577068.637:428): pid=6555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/81/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 803.548614][ T28] audit: type=1804 audit(1697577068.637:429): pid=6555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/81/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 803.937987][ T6573] loop0: detected capacity change from 0 to 32768 [ 803.946376][ T6573] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6573) [ 803.964452][ T6573] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 803.973278][ T6573] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 803.984206][ T6573] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 803.994867][ T6573] BTRFS info (device loop0): trying to use backup root at mount time [ 804.003328][ T6573] BTRFS info (device loop0): enabling ssd optimizations [ 804.010293][ T6573] BTRFS info (device loop0): using spread ssd allocation scheme [ 804.017909][ T6573] BTRFS info (device loop0): using free space tree [ 804.049709][ T28] audit: type=1804 audit(1697577069.237:430): pid=6573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/82/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 804.086161][ T28] audit: type=1804 audit(1697577069.237:431): pid=6573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/82/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 804.111750][ T28] audit: type=1804 audit(1697577069.237:432): pid=6573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/82/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 804.136558][ T28] audit: type=1804 audit(1697577069.237:433): pid=6573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/82/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 804.536048][ T6591] loop0: detected capacity change from 0 to 32768 [ 804.544087][ T6591] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6591) [ 804.559744][ T6591] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 804.568507][ T6591] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 804.579365][ T6591] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 804.590078][ T6591] BTRFS info (device loop0): trying to use backup root at mount time [ 804.598179][ T6591] BTRFS info (device loop0): enabling ssd optimizations [ 804.605242][ T6591] BTRFS info (device loop0): using spread ssd allocation scheme [ 804.613066][ T6591] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 804.640323][ T28] audit: type=1804 audit(1697577069.837:434): pid=6591 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/83/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 804.664591][ T28] audit: type=1804 audit(1697577069.847:435): pid=6591 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/83/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 805.101682][ T6609] loop0: detected capacity change from 0 to 32768 [ 805.109869][ T6609] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6609) [ 805.126965][ T6609] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 805.135814][ T6609] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 805.146676][ T6609] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 805.157556][ T6609] BTRFS info (device loop0): trying to use backup root at mount time [ 805.165758][ T6609] BTRFS info (device loop0): enabling ssd optimizations [ 805.172731][ T6609] BTRFS info (device loop0): using spread ssd allocation scheme [ 805.180407][ T6609] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 805.639960][ T6627] loop0: detected capacity change from 0 to 32768 [ 805.648105][ T6627] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6627) [ 805.665716][ T6627] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 805.674556][ T6627] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 805.685446][ T6627] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 805.696162][ T6627] BTRFS info (device loop0): trying to use backup root at mount time [ 805.704374][ T6627] BTRFS info (device loop0): enabling ssd optimizations [ 805.711335][ T6627] BTRFS info (device loop0): using spread ssd allocation scheme [ 805.718952][ T6627] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 806.185635][ T6645] loop0: detected capacity change from 0 to 32768 [ 806.193731][ T6645] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6645) [ 806.212386][ T6645] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 806.221185][ T6645] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 806.232089][ T6645] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 806.242713][ T6645] BTRFS info (device loop0): trying to use backup root at mount time [ 806.250835][ T6645] BTRFS info (device loop0): enabling ssd optimizations [ 806.257776][ T6645] BTRFS info (device loop0): using spread ssd allocation scheme [ 806.265447][ T6645] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 806.733897][ T6663] loop0: detected capacity change from 0 to 32768 [ 806.742046][ T6663] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6663) [ 806.759055][ T6663] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 806.767836][ T6663] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 806.778647][ T6663] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 806.789275][ T6663] BTRFS info (device loop0): trying to use backup root at mount time [ 806.797409][ T6663] BTRFS info (device loop0): enabling ssd optimizations [ 806.804431][ T6663] BTRFS info (device loop0): using spread ssd allocation scheme [ 806.812118][ T6663] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 807.277240][ T6681] loop0: detected capacity change from 0 to 32768 [ 807.285199][ T6681] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6681) [ 807.301507][ T6681] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 807.310340][ T6681] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 807.321225][ T6681] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 807.332067][ T6681] BTRFS info (device loop0): trying to use backup root at mount time [ 807.340192][ T6681] BTRFS info (device loop0): enabling ssd optimizations [ 807.347138][ T6681] BTRFS info (device loop0): using spread ssd allocation scheme [ 807.354858][ T6681] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 807.816789][ T6699] loop0: detected capacity change from 0 to 32768 [ 807.824707][ T6699] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6699) [ 807.842611][ T6699] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 807.851339][ T6699] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 807.862168][ T6699] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 807.872780][ T6699] BTRFS info (device loop0): trying to use backup root at mount time [ 807.880914][ T6699] BTRFS info (device loop0): enabling ssd optimizations [ 807.887853][ T6699] BTRFS info (device loop0): using spread ssd allocation scheme [ 807.895516][ T6699] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 808.363591][ T6717] loop0: detected capacity change from 0 to 32768 [ 808.371554][ T6717] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6717) [ 808.388276][ T6717] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 808.397299][ T6717] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 808.408356][ T6717] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 808.419089][ T6717] BTRFS info (device loop0): trying to use backup root at mount time [ 808.427404][ T6717] BTRFS info (device loop0): enabling ssd optimizations [ 808.434420][ T6717] BTRFS info (device loop0): using spread ssd allocation scheme [ 808.442078][ T6717] BTRFS info (device loop0): using free space tree [ 808.472563][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 808.472576][ T28] audit: type=1804 audit(1697577073.667:462): pid=6717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/90/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 808.503445][ T28] audit: type=1804 audit(1697577073.667:463): pid=6717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/90/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 808.527367][ T28] audit: type=1804 audit(1697577073.667:464): pid=6717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/90/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 808.551286][ T28] audit: type=1804 audit(1697577073.667:465): pid=6717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/90/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 808.969371][ T6736] loop0: detected capacity change from 0 to 32768 [ 808.977221][ T6736] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6736) [ 808.992988][ T6736] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 809.001919][ T6736] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 809.016290][ T6736] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 809.027035][ T6736] BTRFS info (device loop0): trying to use backup root at mount time [ 809.035334][ T6736] BTRFS info (device loop0): enabling ssd optimizations [ 809.042320][ T6736] BTRFS info (device loop0): using spread ssd allocation scheme [ 809.050127][ T6736] BTRFS info (device loop0): using free space tree [ 809.075680][ T28] audit: type=1804 audit(1697577074.267:466): pid=6736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/91/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 809.102838][ T28] audit: type=1804 audit(1697577074.297:467): pid=6736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/91/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 809.149763][ T28] audit: type=1804 audit(1697577074.297:468): pid=6736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/91/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 809.174354][ T28] audit: type=1804 audit(1697577074.297:469): pid=6736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/91/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 809.577363][ T6755] loop0: detected capacity change from 0 to 32768 [ 809.585477][ T6755] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6755) [ 809.604623][ T6755] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 809.613474][ T6755] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 809.624274][ T6755] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 809.635204][ T6755] BTRFS info (device loop0): trying to use backup root at mount time [ 809.643517][ T6755] BTRFS info (device loop0): enabling ssd optimizations [ 809.650651][ T6755] BTRFS info (device loop0): using spread ssd allocation scheme [ 809.658297][ T6755] BTRFS info (device loop0): using free space tree [ 809.687335][ T28] audit: type=1804 audit(1697577074.877:470): pid=6755 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/92/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 809.711515][ T28] audit: type=1804 audit(1697577074.877:471): pid=6755 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/92/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 810.157176][ T6773] loop0: detected capacity change from 0 to 32768 [ 810.165292][ T6773] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6773) [ 810.182698][ T6773] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 810.191499][ T6773] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 810.202302][ T6773] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 810.212943][ T6773] BTRFS info (device loop0): trying to use backup root at mount time [ 810.221048][ T6773] BTRFS info (device loop0): enabling ssd optimizations [ 810.227984][ T6773] BTRFS info (device loop0): using spread ssd allocation scheme [ 810.235674][ T6773] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 810.708137][ T6791] loop0: detected capacity change from 0 to 32768 [ 810.716077][ T6791] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6791) [ 810.731447][ T6791] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 810.740249][ T6791] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 810.751065][ T6791] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 810.761816][ T6791] BTRFS info (device loop0): trying to use backup root at mount time [ 810.770008][ T6791] BTRFS info (device loop0): enabling ssd optimizations [ 810.776932][ T6791] BTRFS info (device loop0): using spread ssd allocation scheme [ 810.784659][ T6791] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 811.257230][ T6809] loop0: detected capacity change from 0 to 32768 [ 811.265343][ T6809] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6809) [ 811.281779][ T6809] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 811.290577][ T6809] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 811.301408][ T6809] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 811.312027][ T6809] BTRFS info (device loop0): trying to use backup root at mount time [ 811.320131][ T6809] BTRFS info (device loop0): enabling ssd optimizations [ 811.327065][ T6809] BTRFS info (device loop0): using spread ssd allocation scheme [ 811.334724][ T6809] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 811.794837][ T6827] loop0: detected capacity change from 0 to 32768 [ 811.802914][ T6827] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6827) [ 811.820752][ T6827] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 811.829466][ T6827] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 811.840532][ T6827] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 811.851212][ T6827] BTRFS info (device loop0): trying to use backup root at mount time [ 811.859283][ T6827] BTRFS info (device loop0): enabling ssd optimizations [ 811.866503][ T6827] BTRFS info (device loop0): using spread ssd allocation scheme [ 811.874370][ T6827] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 812.337641][ T6845] loop0: detected capacity change from 0 to 32768 [ 812.346131][ T6845] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6845) [ 812.362345][ T6845] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 812.371097][ T6845] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 812.381888][ T6845] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 812.392514][ T6845] BTRFS info (device loop0): trying to use backup root at mount time [ 812.400675][ T6845] BTRFS info (device loop0): enabling ssd optimizations [ 812.407617][ T6845] BTRFS info (device loop0): using spread ssd allocation scheme [ 812.415269][ T6845] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 812.882755][ T6863] loop0: detected capacity change from 0 to 32768 [ 812.891363][ T6863] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6863) [ 812.909020][ T6863] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 812.917810][ T6863] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 812.928630][ T6863] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 812.939272][ T6863] BTRFS info (device loop0): trying to use backup root at mount time [ 812.947390][ T6863] BTRFS info (device loop0): enabling ssd optimizations [ 812.954348][ T6863] BTRFS info (device loop0): using spread ssd allocation scheme [ 812.962044][ T6863] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 813.427012][ T6881] loop0: detected capacity change from 0 to 32768 [ 813.434985][ T6881] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6881) [ 813.452171][ T6881] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 813.460937][ T6881] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 813.471865][ T6881] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 813.482519][ T6881] BTRFS info (device loop0): trying to use backup root at mount time [ 813.490882][ T6881] BTRFS info (device loop0): enabling ssd optimizations [ 813.497819][ T6881] BTRFS info (device loop0): using spread ssd allocation scheme [ 813.505495][ T6881] BTRFS info (device loop0): using free space tree [ 813.532810][ T28] kauditd_printk_skb: 29 callbacks suppressed [ 813.532824][ T28] audit: type=1804 audit(1697577078.727:501): pid=6881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/99/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 813.570477][ T28] audit: type=1804 audit(1697577078.727:502): pid=6881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/99/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 813.594316][ T28] audit: type=1804 audit(1697577078.727:503): pid=6881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/99/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 813.618065][ T28] audit: type=1804 audit(1697577078.727:504): pid=6881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/99/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 814.022650][ T6899] loop0: detected capacity change from 0 to 32768 [ 814.032071][ T6899] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6899) [ 814.047487][ T6899] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 814.056403][ T6899] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 814.067679][ T6899] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 814.078634][ T6899] BTRFS info (device loop0): trying to use backup root at mount time [ 814.086770][ T6899] BTRFS info (device loop0): enabling ssd optimizations [ 814.093728][ T6899] BTRFS info (device loop0): using spread ssd allocation scheme [ 814.101377][ T6899] BTRFS info (device loop0): using free space tree [ 814.133235][ T28] audit: type=1804 audit(1697577079.327:505): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/100/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 814.157424][ T28] audit: type=1804 audit(1697577079.327:506): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/100/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 814.181128][ T28] audit: type=1804 audit(1697577079.327:507): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/100/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 814.204911][ T28] audit: type=1804 audit(1697577079.327:508): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/100/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 814.622634][ T6918] loop0: detected capacity change from 0 to 32768 [ 814.630864][ T6918] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6918) [ 814.649007][ T6918] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 814.657801][ T6918] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 814.668621][ T6918] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 814.679245][ T6918] BTRFS info (device loop0): trying to use backup root at mount time [ 814.687476][ T6918] BTRFS info (device loop0): enabling ssd optimizations [ 814.694467][ T6918] BTRFS info (device loop0): using spread ssd allocation scheme [ 814.702164][ T6918] BTRFS info (device loop0): using free space tree [ 814.730046][ T28] audit: type=1804 audit(1697577079.927:509): pid=6918 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/101/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 814.754288][ T28] audit: type=1804 audit(1697577079.927:510): pid=6918 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/101/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 815.200130][ T6937] loop0: detected capacity change from 0 to 32768 [ 815.208006][ T6937] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6937) [ 815.225617][ T6937] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 815.234576][ T6937] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 815.245584][ T6937] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 815.256815][ T6937] BTRFS info (device loop0): trying to use backup root at mount time [ 815.265513][ T6937] BTRFS info (device loop0): enabling ssd optimizations [ 815.272846][ T6937] BTRFS info (device loop0): using spread ssd allocation scheme [ 815.280528][ T6937] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 815.748559][ T6955] loop0: detected capacity change from 0 to 32768 [ 815.756527][ T6955] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6955) [ 815.774143][ T6955] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 815.782970][ T6955] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 815.793775][ T6955] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 815.804394][ T6955] BTRFS info (device loop0): trying to use backup root at mount time [ 815.812500][ T6955] BTRFS info (device loop0): enabling ssd optimizations [ 815.819439][ T6955] BTRFS info (device loop0): using spread ssd allocation scheme [ 815.827113][ T6955] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 816.283665][ T6973] loop0: detected capacity change from 0 to 32768 [ 816.291599][ T6973] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6973) [ 816.308730][ T6973] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 816.317475][ T6973] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 816.328251][ T6973] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 816.338858][ T6973] BTRFS info (device loop0): trying to use backup root at mount time [ 816.346960][ T6973] BTRFS info (device loop0): enabling ssd optimizations [ 816.353917][ T6973] BTRFS info (device loop0): using spread ssd allocation scheme [ 816.361567][ T6973] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 816.815806][ T6991] loop0: detected capacity change from 0 to 32768 [ 816.823847][ T6991] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (6991) [ 816.839444][ T6991] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 816.848238][ T6991] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 816.859074][ T6991] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 816.869703][ T6991] BTRFS info (device loop0): trying to use backup root at mount time [ 816.877775][ T6991] BTRFS info (device loop0): enabling ssd optimizations [ 816.884750][ T6991] BTRFS info (device loop0): using spread ssd allocation scheme [ 816.892442][ T6991] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 817.364406][ T7009] loop0: detected capacity change from 0 to 32768 [ 817.372306][ T7009] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7009) [ 817.389730][ T7009] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 817.398482][ T7009] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 817.409399][ T7009] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 817.420042][ T7009] BTRFS info (device loop0): trying to use backup root at mount time [ 817.428132][ T7009] BTRFS info (device loop0): enabling ssd optimizations [ 817.435308][ T7009] BTRFS info (device loop0): using spread ssd allocation scheme [ 817.442962][ T7009] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 817.905965][ T7027] loop0: detected capacity change from 0 to 32768 [ 817.914047][ T7027] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7027) [ 817.931194][ T7027] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 817.939944][ T7027] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 817.950818][ T7027] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 817.961424][ T7027] BTRFS info (device loop0): trying to use backup root at mount time [ 817.969502][ T7027] BTRFS info (device loop0): enabling ssd optimizations [ 817.976498][ T7027] BTRFS info (device loop0): using spread ssd allocation scheme [ 817.984280][ T7027] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 818.450794][ T7045] loop0: detected capacity change from 0 to 32768 [ 818.458755][ T7045] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7045) [ 818.477532][ T7045] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 818.486941][ T7045] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 818.497974][ T7045] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 818.508829][ T7045] BTRFS info (device loop0): trying to use backup root at mount time [ 818.517052][ T7045] BTRFS info (device loop0): enabling ssd optimizations [ 818.524019][ T7045] BTRFS info (device loop0): using spread ssd allocation scheme [ 818.531686][ T7045] BTRFS info (device loop0): using free space tree [ 818.563602][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 818.563616][ T28] audit: type=1804 audit(1697577083.757:537): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/108/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 818.594145][ T28] audit: type=1804 audit(1697577083.787:538): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/108/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 818.618266][ T28] audit: type=1804 audit(1697577083.787:539): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/108/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 818.645898][ T28] audit: type=1804 audit(1697577083.787:540): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/108/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 819.053498][ T7063] loop0: detected capacity change from 0 to 32768 [ 819.061483][ T7063] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7063) [ 819.078849][ T7063] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 819.087585][ T7063] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 819.099709][ T7063] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 819.110381][ T7063] BTRFS info (device loop0): trying to use backup root at mount time [ 819.118471][ T7063] BTRFS info (device loop0): enabling ssd optimizations [ 819.126056][ T7063] BTRFS info (device loop0): using spread ssd allocation scheme [ 819.133819][ T7063] BTRFS info (device loop0): using free space tree [ 819.187708][ T28] audit: type=1804 audit(1697577084.377:541): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/109/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 819.213006][ T28] audit: type=1804 audit(1697577084.377:542): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/109/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 819.250877][ T28] audit: type=1804 audit(1697577084.397:543): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/109/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 819.286725][ T28] audit: type=1804 audit(1697577084.397:544): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/109/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 819.863955][ T7083] loop0: detected capacity change from 0 to 32768 [ 819.871947][ T7083] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7083) [ 819.890022][ T7083] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 819.898713][ T7083] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 819.909696][ T7083] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 819.920341][ T7083] BTRFS info (device loop0): trying to use backup root at mount time [ 819.928436][ T7083] BTRFS info (device loop0): enabling ssd optimizations [ 819.935872][ T7083] BTRFS info (device loop0): using spread ssd allocation scheme [ 819.943534][ T7083] BTRFS info (device loop0): using free space tree [ 819.970650][ T28] audit: type=1804 audit(1697577085.167:545): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/110/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 820.015343][ T28] audit: type=1804 audit(1697577085.167:546): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/110/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 820.434939][ T7101] loop0: detected capacity change from 0 to 32768 [ 820.444570][ T7101] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7101) [ 820.461685][ T7101] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 820.470663][ T7101] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 820.481518][ T7101] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 820.492180][ T7101] BTRFS info (device loop0): trying to use backup root at mount time [ 820.500305][ T7101] BTRFS info (device loop0): enabling ssd optimizations [ 820.507259][ T7101] BTRFS info (device loop0): using spread ssd allocation scheme [ 820.514960][ T7101] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 820.984358][ T7119] loop0: detected capacity change from 0 to 32768 [ 820.992278][ T7119] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7119) [ 821.007881][ T7119] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 821.017019][ T7119] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 821.027843][ T7119] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 821.038558][ T7119] BTRFS info (device loop0): trying to use backup root at mount time [ 821.046690][ T7119] BTRFS info (device loop0): enabling ssd optimizations [ 821.053713][ T7119] BTRFS info (device loop0): using spread ssd allocation scheme [ 821.061379][ T7119] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 821.533801][ T7137] loop0: detected capacity change from 0 to 32768 [ 821.541879][ T7137] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7137) [ 821.557356][ T7137] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 821.566102][ T7137] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 821.576899][ T7137] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 821.587503][ T7137] BTRFS info (device loop0): trying to use backup root at mount time [ 821.595670][ T7137] BTRFS info (device loop0): enabling ssd optimizations [ 821.602687][ T7137] BTRFS info (device loop0): using spread ssd allocation scheme [ 821.610392][ T7137] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 822.072332][ T7155] loop0: detected capacity change from 0 to 32768 [ 822.081037][ T7155] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7155) [ 822.098465][ T7155] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 822.107299][ T7155] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 822.118200][ T7155] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 822.128868][ T7155] BTRFS info (device loop0): trying to use backup root at mount time [ 822.137252][ T7155] BTRFS info (device loop0): enabling ssd optimizations [ 822.144214][ T7155] BTRFS info (device loop0): using spread ssd allocation scheme [ 822.151911][ T7155] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 822.609098][ T7173] loop0: detected capacity change from 0 to 32768 [ 822.617925][ T7173] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7173) [ 822.634174][ T7173] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 822.642933][ T7173] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 822.653761][ T7173] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 822.664493][ T7173] BTRFS info (device loop0): trying to use backup root at mount time [ 822.672613][ T7173] BTRFS info (device loop0): enabling ssd optimizations [ 822.679552][ T7173] BTRFS info (device loop0): using spread ssd allocation scheme [ 822.687215][ T7173] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 823.157907][ T7191] loop0: detected capacity change from 0 to 32768 [ 823.165771][ T7191] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7191) [ 823.182016][ T7191] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 823.190810][ T7191] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 823.201591][ T7191] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 823.212225][ T7191] BTRFS info (device loop0): trying to use backup root at mount time [ 823.220356][ T7191] BTRFS info (device loop0): enabling ssd optimizations [ 823.227308][ T7191] BTRFS info (device loop0): using spread ssd allocation scheme [ 823.234999][ T7191] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 823.700483][ T7209] loop0: detected capacity change from 0 to 32768 [ 823.708423][ T7209] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7209) [ 823.724109][ T7209] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 823.732972][ T7209] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 823.743771][ T7209] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 823.754744][ T7209] BTRFS info (device loop0): trying to use backup root at mount time [ 823.762850][ T7209] BTRFS info (device loop0): enabling ssd optimizations [ 823.769808][ T7209] BTRFS info (device loop0): using spread ssd allocation scheme [ 823.777425][ T7209] BTRFS info (device loop0): using free space tree [ 823.824152][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 823.824167][ T28] audit: type=1804 audit(1697577089.017:573): pid=7209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/117/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 823.874750][ T28] audit: type=1804 audit(1697577089.017:574): pid=7209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/117/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 823.902893][ T28] audit: type=1804 audit(1697577089.017:575): pid=7209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/117/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 823.932757][ T28] audit: type=1804 audit(1697577089.017:576): pid=7209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/117/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 824.315037][ T7228] loop0: detected capacity change from 0 to 32768 [ 824.323149][ T7228] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7228) [ 824.338438][ T7228] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 824.347445][ T7228] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 824.358281][ T7228] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 824.368920][ T7228] BTRFS info (device loop0): trying to use backup root at mount time [ 824.377018][ T7228] BTRFS info (device loop0): enabling ssd optimizations [ 824.383978][ T7228] BTRFS info (device loop0): using spread ssd allocation scheme [ 824.391630][ T7228] BTRFS info (device loop0): using free space tree [ 824.420023][ T28] audit: type=1804 audit(1697577089.617:577): pid=7228 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/118/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 824.444337][ T28] audit: type=1804 audit(1697577089.617:578): pid=7228 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/118/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 824.468116][ T28] audit: type=1804 audit(1697577089.617:579): pid=7228 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/118/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 824.491817][ T28] audit: type=1804 audit(1697577089.617:580): pid=7228 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/118/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 824.921224][ T7247] loop0: detected capacity change from 0 to 32768 [ 824.929255][ T7247] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7247) [ 824.948175][ T7247] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 824.956961][ T7247] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 824.967776][ T7247] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 824.978406][ T7247] BTRFS info (device loop0): trying to use backup root at mount time [ 824.986551][ T7247] BTRFS info (device loop0): enabling ssd optimizations [ 824.993534][ T7247] BTRFS info (device loop0): using spread ssd allocation scheme [ 825.001224][ T7247] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 825.029427][ T28] audit: type=1804 audit(1697577090.217:581): pid=7247 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/119/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 825.053731][ T28] audit: type=1804 audit(1697577090.217:582): pid=7247 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/119/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 825.485793][ T7265] loop0: detected capacity change from 0 to 32768 [ 825.493899][ T7265] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7265) [ 825.511021][ T7265] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 825.519817][ T7265] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 825.530607][ T7265] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 825.541220][ T7265] BTRFS info (device loop0): trying to use backup root at mount time [ 825.549282][ T7265] BTRFS info (device loop0): enabling ssd optimizations [ 825.556248][ T7265] BTRFS info (device loop0): using spread ssd allocation scheme [ 825.563921][ T7265] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 826.027404][ T7283] loop0: detected capacity change from 0 to 32768 [ 826.035377][ T7283] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7283) [ 826.053295][ T7283] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 826.062118][ T7283] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 826.073125][ T7283] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 826.083809][ T7283] BTRFS info (device loop0): trying to use backup root at mount time [ 826.092009][ T7283] BTRFS info (device loop0): enabling ssd optimizations [ 826.098984][ T7283] BTRFS info (device loop0): using spread ssd allocation scheme [ 826.106702][ T7283] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 826.573513][ T7302] loop0: detected capacity change from 0 to 32768 [ 826.581997][ T7302] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7302) [ 826.597453][ T7302] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 826.606262][ T7302] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 826.617626][ T7302] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 826.628249][ T7302] BTRFS info (device loop0): trying to use backup root at mount time [ 826.636372][ T7302] BTRFS info (device loop0): enabling ssd optimizations [ 826.643333][ T7302] BTRFS info (device loop0): using spread ssd allocation scheme [ 826.651021][ T7302] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 827.108775][ T7320] loop0: detected capacity change from 0 to 32768 [ 827.116874][ T7320] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7320) [ 827.133736][ T7320] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 827.142531][ T7320] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 827.153583][ T7320] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 827.164252][ T7320] BTRFS info (device loop0): trying to use backup root at mount time [ 827.172447][ T7320] BTRFS info (device loop0): enabling ssd optimizations [ 827.179458][ T7320] BTRFS info (device loop0): using spread ssd allocation scheme [ 827.187292][ T7320] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 827.648227][ T7338] loop0: detected capacity change from 0 to 32768 [ 827.656225][ T7338] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7338) [ 827.675206][ T7338] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 827.683998][ T7338] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 827.694810][ T7338] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 827.705461][ T7338] BTRFS info (device loop0): trying to use backup root at mount time [ 827.713562][ T7338] BTRFS info (device loop0): enabling ssd optimizations [ 827.720559][ T7338] BTRFS info (device loop0): using spread ssd allocation scheme [ 827.728192][ T7338] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 828.184946][ T7356] loop0: detected capacity change from 0 to 32768 [ 828.192977][ T7356] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7356) [ 828.208832][ T7356] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 828.217695][ T7356] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 828.229225][ T7356] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 828.240292][ T7356] BTRFS info (device loop0): trying to use backup root at mount time [ 828.248360][ T7356] BTRFS info (device loop0): enabling ssd optimizations [ 828.255321][ T7356] BTRFS info (device loop0): using spread ssd allocation scheme [ 828.262976][ T7356] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 828.733271][ T7374] loop0: detected capacity change from 0 to 32768 [ 828.741412][ T7374] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7374) [ 828.758151][ T7374] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 828.766902][ T7374] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 828.777756][ T7374] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 828.788394][ T7374] BTRFS info (device loop0): trying to use backup root at mount time [ 828.796519][ T7374] BTRFS info (device loop0): enabling ssd optimizations [ 828.803489][ T7374] BTRFS info (device loop0): using spread ssd allocation scheme [ 828.811161][ T7374] BTRFS info (device loop0): using free space tree [ 828.842521][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 828.842535][ T28] audit: type=1804 audit(1697577094.037:609): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/126/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 828.872942][ T28] audit: type=1804 audit(1697577094.057:610): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/126/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 828.896607][ T28] audit: type=1804 audit(1697577094.057:611): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/126/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 828.920343][ T28] audit: type=1804 audit(1697577094.057:612): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/126/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 829.335312][ T7393] loop0: detected capacity change from 0 to 32768 [ 829.343255][ T7393] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7393) [ 829.360250][ T7393] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 829.368971][ T7393] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 829.379946][ T7393] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 829.390632][ T7393] BTRFS info (device loop0): trying to use backup root at mount time [ 829.398740][ T7393] BTRFS info (device loop0): enabling ssd optimizations [ 829.405960][ T7393] BTRFS info (device loop0): using spread ssd allocation scheme [ 829.413723][ T7393] BTRFS info (device loop0): using free space tree [ 829.443352][ T28] audit: type=1804 audit(1697577094.637:613): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/127/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 829.480681][ T28] audit: type=1804 audit(1697577094.637:614): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/127/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 829.509372][ T28] audit: type=1804 audit(1697577094.637:615): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/127/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 829.533703][ T28] audit: type=1804 audit(1697577094.637:616): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/127/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 829.947600][ T7411] loop0: detected capacity change from 0 to 32768 [ 829.956298][ T7411] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7411) [ 829.972619][ T7411] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 829.981370][ T7411] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 829.992214][ T7411] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 830.002836][ T7411] BTRFS info (device loop0): trying to use backup root at mount time [ 830.011001][ T7411] BTRFS info (device loop0): enabling ssd optimizations [ 830.017951][ T7411] BTRFS info (device loop0): using spread ssd allocation scheme [ 830.025643][ T7411] BTRFS info (device loop0): using free space tree [ 830.052406][ T28] audit: type=1804 audit(1697577095.247:617): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/128/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 830.080001][ T28] audit: type=1804 audit(1697577095.277:618): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/128/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 830.521341][ T7429] loop0: detected capacity change from 0 to 32768 [ 830.529295][ T7429] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7429) [ 830.546673][ T7429] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 830.555810][ T7429] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 830.566855][ T7429] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 830.577562][ T7429] BTRFS info (device loop0): trying to use backup root at mount time [ 830.585796][ T7429] BTRFS info (device loop0): enabling ssd optimizations [ 830.592780][ T7429] BTRFS info (device loop0): using spread ssd allocation scheme [ 830.600483][ T7429] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 831.060738][ T7447] loop0: detected capacity change from 0 to 32768 [ 831.068615][ T7447] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7447) [ 831.085861][ T7447] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 831.094744][ T7447] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 831.105547][ T7447] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 831.116162][ T7447] BTRFS info (device loop0): trying to use backup root at mount time [ 831.124270][ T7447] BTRFS info (device loop0): enabling ssd optimizations [ 831.131244][ T7447] BTRFS info (device loop0): using spread ssd allocation scheme [ 831.138875][ T7447] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 831.601382][ T7465] loop0: detected capacity change from 0 to 32768 [ 831.609375][ T7465] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7465) [ 831.628081][ T7465] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 831.636928][ T7465] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 831.647841][ T7465] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 831.658626][ T7465] BTRFS info (device loop0): trying to use backup root at mount time [ 831.667109][ T7465] BTRFS info (device loop0): enabling ssd optimizations [ 831.674083][ T7465] BTRFS info (device loop0): using spread ssd allocation scheme [ 831.681756][ T7465] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 832.144673][ T7483] loop0: detected capacity change from 0 to 32768 [ 832.152634][ T7483] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7483) [ 832.168903][ T7483] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 832.177701][ T7483] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 832.188638][ T7483] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 832.199322][ T7483] BTRFS info (device loop0): trying to use backup root at mount time [ 832.207552][ T7483] BTRFS info (device loop0): enabling ssd optimizations [ 832.214603][ T7483] BTRFS info (device loop0): using spread ssd allocation scheme [ 832.222344][ T7483] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 832.690965][ T7501] loop0: detected capacity change from 0 to 32768 [ 832.698884][ T7501] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7501) [ 832.715022][ T7501] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 832.723943][ T7501] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 832.734762][ T7501] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 832.745391][ T7501] BTRFS info (device loop0): trying to use backup root at mount time [ 832.753519][ T7501] BTRFS info (device loop0): enabling ssd optimizations [ 832.760543][ T7501] BTRFS info (device loop0): using spread ssd allocation scheme [ 832.768170][ T7501] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 833.238882][ T7519] loop0: detected capacity change from 0 to 32768 [ 833.247141][ T7519] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7519) [ 833.265321][ T7519] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 833.274530][ T7519] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 833.285392][ T7519] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 833.296091][ T7519] BTRFS info (device loop0): trying to use backup root at mount time [ 833.304306][ T7519] BTRFS info (device loop0): enabling ssd optimizations [ 833.311285][ T7519] BTRFS info (device loop0): using spread ssd allocation scheme [ 833.318914][ T7519] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 833.798065][ T7537] loop0: detected capacity change from 0 to 32768 [ 833.806758][ T7537] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7537) [ 833.822648][ T7537] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 833.831446][ T7537] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 833.842296][ T7537] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 833.853023][ T7537] BTRFS info (device loop0): trying to use backup root at mount time [ 833.861478][ T7537] BTRFS info (device loop0): enabling ssd optimizations [ 833.868411][ T7537] BTRFS info (device loop0): using spread ssd allocation scheme [ 833.876097][ T7537] BTRFS info (device loop0): using free space tree [ 833.905809][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 833.905826][ T28] audit: type=1804 audit(1697577099.097:645): pid=7537 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/135/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 833.941309][ T28] audit: type=1804 audit(1697577099.107:646): pid=7537 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/135/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 833.967074][ T28] audit: type=1804 audit(1697577099.107:647): pid=7537 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/135/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 833.996102][ T28] audit: type=1804 audit(1697577099.107:648): pid=7537 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/135/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 834.490858][ T7555] loop0: detected capacity change from 0 to 32768 [ 834.499127][ T7555] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7555) [ 834.514749][ T7555] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 834.523558][ T7555] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 834.534433][ T7555] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 834.545214][ T7555] BTRFS info (device loop0): trying to use backup root at mount time [ 834.553402][ T7555] BTRFS info (device loop0): enabling ssd optimizations [ 834.560474][ T7555] BTRFS info (device loop0): using spread ssd allocation scheme [ 834.568146][ T7555] BTRFS info (device loop0): using free space tree [ 834.594685][ T28] audit: type=1804 audit(1697577099.787:649): pid=7555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/136/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 834.638177][ T28] audit: type=1804 audit(1697577099.787:650): pid=7555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/136/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 834.662483][ T28] audit: type=1804 audit(1697577099.787:651): pid=7555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/136/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 834.686796][ T28] audit: type=1804 audit(1697577099.787:652): pid=7555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/136/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 835.085360][ T7573] loop0: detected capacity change from 0 to 32768 [ 835.094483][ T7573] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7573) [ 835.111218][ T7573] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 835.120007][ T7573] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 835.130836][ T7573] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 835.141453][ T7573] BTRFS info (device loop0): trying to use backup root at mount time [ 835.149519][ T7573] BTRFS info (device loop0): enabling ssd optimizations [ 835.156667][ T7573] BTRFS info (device loop0): using spread ssd allocation scheme [ 835.164348][ T7573] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 835.203004][ T28] audit: type=1804 audit(1697577100.397:653): pid=7573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/137/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 835.227376][ T28] audit: type=1804 audit(1697577100.397:654): pid=7573 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/137/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 835.655776][ T7592] loop0: detected capacity change from 0 to 32768 [ 835.663676][ T7592] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7592) [ 835.679899][ T7592] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 835.688625][ T7592] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 835.699690][ T7592] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 835.710364][ T7592] BTRFS info (device loop0): trying to use backup root at mount time [ 835.718428][ T7592] BTRFS info (device loop0): enabling ssd optimizations [ 835.725443][ T7592] BTRFS info (device loop0): using spread ssd allocation scheme [ 835.733286][ T7592] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 836.205947][ T7610] loop0: detected capacity change from 0 to 32768 [ 836.214100][ T7610] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7610) [ 836.229878][ T7610] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 836.238600][ T7610] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 836.249441][ T7610] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 836.260051][ T7610] BTRFS info (device loop0): trying to use backup root at mount time [ 836.268118][ T7610] BTRFS info (device loop0): enabling ssd optimizations [ 836.275082][ T7610] BTRFS info (device loop0): using spread ssd allocation scheme [ 836.282752][ T7610] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 836.750759][ T7628] loop0: detected capacity change from 0 to 32768 [ 836.758936][ T7628] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7628) [ 836.776499][ T7628] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 836.785289][ T7628] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 836.796173][ T7628] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 836.806793][ T7628] BTRFS info (device loop0): trying to use backup root at mount time [ 836.814943][ T7628] BTRFS info (device loop0): enabling ssd optimizations [ 836.821929][ T7628] BTRFS info (device loop0): using spread ssd allocation scheme [ 836.829550][ T7628] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 837.295622][ T7646] loop0: detected capacity change from 0 to 32768 [ 837.304286][ T7646] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7646) [ 837.320459][ T7646] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 837.329189][ T7646] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 837.340042][ T7646] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 837.350735][ T7646] BTRFS info (device loop0): trying to use backup root at mount time [ 837.358803][ T7646] BTRFS info (device loop0): enabling ssd optimizations [ 837.365793][ T7646] BTRFS info (device loop0): using spread ssd allocation scheme [ 837.373457][ T7646] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 837.833465][ T7664] loop0: detected capacity change from 0 to 32768 [ 837.841540][ T7664] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7664) [ 837.860217][ T7664] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 837.868942][ T7664] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 837.880962][ T7664] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 837.891814][ T7664] BTRFS info (device loop0): trying to use backup root at mount time [ 837.900113][ T7664] BTRFS info (device loop0): enabling ssd optimizations [ 837.907107][ T7664] BTRFS info (device loop0): using spread ssd allocation scheme [ 837.914823][ T7664] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 838.391325][ T7682] loop0: detected capacity change from 0 to 32768 [ 838.399303][ T7682] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7682) [ 838.416087][ T7682] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 838.424906][ T7682] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 838.435864][ T7682] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 838.446503][ T7682] BTRFS info (device loop0): trying to use backup root at mount time [ 838.454819][ T7682] BTRFS info (device loop0): enabling ssd optimizations [ 838.461853][ T7682] BTRFS info (device loop0): using spread ssd allocation scheme [ 838.469510][ T7682] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 838.943025][ T7700] loop0: detected capacity change from 0 to 32768 [ 838.952146][ T7700] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7700) [ 838.969341][ T7700] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 838.978139][ T7700] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 838.989042][ T7700] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 838.999728][ T7700] BTRFS info (device loop0): trying to use backup root at mount time [ 839.007810][ T7700] BTRFS info (device loop0): enabling ssd optimizations [ 839.014969][ T7700] BTRFS info (device loop0): using spread ssd allocation scheme [ 839.022628][ T7700] BTRFS info (device loop0): using free space tree [ 839.048882][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 839.048898][ T28] audit: type=1804 audit(1697577104.237:681): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/144/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 839.086065][ T28] audit: type=1804 audit(1697577104.247:682): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/144/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 839.110854][ T28] audit: type=1804 audit(1697577104.247:683): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/144/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 839.142138][ T28] audit: type=1804 audit(1697577104.247:684): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/144/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 839.556469][ T7719] loop0: detected capacity change from 0 to 32768 [ 839.564627][ T7719] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7719) [ 839.583528][ T7719] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 839.592342][ T7719] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 839.603203][ T7719] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 839.613848][ T7719] BTRFS info (device loop0): trying to use backup root at mount time [ 839.621982][ T7719] BTRFS info (device loop0): enabling ssd optimizations [ 839.628934][ T7719] BTRFS info (device loop0): using spread ssd allocation scheme [ 839.636633][ T7719] BTRFS info (device loop0): using free space tree [ 839.664197][ T28] audit: type=1804 audit(1697577104.857:685): pid=7719 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/145/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 839.693127][ T28] audit: type=1804 audit(1697577104.887:686): pid=7719 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/145/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 839.730530][ T28] audit: type=1804 audit(1697577104.917:687): pid=7719 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/145/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 839.755041][ T28] audit: type=1804 audit(1697577104.917:688): pid=7719 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/145/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 840.166173][ T7737] loop0: detected capacity change from 0 to 32768 [ 840.174173][ T7737] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7737) [ 840.190211][ T7737] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 840.198957][ T7737] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 840.209987][ T7737] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 840.220687][ T7737] BTRFS info (device loop0): trying to use backup root at mount time [ 840.228871][ T7737] BTRFS info (device loop0): enabling ssd optimizations [ 840.235875][ T7737] BTRFS info (device loop0): using spread ssd allocation scheme [ 840.243529][ T7737] BTRFS info (device loop0): using free space tree [ 840.278819][ T28] audit: type=1804 audit(1697577105.467:689): pid=7737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/146/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 840.306101][ T28] audit: type=1804 audit(1697577105.497:690): pid=7737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/146/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 840.725881][ T7755] loop0: detected capacity change from 0 to 32768 [ 840.733872][ T7755] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7755) [ 840.749311][ T7755] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 840.758056][ T7755] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 840.768879][ T7755] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 840.779528][ T7755] BTRFS info (device loop0): trying to use backup root at mount time [ 840.787669][ T7755] BTRFS info (device loop0): enabling ssd optimizations [ 840.794633][ T7755] BTRFS info (device loop0): using spread ssd allocation scheme [ 840.802309][ T7755] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 841.263758][ T7773] loop0: detected capacity change from 0 to 32768 [ 841.272787][ T7773] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7773) [ 841.290864][ T7773] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 841.299650][ T7773] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 841.310669][ T7773] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 841.321301][ T7773] BTRFS info (device loop0): trying to use backup root at mount time [ 841.329380][ T7773] BTRFS info (device loop0): enabling ssd optimizations [ 841.336530][ T7773] BTRFS info (device loop0): using spread ssd allocation scheme [ 841.344207][ T7773] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 841.808868][ T7791] loop0: detected capacity change from 0 to 32768 [ 841.816878][ T7791] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7791) [ 841.832495][ T7791] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 841.841294][ T7791] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 841.852142][ T7791] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 841.862863][ T7791] BTRFS info (device loop0): trying to use backup root at mount time [ 841.870989][ T7791] BTRFS info (device loop0): enabling ssd optimizations [ 841.877930][ T7791] BTRFS info (device loop0): using spread ssd allocation scheme [ 841.885593][ T7791] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 842.354037][ T7809] loop0: detected capacity change from 0 to 32768 [ 842.362098][ T7809] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7809) [ 842.377694][ T7809] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 842.386493][ T7809] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 842.397369][ T7809] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 842.408260][ T7809] BTRFS info (device loop0): trying to use backup root at mount time [ 842.416467][ T7809] BTRFS info (device loop0): enabling ssd optimizations [ 842.423591][ T7809] BTRFS info (device loop0): using spread ssd allocation scheme [ 842.431309][ T7809] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 842.898937][ T7827] loop0: detected capacity change from 0 to 32768 [ 842.907713][ T7827] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7827) [ 842.923718][ T7827] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 842.932573][ T7827] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 842.943403][ T7827] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 842.954022][ T7827] BTRFS info (device loop0): trying to use backup root at mount time [ 842.962161][ T7827] BTRFS info (device loop0): enabling ssd optimizations [ 842.969102][ T7827] BTRFS info (device loop0): using spread ssd allocation scheme [ 842.976765][ T7827] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 843.440507][ T7845] loop0: detected capacity change from 0 to 32768 [ 843.448552][ T7845] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7845) [ 843.463986][ T7845] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 843.472815][ T7845] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 843.483846][ T7845] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 843.494617][ T7845] BTRFS info (device loop0): trying to use backup root at mount time [ 843.502969][ T7845] BTRFS info (device loop0): enabling ssd optimizations [ 843.510050][ T7845] BTRFS info (device loop0): using spread ssd allocation scheme [ 843.517751][ T7845] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 843.983807][ T7863] loop0: detected capacity change from 0 to 32768 [ 843.991873][ T7863] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7863) [ 844.008315][ T7863] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 844.017296][ T7863] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 844.028496][ T7863] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 844.039257][ T7863] BTRFS info (device loop0): trying to use backup root at mount time [ 844.047605][ T7863] BTRFS info (device loop0): enabling ssd optimizations [ 844.054745][ T7863] BTRFS info (device loop0): using spread ssd allocation scheme [ 844.062459][ T7863] BTRFS info (device loop0): using free space tree [ 844.090205][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 844.090222][ T28] audit: type=1804 audit(1697577109.287:717): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/153/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 844.123164][ T28] audit: type=1804 audit(1697577109.317:718): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/153/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 844.147185][ T28] audit: type=1804 audit(1697577109.317:719): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/153/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 844.171080][ T28] audit: type=1804 audit(1697577109.317:720): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/153/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 844.594045][ T7882] loop0: detected capacity change from 0 to 32768 [ 844.602208][ T7882] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7882) [ 844.618853][ T7882] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 844.627728][ T7882] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 844.638811][ T7882] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 844.649706][ T7882] BTRFS info (device loop0): trying to use backup root at mount time [ 844.657871][ T7882] BTRFS info (device loop0): enabling ssd optimizations [ 844.665032][ T7882] BTRFS info (device loop0): using spread ssd allocation scheme [ 844.672724][ T7882] BTRFS info (device loop0): using free space tree [ 844.709668][ T28] audit: type=1804 audit(1697577109.897:721): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/154/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 844.735107][ T28] audit: type=1804 audit(1697577109.897:722): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/154/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 844.769728][ T28] audit: type=1804 audit(1697577109.897:723): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/154/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 844.807288][ T28] audit: type=1804 audit(1697577109.897:724): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/154/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 845.194185][ T7901] loop0: detected capacity change from 0 to 32768 [ 845.202922][ T7901] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7901) [ 845.218620][ T7901] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 845.227438][ T7901] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 845.238277][ T7901] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 845.248908][ T7901] BTRFS info (device loop0): trying to use backup root at mount time [ 845.257063][ T7901] BTRFS info (device loop0): enabling ssd optimizations [ 845.264038][ T7901] BTRFS info (device loop0): using spread ssd allocation scheme [ 845.271715][ T7901] BTRFS info (device loop0): using free space tree [ 845.299501][ T28] audit: type=1804 audit(1697577110.487:725): pid=7901 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/155/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 845.327578][ T28] audit: type=1804 audit(1697577110.517:726): pid=7901 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/155/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 845.757622][ T7919] loop0: detected capacity change from 0 to 32768 [ 845.765767][ T7919] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7919) [ 845.783393][ T7919] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 845.792195][ T7919] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 845.803119][ T7919] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 845.813762][ T7919] BTRFS info (device loop0): trying to use backup root at mount time [ 845.821890][ T7919] BTRFS info (device loop0): enabling ssd optimizations [ 845.829093][ T7919] BTRFS info (device loop0): using spread ssd allocation scheme [ 845.836812][ T7919] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 846.305118][ T7937] loop0: detected capacity change from 0 to 32768 [ 846.313207][ T7937] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7937) [ 846.329523][ T7937] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 846.339761][ T7937] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 846.350827][ T7937] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 846.361677][ T7937] BTRFS info (device loop0): trying to use backup root at mount time [ 846.370094][ T7937] BTRFS info (device loop0): enabling ssd optimizations [ 846.377103][ T7937] BTRFS info (device loop0): using spread ssd allocation scheme [ 846.384841][ T7937] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 846.851387][ T7955] loop0: detected capacity change from 0 to 32768 [ 846.859469][ T7955] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7955) [ 846.875365][ T7955] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 846.884203][ T7955] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 846.895138][ T7955] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 846.906034][ T7955] BTRFS info (device loop0): trying to use backup root at mount time [ 846.914193][ T7955] BTRFS info (device loop0): enabling ssd optimizations [ 846.921160][ T7955] BTRFS info (device loop0): using spread ssd allocation scheme [ 846.928785][ T7955] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 847.407792][ T7973] loop0: detected capacity change from 0 to 32768 [ 847.416145][ T7973] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7973) [ 847.435892][ T7973] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 847.444677][ T7973] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 847.455537][ T7973] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 847.466243][ T7973] BTRFS info (device loop0): trying to use backup root at mount time [ 847.474361][ T7973] BTRFS info (device loop0): enabling ssd optimizations [ 847.481343][ T7973] BTRFS info (device loop0): using spread ssd allocation scheme [ 847.488968][ T7973] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 847.957796][ T7991] loop0: detected capacity change from 0 to 32768 [ 847.965906][ T7991] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (7991) [ 847.982050][ T7991] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 847.990845][ T7991] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 848.001882][ T7991] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 848.012524][ T7991] BTRFS info (device loop0): trying to use backup root at mount time [ 848.020660][ T7991] BTRFS info (device loop0): enabling ssd optimizations [ 848.027603][ T7991] BTRFS info (device loop0): using spread ssd allocation scheme [ 848.035310][ T7991] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 848.505529][ T8009] loop0: detected capacity change from 0 to 32768 [ 848.513618][ T8009] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8009) [ 848.531787][ T8009] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 848.540563][ T8009] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 848.551373][ T8009] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 848.562159][ T8009] BTRFS info (device loop0): trying to use backup root at mount time [ 848.570265][ T8009] BTRFS info (device loop0): enabling ssd optimizations [ 848.577205][ T8009] BTRFS info (device loop0): using spread ssd allocation scheme [ 848.584870][ T8009] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 849.051694][ T8027] loop0: detected capacity change from 0 to 32768 [ 849.060109][ T8027] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8027) [ 849.077051][ T8027] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 849.086180][ T8027] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 849.097026][ T8027] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 849.107678][ T8027] BTRFS info (device loop0): trying to use backup root at mount time [ 849.115818][ T8027] BTRFS info (device loop0): enabling ssd optimizations [ 849.122841][ T8027] BTRFS info (device loop0): using spread ssd allocation scheme [ 849.130542][ T8027] BTRFS info (device loop0): using free space tree [ 849.163356][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 849.163370][ T28] audit: type=1804 audit(1697577114.357:753): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/162/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 849.204092][ T28] audit: type=1804 audit(1697577114.357:754): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/162/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 849.227990][ T28] audit: type=1804 audit(1697577114.357:755): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/162/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 849.252122][ T28] audit: type=1804 audit(1697577114.357:756): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/162/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 849.667052][ T8046] loop0: detected capacity change from 0 to 32768 [ 849.675041][ T8046] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8046) [ 849.690495][ T8046] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 849.699224][ T8046] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 849.710316][ T8046] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 849.721044][ T8046] BTRFS info (device loop0): trying to use backup root at mount time [ 849.729174][ T8046] BTRFS info (device loop0): enabling ssd optimizations [ 849.736211][ T8046] BTRFS info (device loop0): using spread ssd allocation scheme [ 849.744012][ T8046] BTRFS info (device loop0): using free space tree [ 849.773280][ T28] audit: type=1804 audit(1697577114.967:757): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/163/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 849.815779][ T28] audit: type=1804 audit(1697577114.967:758): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/163/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 849.839823][ T28] audit: type=1804 audit(1697577114.967:759): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/163/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 849.863613][ T28] audit: type=1804 audit(1697577114.967:760): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/163/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 850.267089][ T8064] loop0: detected capacity change from 0 to 32768 [ 850.275150][ T8064] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8064) [ 850.292932][ T8064] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 850.301734][ T8064] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 850.312518][ T8064] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 850.323123][ T8064] BTRFS info (device loop0): trying to use backup root at mount time [ 850.331230][ T8064] BTRFS info (device loop0): enabling ssd optimizations [ 850.338170][ T8064] BTRFS info (device loop0): using spread ssd allocation scheme [ 850.345862][ T8064] BTRFS info (device loop0): using free space tree [ 850.373214][ T28] audit: type=1804 audit(1697577115.567:761): pid=8064 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/164/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 850.401325][ T28] audit: type=1804 audit(1697577115.597:762): pid=8064 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/164/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 850.844549][ T8082] loop0: detected capacity change from 0 to 32768 [ 850.853176][ T8082] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8082) [ 850.869182][ T8082] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 850.878069][ T8082] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 850.888925][ T8082] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 850.900052][ T8082] BTRFS info (device loop0): trying to use backup root at mount time [ 850.908144][ T8082] BTRFS info (device loop0): enabling ssd optimizations [ 850.915138][ T8082] BTRFS info (device loop0): using spread ssd allocation scheme [ 850.922808][ T8082] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 851.389688][ T8100] loop0: detected capacity change from 0 to 32768 [ 851.397802][ T8100] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8100) [ 851.414084][ T8100] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 851.422951][ T8100] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 851.433747][ T8100] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 851.444383][ T8100] BTRFS info (device loop0): trying to use backup root at mount time [ 851.452565][ T8100] BTRFS info (device loop0): enabling ssd optimizations [ 851.459518][ T8100] BTRFS info (device loop0): using spread ssd allocation scheme [ 851.467451][ T8100] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 851.937170][ T8118] loop0: detected capacity change from 0 to 32768 [ 851.946918][ T8118] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8118) [ 851.964660][ T8118] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 851.973704][ T8118] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 851.984569][ T8118] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 851.995561][ T8118] BTRFS info (device loop0): trying to use backup root at mount time [ 852.003732][ T8118] BTRFS info (device loop0): enabling ssd optimizations [ 852.010741][ T8118] BTRFS info (device loop0): using spread ssd allocation scheme [ 852.018413][ T8118] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 852.481654][ T8136] loop0: detected capacity change from 0 to 32768 [ 852.490503][ T8136] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8136) [ 852.506732][ T8136] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 852.515755][ T8136] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 852.526757][ T8136] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 852.537450][ T8136] BTRFS info (device loop0): trying to use backup root at mount time [ 852.545676][ T8136] BTRFS info (device loop0): enabling ssd optimizations [ 852.552862][ T8136] BTRFS info (device loop0): using spread ssd allocation scheme [ 852.560559][ T8136] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 853.024935][ T8154] loop0: detected capacity change from 0 to 32768 [ 853.033001][ T8154] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8154) [ 853.048909][ T8154] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 853.057683][ T8154] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 853.068551][ T8154] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 853.079315][ T8154] BTRFS info (device loop0): trying to use backup root at mount time [ 853.087477][ T8154] BTRFS info (device loop0): enabling ssd optimizations [ 853.094457][ T8154] BTRFS info (device loop0): using spread ssd allocation scheme [ 853.102341][ T8154] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 853.567723][ T8172] loop0: detected capacity change from 0 to 32768 [ 853.575642][ T8172] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8172) [ 853.591075][ T8172] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 853.599892][ T8172] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 853.610760][ T8172] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 853.621508][ T8172] BTRFS info (device loop0): trying to use backup root at mount time [ 853.629658][ T8172] BTRFS info (device loop0): enabling ssd optimizations [ 853.636605][ T8172] BTRFS info (device loop0): using spread ssd allocation scheme [ 853.644303][ T8172] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 854.110015][ T8190] loop0: detected capacity change from 0 to 32768 [ 854.118150][ T8190] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8190) [ 854.133785][ T8190] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 854.142591][ T8190] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 854.153494][ T8190] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 854.164178][ T8190] BTRFS info (device loop0): trying to use backup root at mount time [ 854.172332][ T8190] BTRFS info (device loop0): enabling ssd optimizations [ 854.179278][ T8190] BTRFS info (device loop0): using spread ssd allocation scheme [ 854.187015][ T8190] BTRFS info (device loop0): using free space tree [ 854.214355][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 854.214370][ T28] audit: type=1804 audit(1697577119.407:789): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/171/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 854.265089][ T28] audit: type=1804 audit(1697577119.407:790): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/171/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 854.289134][ T28] audit: type=1804 audit(1697577119.407:791): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/171/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 854.313610][ T28] audit: type=1804 audit(1697577119.407:792): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/171/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 854.721802][ T8209] loop0: detected capacity change from 0 to 32768 [ 854.730058][ T8209] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8209) [ 854.745475][ T8209] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 854.754496][ T8209] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 854.765390][ T8209] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 854.776111][ T8209] BTRFS info (device loop0): trying to use backup root at mount time [ 854.784287][ T8209] BTRFS info (device loop0): enabling ssd optimizations [ 854.791351][ T8209] BTRFS info (device loop0): using spread ssd allocation scheme [ 854.799008][ T8209] BTRFS info (device loop0): using free space tree [ 854.837407][ T28] audit: type=1804 audit(1697577120.027:793): pid=8209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/172/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 854.861728][ T28] audit: type=1804 audit(1697577120.027:794): pid=8209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/172/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 854.885901][ T28] audit: type=1804 audit(1697577120.057:795): pid=8209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/172/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 854.911732][ T28] audit: type=1804 audit(1697577120.057:796): pid=8209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/172/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 855.307752][ T8227] loop0: detected capacity change from 0 to 32768 [ 855.315725][ T8227] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8227) [ 855.331601][ T8227] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 855.340374][ T8227] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 855.351237][ T8227] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 855.361844][ T8227] BTRFS info (device loop0): trying to use backup root at mount time [ 855.370167][ T8227] BTRFS info (device loop0): enabling ssd optimizations [ 855.377119][ T8227] BTRFS info (device loop0): using spread ssd allocation scheme [ 855.384818][ T8227] BTRFS info (device loop0): using free space tree [ 855.410040][ T28] audit: type=1804 audit(1697577120.607:797): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/173/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 855.460199][ T28] audit: type=1804 audit(1697577120.627:798): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/173/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 855.874809][ T8246] loop0: detected capacity change from 0 to 32768 [ 855.882758][ T8246] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8246) [ 855.900956][ T8246] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 855.909772][ T8246] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 855.920723][ T8246] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 855.931428][ T8246] BTRFS info (device loop0): trying to use backup root at mount time [ 855.939517][ T8246] BTRFS info (device loop0): enabling ssd optimizations [ 855.946734][ T8246] BTRFS info (device loop0): using spread ssd allocation scheme [ 855.954416][ T8246] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 856.416034][ T8264] loop0: detected capacity change from 0 to 32768 [ 856.424559][ T8264] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8264) [ 856.440321][ T8264] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 856.449119][ T8264] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 856.460027][ T8264] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 856.470750][ T8264] BTRFS info (device loop0): trying to use backup root at mount time [ 856.478838][ T8264] BTRFS info (device loop0): enabling ssd optimizations [ 856.486016][ T8264] BTRFS info (device loop0): using spread ssd allocation scheme [ 856.493684][ T8264] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 856.966456][ T8282] loop0: detected capacity change from 0 to 32768 [ 856.974510][ T8282] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8282) [ 856.991066][ T8282] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 856.999896][ T8282] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 857.010804][ T8282] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 857.021508][ T8282] BTRFS info (device loop0): trying to use backup root at mount time [ 857.029673][ T8282] BTRFS info (device loop0): enabling ssd optimizations [ 857.036669][ T8282] BTRFS info (device loop0): using spread ssd allocation scheme [ 857.044670][ T8282] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 857.501410][ T8300] loop0: detected capacity change from 0 to 32768 [ 857.509379][ T8300] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8300) [ 857.524879][ T8300] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 857.533726][ T8300] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 857.544900][ T8300] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 857.555722][ T8300] BTRFS info (device loop0): trying to use backup root at mount time [ 857.563901][ T8300] BTRFS info (device loop0): enabling ssd optimizations [ 857.570877][ T8300] BTRFS info (device loop0): using spread ssd allocation scheme [ 857.578512][ T8300] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 858.046192][ T8318] loop0: detected capacity change from 0 to 32768 [ 858.054356][ T8318] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8318) [ 858.070122][ T8318] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 858.078848][ T8318] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 858.089681][ T8318] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 858.100299][ T8318] BTRFS info (device loop0): trying to use backup root at mount time [ 858.108363][ T8318] BTRFS info (device loop0): enabling ssd optimizations [ 858.115326][ T8318] BTRFS info (device loop0): using spread ssd allocation scheme [ 858.123003][ T8318] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 858.583257][ T8336] loop0: detected capacity change from 0 to 32768 [ 858.591918][ T8336] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8336) [ 858.608443][ T8336] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 858.617206][ T8336] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 858.628035][ T8336] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 858.638688][ T8336] BTRFS info (device loop0): trying to use backup root at mount time [ 858.646830][ T8336] BTRFS info (device loop0): enabling ssd optimizations [ 858.653848][ T8336] BTRFS info (device loop0): using spread ssd allocation scheme [ 858.661537][ T8336] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 859.127404][ T8354] loop0: detected capacity change from 0 to 32768 [ 859.135758][ T8354] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8354) [ 859.152541][ T8354] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 859.161309][ T8354] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 859.172157][ T8354] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 859.182892][ T8354] BTRFS info (device loop0): trying to use backup root at mount time [ 859.191009][ T8354] BTRFS info (device loop0): enabling ssd optimizations [ 859.197947][ T8354] BTRFS info (device loop0): using spread ssd allocation scheme [ 859.205629][ T8354] BTRFS info (device loop0): using free space tree [ 859.232080][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 859.232095][ T28] audit: type=1804 audit(1697577124.427:825): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/180/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 859.278107][ T28] audit: type=1804 audit(1697577124.427:826): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/180/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 859.302720][ T28] audit: type=1804 audit(1697577124.427:827): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/180/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 859.326728][ T28] audit: type=1804 audit(1697577124.427:828): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/180/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 859.704484][ T8372] loop0: detected capacity change from 0 to 32768 [ 859.713717][ T8372] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8372) [ 859.737194][ T8372] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 859.746237][ T8372] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 859.757258][ T8372] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 859.768045][ T8372] BTRFS info (device loop0): trying to use backup root at mount time [ 859.776637][ T8372] BTRFS info (device loop0): enabling ssd optimizations [ 859.783782][ T8372] BTRFS info (device loop0): using spread ssd allocation scheme [ 859.791575][ T8372] BTRFS info (device loop0): using free space tree [ 859.835912][ T28] audit: type=1804 audit(1697577125.027:829): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/181/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 859.891547][ T28] audit: type=1804 audit(1697577125.057:830): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/181/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 859.916000][ T28] audit: type=1804 audit(1697577125.057:831): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/181/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 859.941414][ T28] audit: type=1804 audit(1697577125.057:832): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/181/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 860.290730][ T8391] loop0: detected capacity change from 0 to 32768 [ 860.298822][ T8391] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8391) [ 860.315651][ T8391] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 860.324646][ T8391] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 860.335651][ T8391] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 860.346686][ T8391] BTRFS info (device loop0): trying to use backup root at mount time [ 860.354830][ T8391] BTRFS info (device loop0): enabling ssd optimizations [ 860.361816][ T8391] BTRFS info (device loop0): using spread ssd allocation scheme [ 860.369436][ T8391] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 860.401265][ T28] audit: type=1804 audit(1697577125.597:833): pid=8391 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/182/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 860.425727][ T28] audit: type=1804 audit(1697577125.597:834): pid=8391 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/182/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 860.868277][ T8409] loop0: detected capacity change from 0 to 32768 [ 860.876411][ T8409] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8409) [ 860.893149][ T8409] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 860.901946][ T8409] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 860.913090][ T8409] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 860.923830][ T8409] BTRFS info (device loop0): trying to use backup root at mount time [ 860.932393][ T8409] BTRFS info (device loop0): enabling ssd optimizations [ 860.939345][ T8409] BTRFS info (device loop0): using spread ssd allocation scheme [ 860.947051][ T8409] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 861.403365][ T8427] loop0: detected capacity change from 0 to 32768 [ 861.412335][ T8427] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8427) [ 861.430722][ T8427] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 861.439531][ T8427] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 861.451009][ T8427] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 861.462066][ T8427] BTRFS info (device loop0): trying to use backup root at mount time [ 861.470652][ T8427] BTRFS info (device loop0): enabling ssd optimizations [ 861.477704][ T8427] BTRFS info (device loop0): using spread ssd allocation scheme [ 861.485954][ T8427] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 861.937993][ T8445] loop0: detected capacity change from 0 to 32768 [ 861.946185][ T8445] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8445) [ 861.964234][ T8445] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 861.973185][ T8445] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 861.984432][ T8445] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 861.995220][ T8445] BTRFS info (device loop0): trying to use backup root at mount time [ 862.003441][ T8445] BTRFS info (device loop0): enabling ssd optimizations [ 862.010425][ T8445] BTRFS info (device loop0): using spread ssd allocation scheme [ 862.018049][ T8445] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 862.492980][ T8463] loop0: detected capacity change from 0 to 32768 [ 862.501067][ T8463] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8463) [ 862.517494][ T8463] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 862.526319][ T8463] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 862.537161][ T8463] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 862.547827][ T8463] BTRFS info (device loop0): trying to use backup root at mount time [ 862.555943][ T8463] BTRFS info (device loop0): enabling ssd optimizations [ 862.562912][ T8463] BTRFS info (device loop0): using spread ssd allocation scheme [ 862.570582][ T8463] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 863.042104][ T8481] loop0: detected capacity change from 0 to 32768 [ 863.050689][ T8481] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8481) [ 863.066422][ T8481] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 863.075260][ T8481] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 863.086198][ T8481] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 863.096929][ T8481] BTRFS info (device loop0): trying to use backup root at mount time [ 863.105288][ T8481] BTRFS info (device loop0): enabling ssd optimizations [ 863.112291][ T8481] BTRFS info (device loop0): using spread ssd allocation scheme [ 863.119982][ T8481] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 863.585033][ T8499] loop0: detected capacity change from 0 to 32768 [ 863.593094][ T8499] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8499) [ 863.608318][ T8499] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 863.617356][ T8499] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 863.628439][ T8499] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 863.639172][ T8499] BTRFS info (device loop0): trying to use backup root at mount time [ 863.647403][ T8499] BTRFS info (device loop0): enabling ssd optimizations [ 863.654370][ T8499] BTRFS info (device loop0): using spread ssd allocation scheme [ 863.662072][ T8499] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 864.125194][ T8517] loop0: detected capacity change from 0 to 32768 [ 864.133284][ T8517] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8517) [ 864.149854][ T8517] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 864.158616][ T8517] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 864.169674][ T8517] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 864.180530][ T8517] BTRFS info (device loop0): trying to use backup root at mount time [ 864.188617][ T8517] BTRFS info (device loop0): enabling ssd optimizations [ 864.195684][ T8517] BTRFS info (device loop0): using spread ssd allocation scheme [ 864.203376][ T8517] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 864.667597][ T8535] loop0: detected capacity change from 0 to 32768 [ 864.675926][ T8535] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8535) [ 864.691568][ T8535] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 864.700336][ T8535] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 864.711145][ T8535] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 864.721817][ T8535] BTRFS info (device loop0): trying to use backup root at mount time [ 864.729941][ T8535] BTRFS info (device loop0): enabling ssd optimizations [ 864.736882][ T8535] BTRFS info (device loop0): using spread ssd allocation scheme [ 864.744542][ T8535] BTRFS info (device loop0): using free space tree [ 864.770834][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 864.770849][ T28] audit: type=1804 audit(1697577129.967:865): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/190/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 864.810867][ T28] audit: type=1804 audit(1697577130.007:866): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/190/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 864.834527][ T28] audit: type=1804 audit(1697577130.017:867): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/190/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 864.858182][ T28] audit: type=1804 audit(1697577130.017:868): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/190/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 865.276070][ T8554] loop0: detected capacity change from 0 to 32768 [ 865.284529][ T8554] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8554) [ 865.300058][ T8554] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 865.308780][ T8554] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 865.319863][ T8554] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 865.330637][ T8554] BTRFS info (device loop0): trying to use backup root at mount time [ 865.338833][ T8554] BTRFS info (device loop0): enabling ssd optimizations [ 865.345899][ T8554] BTRFS info (device loop0): using spread ssd allocation scheme [ 865.353597][ T8554] BTRFS info (device loop0): using free space tree [ 865.380742][ T28] audit: type=1804 audit(1697577130.577:869): pid=8554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/191/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 865.408036][ T28] audit: type=1804 audit(1697577130.597:870): pid=8554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/191/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 865.442356][ T28] audit: type=1804 audit(1697577130.597:871): pid=8554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/191/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 865.503670][ T28] audit: type=1804 audit(1697577130.597:872): pid=8554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/191/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 865.865616][ T8572] loop0: detected capacity change from 0 to 32768 [ 865.873785][ T8572] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8572) [ 865.890697][ T8572] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 865.899472][ T8572] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 865.910518][ T8572] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 865.921252][ T8572] BTRFS info (device loop0): trying to use backup root at mount time [ 865.929354][ T8572] BTRFS info (device loop0): enabling ssd optimizations [ 865.936550][ T8572] BTRFS info (device loop0): using spread ssd allocation scheme [ 865.944308][ T8572] BTRFS info (device loop0): using free space tree [ 865.975176][ T28] audit: type=1804 audit(1697577131.167:873): pid=8572 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/192/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 865.999382][ T28] audit: type=1804 audit(1697577131.167:874): pid=8572 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/192/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 866.455286][ T8590] loop0: detected capacity change from 0 to 32768 [ 866.463481][ T8590] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8590) [ 866.478976][ T8590] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 866.487767][ T8590] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 866.498840][ T8590] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 866.509497][ T8590] BTRFS info (device loop0): trying to use backup root at mount time [ 866.517623][ T8590] BTRFS info (device loop0): enabling ssd optimizations [ 866.524608][ T8590] BTRFS info (device loop0): using spread ssd allocation scheme [ 866.532288][ T8590] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 866.991836][ T8608] loop0: detected capacity change from 0 to 32768 [ 867.001088][ T8608] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8608) [ 867.017065][ T8608] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 867.025950][ T8608] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 867.036762][ T8608] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 867.047377][ T8608] BTRFS info (device loop0): trying to use backup root at mount time [ 867.055479][ T8608] BTRFS info (device loop0): enabling ssd optimizations [ 867.062443][ T8608] BTRFS info (device loop0): using spread ssd allocation scheme [ 867.070124][ T8608] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 867.522982][ T8626] loop0: detected capacity change from 0 to 32768 [ 867.531382][ T8626] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8626) [ 867.548586][ T8626] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 867.557469][ T8626] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 867.568360][ T8626] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 867.579473][ T8626] BTRFS info (device loop0): trying to use backup root at mount time [ 867.587722][ T8626] BTRFS info (device loop0): enabling ssd optimizations [ 867.594777][ T8626] BTRFS info (device loop0): using spread ssd allocation scheme [ 867.602442][ T8626] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 868.071608][ T8644] loop0: detected capacity change from 0 to 32768 [ 868.080187][ T8644] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8644) [ 868.096972][ T8644] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 868.105761][ T8644] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 868.116638][ T8644] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 868.127295][ T8644] BTRFS info (device loop0): trying to use backup root at mount time [ 868.135598][ T8644] BTRFS info (device loop0): enabling ssd optimizations [ 868.142696][ T8644] BTRFS info (device loop0): using spread ssd allocation scheme [ 868.150410][ T8644] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 868.608729][ T8662] loop0: detected capacity change from 0 to 32768 [ 868.616816][ T8662] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8662) [ 868.633713][ T8662] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 868.642517][ T8662] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 868.653423][ T8662] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 868.664196][ T8662] BTRFS info (device loop0): trying to use backup root at mount time [ 868.672509][ T8662] BTRFS info (device loop0): enabling ssd optimizations [ 868.679461][ T8662] BTRFS info (device loop0): using spread ssd allocation scheme [ 868.687131][ T8662] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 869.152274][ T8680] loop0: detected capacity change from 0 to 32768 [ 869.162427][ T8680] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8680) [ 869.178206][ T8680] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 869.187034][ T8680] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 869.197993][ T8680] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 869.208658][ T8680] BTRFS info (device loop0): trying to use backup root at mount time [ 869.216816][ T8680] BTRFS info (device loop0): enabling ssd optimizations [ 869.223799][ T8680] BTRFS info (device loop0): using spread ssd allocation scheme [ 869.231482][ T8680] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 869.695825][ T8698] loop0: detected capacity change from 0 to 32768 [ 869.703711][ T8698] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8698) [ 869.720353][ T8698] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 869.729075][ T8698] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 869.739958][ T8698] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 869.750660][ T8698] BTRFS info (device loop0): trying to use backup root at mount time [ 869.758724][ T8698] BTRFS info (device loop0): enabling ssd optimizations [ 869.765714][ T8698] BTRFS info (device loop0): using spread ssd allocation scheme [ 869.773720][ T8698] BTRFS info (device loop0): using free space tree [ 869.801561][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 869.801576][ T28] audit: type=1804 audit(1697577134.997:901): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/199/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 869.843191][ T28] audit: type=1804 audit(1697577134.997:902): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/199/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 869.867807][ T28] audit: type=1804 audit(1697577134.997:903): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/199/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 869.893847][ T28] audit: type=1804 audit(1697577134.997:904): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/199/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 870.299863][ T8717] loop0: detected capacity change from 0 to 32768 [ 870.307933][ T8717] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8717) [ 870.324626][ T8717] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 870.333453][ T8717] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 870.344566][ T8717] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 870.355483][ T8717] BTRFS info (device loop0): trying to use backup root at mount time [ 870.363833][ T8717] BTRFS info (device loop0): enabling ssd optimizations [ 870.371008][ T8717] BTRFS info (device loop0): using spread ssd allocation scheme [ 870.378684][ T8717] BTRFS info (device loop0): using free space tree [ 870.407778][ T28] audit: type=1804 audit(1697577135.597:905): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/200/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 870.432314][ T28] audit: type=1804 audit(1697577135.617:906): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/200/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 870.458686][ T28] audit: type=1804 audit(1697577135.617:907): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/200/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 870.482850][ T28] audit: type=1804 audit(1697577135.627:908): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/200/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 870.901163][ T8736] loop0: detected capacity change from 0 to 32768 [ 870.909187][ T8736] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8736) [ 870.926303][ T8736] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 870.935150][ T8736] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 870.946059][ T8736] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 870.956880][ T8736] BTRFS info (device loop0): trying to use backup root at mount time [ 870.965032][ T8736] BTRFS info (device loop0): enabling ssd optimizations [ 870.972026][ T8736] BTRFS info (device loop0): using spread ssd allocation scheme [ 870.979716][ T8736] BTRFS info (device loop0): using free space tree [ 871.006338][ T28] audit: type=1804 audit(1697577136.197:909): pid=8736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/201/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 871.033531][ T28] audit: type=1804 audit(1697577136.227:910): pid=8736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/201/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 871.467826][ T8754] loop0: detected capacity change from 0 to 32768 [ 871.475843][ T8754] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8754) [ 871.491710][ T8754] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 871.500520][ T8754] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 871.511339][ T8754] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 871.521969][ T8754] BTRFS info (device loop0): trying to use backup root at mount time [ 871.530094][ T8754] BTRFS info (device loop0): enabling ssd optimizations [ 871.537076][ T8754] BTRFS info (device loop0): using spread ssd allocation scheme [ 871.544770][ T8754] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 872.006589][ T8772] loop0: detected capacity change from 0 to 32768 [ 872.014535][ T8772] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8772) [ 872.030220][ T8772] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 872.038985][ T8772] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 872.049904][ T8772] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 872.060796][ T8772] BTRFS info (device loop0): trying to use backup root at mount time [ 872.068900][ T8772] BTRFS info (device loop0): enabling ssd optimizations [ 872.075890][ T8772] BTRFS info (device loop0): using spread ssd allocation scheme [ 872.083801][ T8772] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 872.551040][ T8790] loop0: detected capacity change from 0 to 32768 [ 872.559036][ T8790] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8790) [ 872.574931][ T8790] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 872.583729][ T8790] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 872.594605][ T8790] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 872.605373][ T8790] BTRFS info (device loop0): trying to use backup root at mount time [ 872.613567][ T8790] BTRFS info (device loop0): enabling ssd optimizations [ 872.620623][ T8790] BTRFS info (device loop0): using spread ssd allocation scheme [ 872.628326][ T8790] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 873.096975][ T8808] loop0: detected capacity change from 0 to 32768 [ 873.105136][ T8808] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8808) [ 873.121225][ T8808] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 873.130086][ T8808] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 873.140945][ T8808] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 873.151756][ T8808] BTRFS info (device loop0): trying to use backup root at mount time [ 873.159934][ T8808] BTRFS info (device loop0): enabling ssd optimizations [ 873.166923][ T8808] BTRFS info (device loop0): using spread ssd allocation scheme [ 873.174691][ T8808] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 873.560301][ T8825] loop0: detected capacity change from 0 to 32768 [ 873.568277][ T8825] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8825) [ 873.584498][ T8825] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 873.593340][ T8825] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 873.604246][ T8825] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 873.615017][ T8825] BTRFS info (device loop0): trying to use backup root at mount time [ 873.623302][ T8825] BTRFS info (device loop0): enabling ssd optimizations [ 873.630334][ T8825] BTRFS info (device loop0): using spread ssd allocation scheme [ 873.637976][ T8825] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 874.097917][ T8843] loop0: detected capacity change from 0 to 32768 [ 874.105972][ T8843] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8843) [ 874.124046][ T8843] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 874.132889][ T8843] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 874.144041][ T8843] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 874.154942][ T8843] BTRFS info (device loop0): trying to use backup root at mount time [ 874.163357][ T8843] BTRFS info (device loop0): enabling ssd optimizations [ 874.170479][ T8843] BTRFS info (device loop0): using spread ssd allocation scheme [ 874.178171][ T8843] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 874.657985][ T8861] loop0: detected capacity change from 0 to 32768 [ 874.666139][ T8861] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8861) [ 874.682458][ T8861] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 874.691287][ T8861] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 874.702122][ T8861] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 874.712767][ T8861] BTRFS info (device loop0): trying to use backup root at mount time [ 874.720948][ T8861] BTRFS info (device loop0): enabling ssd optimizations [ 874.727898][ T8861] BTRFS info (device loop0): using spread ssd allocation scheme [ 874.735598][ T8861] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 875.191005][ T8879] loop0: detected capacity change from 0 to 32768 [ 875.199226][ T8879] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8879) [ 875.217229][ T8879] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 875.226482][ T8879] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 875.237404][ T8879] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 875.248155][ T8879] BTRFS info (device loop0): trying to use backup root at mount time [ 875.256325][ T8879] BTRFS info (device loop0): enabling ssd optimizations [ 875.263563][ T8879] BTRFS info (device loop0): using spread ssd allocation scheme [ 875.271273][ T8879] BTRFS info (device loop0): using free space tree [ 875.300101][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 875.300116][ T28] audit: type=1804 audit(1697577140.497:941): pid=8879 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/209/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 875.336031][ T28] audit: type=1804 audit(1697577140.497:942): pid=8879 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/209/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 875.361500][ T28] audit: type=1804 audit(1697577140.497:943): pid=8879 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/209/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 875.390608][ T28] audit: type=1804 audit(1697577140.497:944): pid=8879 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/209/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 875.797530][ T8898] loop0: detected capacity change from 0 to 32768 [ 875.806170][ T8898] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8898) [ 875.825289][ T8898] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 875.834126][ T8898] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 875.845019][ T8898] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 875.855705][ T8898] BTRFS info (device loop0): trying to use backup root at mount time [ 875.863867][ T8898] BTRFS info (device loop0): enabling ssd optimizations [ 875.871089][ T8898] BTRFS info (device loop0): using spread ssd allocation scheme [ 875.878747][ T8898] BTRFS info (device loop0): using free space tree [ 875.908074][ T28] audit: type=1804 audit(1697577141.097:945): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/210/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 875.949019][ T28] audit: type=1804 audit(1697577141.097:946): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/210/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 875.974205][ T28] audit: type=1804 audit(1697577141.097:947): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/210/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 875.999140][ T28] audit: type=1804 audit(1697577141.107:948): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/210/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 876.390711][ T8916] loop0: detected capacity change from 0 to 32768 [ 876.399983][ T8916] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8916) [ 876.420423][ T8916] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 876.429240][ T8916] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 876.442202][ T8916] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 876.453197][ T8916] BTRFS info (device loop0): trying to use backup root at mount time [ 876.461725][ T8916] BTRFS info (device loop0): enabling ssd optimizations [ 876.468782][ T8916] BTRFS info (device loop0): using spread ssd allocation scheme [ 876.477062][ T8916] BTRFS info (device loop0): using free space tree [ 876.538585][ T28] audit: type=1804 audit(1697577141.727:949): pid=8916 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/211/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 876.593440][ T28] audit: type=1804 audit(1697577141.757:950): pid=8916 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/211/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 876.966783][ T8936] loop0: detected capacity change from 0 to 32768 [ 876.974759][ T8936] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8936) [ 876.990684][ T8936] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 876.999417][ T8936] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 877.010770][ T8936] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 877.021508][ T8936] BTRFS info (device loop0): trying to use backup root at mount time [ 877.029659][ T8936] BTRFS info (device loop0): enabling ssd optimizations [ 877.036614][ T8936] BTRFS info (device loop0): using spread ssd allocation scheme [ 877.044295][ T8936] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 877.502043][ T8954] loop0: detected capacity change from 0 to 32768 [ 877.511032][ T8954] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8954) [ 877.526525][ T8954] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 877.536845][ T8954] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 877.547670][ T8954] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 877.558403][ T8954] BTRFS info (device loop0): trying to use backup root at mount time [ 877.566512][ T8954] BTRFS info (device loop0): enabling ssd optimizations [ 877.573470][ T8954] BTRFS info (device loop0): using spread ssd allocation scheme [ 877.581145][ T8954] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 878.049925][ T8972] loop0: detected capacity change from 0 to 32768 [ 878.057900][ T8972] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8972) [ 878.075352][ T8972] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 878.084332][ T8972] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 878.095156][ T8972] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 878.105804][ T8972] BTRFS info (device loop0): trying to use backup root at mount time [ 878.113977][ T8972] BTRFS info (device loop0): enabling ssd optimizations [ 878.121056][ T8972] BTRFS info (device loop0): using spread ssd allocation scheme [ 878.128688][ T8972] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 878.593892][ T8990] loop0: detected capacity change from 0 to 32768 [ 878.602058][ T8990] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (8990) [ 878.619739][ T8990] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 878.628462][ T8990] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 878.639324][ T8990] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 878.650048][ T8990] BTRFS info (device loop0): trying to use backup root at mount time [ 878.658115][ T8990] BTRFS info (device loop0): enabling ssd optimizations [ 878.665103][ T8990] BTRFS info (device loop0): using spread ssd allocation scheme [ 878.672790][ T8990] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 879.138445][ T9008] loop0: detected capacity change from 0 to 32768 [ 879.146528][ T9008] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9008) [ 879.164425][ T9008] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 879.173191][ T9008] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 879.184089][ T9008] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 879.194739][ T9008] BTRFS info (device loop0): trying to use backup root at mount time [ 879.202899][ T9008] BTRFS info (device loop0): enabling ssd optimizations [ 879.210124][ T9008] BTRFS info (device loop0): using spread ssd allocation scheme [ 879.217782][ T9008] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 879.682493][ T9026] loop0: detected capacity change from 0 to 32768 [ 879.690757][ T9026] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9026) [ 879.707917][ T9026] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 879.716749][ T9026] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 879.727604][ T9026] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 879.738220][ T9026] BTRFS info (device loop0): trying to use backup root at mount time [ 879.746334][ T9026] BTRFS info (device loop0): enabling ssd optimizations [ 879.753323][ T9026] BTRFS info (device loop0): using spread ssd allocation scheme [ 879.760982][ T9026] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 880.222131][ T9044] loop0: detected capacity change from 0 to 32768 [ 880.230468][ T9044] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9044) [ 880.248313][ T9044] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 880.257142][ T9044] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 880.268085][ T9044] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 880.278815][ T9044] BTRFS info (device loop0): trying to use backup root at mount time [ 880.287290][ T9044] BTRFS info (device loop0): enabling ssd optimizations [ 880.294277][ T9044] BTRFS info (device loop0): using spread ssd allocation scheme [ 880.301934][ T9044] BTRFS info (device loop0): using free space tree [ 880.333242][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 880.333256][ T28] audit: type=1804 audit(1697577145.527:977): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/218/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 880.364552][ T28] audit: type=1804 audit(1697577145.557:978): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/218/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 880.388556][ T28] audit: type=1804 audit(1697577145.557:979): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/218/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 880.412530][ T28] audit: type=1804 audit(1697577145.557:980): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/218/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 881.001421][ T9063] loop0: detected capacity change from 0 to 32768 [ 881.011825][ T9063] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9063) [ 881.045592][ T9063] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 881.055081][ T9063] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 881.066808][ T9063] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 881.077855][ T9063] BTRFS info (device loop0): trying to use backup root at mount time [ 881.087112][ T9063] BTRFS info (device loop0): enabling ssd optimizations [ 881.095112][ T9063] BTRFS info (device loop0): using spread ssd allocation scheme [ 881.103151][ T9063] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 881.147691][ T28] audit: type=1804 audit(1697577146.337:981): pid=9063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/219/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 881.181825][ T28] audit: type=1804 audit(1697577146.337:982): pid=9063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/219/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 881.206360][ T28] audit: type=1804 audit(1697577146.337:983): pid=9063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/219/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 881.230617][ T28] audit: type=1804 audit(1697577146.337:984): pid=9063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/219/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 881.628900][ T9082] loop0: detected capacity change from 0 to 32768 [ 881.637907][ T9082] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9082) [ 881.653386][ T9082] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 881.662242][ T9082] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 881.673153][ T9082] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 881.683773][ T9082] BTRFS info (device loop0): trying to use backup root at mount time [ 881.691900][ T9082] BTRFS info (device loop0): enabling ssd optimizations [ 881.698842][ T9082] BTRFS info (device loop0): using spread ssd allocation scheme [ 881.706577][ T9082] BTRFS info (device loop0): using free space tree [ 881.738241][ T28] audit: type=1804 audit(1697577146.927:985): pid=9082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/220/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 881.767987][ T28] audit: type=1804 audit(1697577146.927:986): pid=9082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/220/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 882.204459][ T9102] loop0: detected capacity change from 0 to 32768 [ 882.212574][ T9102] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9102) [ 882.229854][ T9102] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 882.238626][ T9102] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 882.249633][ T9102] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 882.260353][ T9102] BTRFS info (device loop0): trying to use backup root at mount time [ 882.268440][ T9102] BTRFS info (device loop0): enabling ssd optimizations [ 882.275576][ T9102] BTRFS info (device loop0): using spread ssd allocation scheme [ 882.283228][ T9102] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 882.747837][ T9120] loop0: detected capacity change from 0 to 32768 [ 882.755882][ T9120] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9120) [ 882.771726][ T9120] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 882.780541][ T9120] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 882.791409][ T9120] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 882.802010][ T9120] BTRFS info (device loop0): trying to use backup root at mount time [ 882.810134][ T9120] BTRFS info (device loop0): enabling ssd optimizations [ 882.817075][ T9120] BTRFS info (device loop0): using spread ssd allocation scheme [ 882.824807][ T9120] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 883.294610][ T9138] loop0: detected capacity change from 0 to 32768 [ 883.303287][ T9138] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9138) [ 883.318689][ T9138] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 883.327466][ T9138] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 883.338289][ T9138] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 883.348963][ T9138] BTRFS info (device loop0): trying to use backup root at mount time [ 883.357102][ T9138] BTRFS info (device loop0): enabling ssd optimizations [ 883.364097][ T9138] BTRFS info (device loop0): using spread ssd allocation scheme [ 883.371793][ T9138] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 883.832975][ T9156] loop0: detected capacity change from 0 to 32768 [ 883.842353][ T9156] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9156) [ 883.857733][ T9156] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 883.866734][ T9156] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 883.877595][ T9156] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 883.888234][ T9156] BTRFS info (device loop0): trying to use backup root at mount time [ 883.896807][ T9156] BTRFS info (device loop0): enabling ssd optimizations [ 883.903778][ T9156] BTRFS info (device loop0): using spread ssd allocation scheme [ 883.911725][ T9156] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 884.374960][ T9174] loop0: detected capacity change from 0 to 32768 [ 884.383536][ T9174] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9174) [ 884.399187][ T9174] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 884.407986][ T9174] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 884.418811][ T9174] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 884.429471][ T9174] BTRFS info (device loop0): trying to use backup root at mount time [ 884.437633][ T9174] BTRFS info (device loop0): enabling ssd optimizations [ 884.444606][ T9174] BTRFS info (device loop0): using spread ssd allocation scheme [ 884.452276][ T9174] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 884.913852][ T9192] loop0: detected capacity change from 0 to 32768 [ 884.922257][ T9192] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9192) [ 884.938350][ T9192] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 884.947147][ T9192] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 884.957947][ T9192] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 884.968577][ T9192] BTRFS info (device loop0): trying to use backup root at mount time [ 884.976720][ T9192] BTRFS info (device loop0): enabling ssd optimizations [ 884.984376][ T9192] BTRFS info (device loop0): using spread ssd allocation scheme [ 884.992615][ T9192] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 885.472839][ T9212] loop0: detected capacity change from 0 to 32768 [ 885.481222][ T9212] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9212) [ 885.497726][ T9212] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 885.506596][ T9212] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 885.517399][ T9212] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 885.528036][ T9212] BTRFS info (device loop0): trying to use backup root at mount time [ 885.536147][ T9212] BTRFS info (device loop0): enabling ssd optimizations [ 885.543133][ T9212] BTRFS info (device loop0): using spread ssd allocation scheme [ 885.550807][ T9212] BTRFS info (device loop0): using free space tree [ 885.584610][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 885.584625][ T28] audit: type=1804 audit(1697577150.777:1013): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/227/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 885.616068][ T28] audit: type=1804 audit(1697577150.787:1014): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/227/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 885.642573][ T28] audit: type=1804 audit(1697577150.787:1015): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/227/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 885.666770][ T28] audit: type=1804 audit(1697577150.787:1016): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/227/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 886.073967][ T9231] loop0: detected capacity change from 0 to 32768 [ 886.082105][ T9231] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9231) [ 886.098016][ T9231] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 886.106851][ T9231] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 886.117880][ T9231] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 886.128626][ T9231] BTRFS info (device loop0): trying to use backup root at mount time [ 886.136966][ T9231] BTRFS info (device loop0): enabling ssd optimizations [ 886.143970][ T9231] BTRFS info (device loop0): using spread ssd allocation scheme [ 886.151684][ T9231] BTRFS info (device loop0): using free space tree [ 886.189613][ T28] audit: type=1804 audit(1697577151.377:1017): pid=9231 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/228/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 886.232208][ T28] audit: type=1804 audit(1697577151.377:1018): pid=9231 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/228/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 886.258891][ T28] audit: type=1804 audit(1697577151.377:1019): pid=9231 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/228/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 886.288893][ T28] audit: type=1804 audit(1697577151.377:1020): pid=9231 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/228/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 886.683076][ T9251] loop0: detected capacity change from 0 to 32768 [ 886.691221][ T9251] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9251) [ 886.708720][ T9251] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 886.717573][ T9251] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 886.728396][ T9251] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 886.739097][ T9251] BTRFS info (device loop0): trying to use backup root at mount time [ 886.747203][ T9251] BTRFS info (device loop0): enabling ssd optimizations [ 886.754206][ T9251] BTRFS info (device loop0): using spread ssd allocation scheme [ 886.761890][ T9251] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 886.799615][ T28] audit: type=1804 audit(1697577151.977:1021): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/229/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 886.833443][ T28] audit: type=1804 audit(1697577151.987:1022): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/229/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 887.240904][ T9269] loop0: detected capacity change from 0 to 32768 [ 887.249743][ T9269] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9269) [ 887.273206][ T9269] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 887.283267][ T9269] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 887.294616][ T9269] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 887.306110][ T9269] BTRFS info (device loop0): trying to use backup root at mount time [ 887.314658][ T9269] BTRFS info (device loop0): enabling ssd optimizations [ 887.321986][ T9269] BTRFS info (device loop0): using spread ssd allocation scheme [ 887.330361][ T9269] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 887.777307][ T9287] loop0: detected capacity change from 0 to 32768 [ 887.785446][ T9287] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9287) [ 887.801388][ T9287] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 887.810274][ T9287] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 887.821172][ T9287] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 887.831831][ T9287] BTRFS info (device loop0): trying to use backup root at mount time [ 887.840453][ T9287] BTRFS info (device loop0): enabling ssd optimizations [ 887.847393][ T9287] BTRFS info (device loop0): using spread ssd allocation scheme [ 887.855067][ T9287] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 888.321041][ T9305] loop0: detected capacity change from 0 to 32768 [ 888.331251][ T9305] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9305) [ 888.347594][ T9305] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 888.356369][ T9305] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 888.367175][ T9305] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 888.377877][ T9305] BTRFS info (device loop0): trying to use backup root at mount time [ 888.386076][ T9305] BTRFS info (device loop0): enabling ssd optimizations [ 888.393116][ T9305] BTRFS info (device loop0): using spread ssd allocation scheme [ 888.400809][ T9305] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 888.868563][ T9323] loop0: detected capacity change from 0 to 32768 [ 888.876667][ T9323] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9323) [ 888.894063][ T9323] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 888.902821][ T9323] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 888.914146][ T9323] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 888.924814][ T9323] BTRFS info (device loop0): trying to use backup root at mount time [ 888.932952][ T9323] BTRFS info (device loop0): enabling ssd optimizations [ 888.939914][ T9323] BTRFS info (device loop0): using spread ssd allocation scheme [ 888.947537][ T9323] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 889.406928][ T9341] loop0: detected capacity change from 0 to 32768 [ 889.415741][ T9341] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9341) [ 889.431575][ T9341] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 889.440329][ T9341] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 889.451305][ T9341] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 889.461966][ T9341] BTRFS info (device loop0): trying to use backup root at mount time [ 889.470103][ T9341] BTRFS info (device loop0): enabling ssd optimizations [ 889.477031][ T9341] BTRFS info (device loop0): using spread ssd allocation scheme [ 889.484693][ T9341] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 889.937544][ T9359] loop0: detected capacity change from 0 to 32768 [ 889.945484][ T9359] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9359) [ 889.964005][ T9359] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 889.972890][ T9359] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 889.983779][ T9359] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 889.994525][ T9359] BTRFS info (device loop0): trying to use backup root at mount time [ 890.002728][ T9359] BTRFS info (device loop0): enabling ssd optimizations [ 890.009873][ T9359] BTRFS info (device loop0): using spread ssd allocation scheme [ 890.017533][ T9359] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 890.476372][ T9377] loop0: detected capacity change from 0 to 32768 [ 890.485163][ T9377] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9377) [ 890.501767][ T9377] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 890.510595][ T9377] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 890.521614][ T9377] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 890.532310][ T9377] BTRFS info (device loop0): trying to use backup root at mount time [ 890.540427][ T9377] BTRFS info (device loop0): enabling ssd optimizations [ 890.547375][ T9377] BTRFS info (device loop0): using spread ssd allocation scheme [ 890.555058][ T9377] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 891.015737][ T9395] loop0: detected capacity change from 0 to 32768 [ 891.024239][ T9395] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9395) [ 891.041442][ T9395] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 891.050244][ T9395] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 891.061132][ T9395] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 891.071782][ T9395] BTRFS info (device loop0): trying to use backup root at mount time [ 891.080229][ T9395] BTRFS info (device loop0): enabling ssd optimizations [ 891.087182][ T9395] BTRFS info (device loop0): using spread ssd allocation scheme [ 891.094932][ T9395] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 891.122109][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 891.122123][ T28] audit: type=1804 audit(1697577156.317:1053): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/237/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 891.170365][ T28] audit: type=1804 audit(1697577156.317:1054): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/237/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 891.194291][ T28] audit: type=1804 audit(1697577156.317:1055): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/237/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 891.218028][ T28] audit: type=1804 audit(1697577156.317:1056): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/237/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 891.621675][ T9413] loop0: detected capacity change from 0 to 32768 [ 891.630603][ T9413] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9413) [ 891.648786][ T9413] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 891.657613][ T9413] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 891.668503][ T9413] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 891.679207][ T9413] BTRFS info (device loop0): trying to use backup root at mount time [ 891.687345][ T9413] BTRFS info (device loop0): enabling ssd optimizations [ 891.694410][ T9413] BTRFS info (device loop0): using spread ssd allocation scheme [ 891.702107][ T9413] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 891.739624][ T28] audit: type=1804 audit(1697577156.917:1057): pid=9413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/238/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 891.766622][ T28] audit: type=1804 audit(1697577156.927:1058): pid=9413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/238/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 891.791525][ T28] audit: type=1804 audit(1697577156.927:1059): pid=9413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/238/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 891.816719][ T28] audit: type=1804 audit(1697577156.927:1060): pid=9413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/238/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 892.218093][ T9431] loop0: detected capacity change from 0 to 32768 [ 892.226231][ T9431] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9431) [ 892.242820][ T9431] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 892.251617][ T9431] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 892.262443][ T9431] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 892.273144][ T9431] BTRFS info (device loop0): trying to use backup root at mount time [ 892.281579][ T9431] BTRFS info (device loop0): enabling ssd optimizations [ 892.288511][ T9431] BTRFS info (device loop0): using spread ssd allocation scheme [ 892.296190][ T9431] BTRFS info (device loop0): using free space tree [ 892.325926][ T28] audit: type=1804 audit(1697577157.517:1061): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/239/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 892.350241][ T28] audit: type=1804 audit(1697577157.537:1062): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/239/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 892.794923][ T9449] loop0: detected capacity change from 0 to 32768 [ 892.803048][ T9449] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9449) [ 892.821533][ T9449] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 892.830311][ T9449] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 892.841133][ T9449] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 892.851775][ T9449] BTRFS info (device loop0): trying to use backup root at mount time [ 892.859897][ T9449] BTRFS info (device loop0): enabling ssd optimizations [ 892.866846][ T9449] BTRFS info (device loop0): using spread ssd allocation scheme [ 892.874562][ T9449] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 893.338367][ T9467] loop0: detected capacity change from 0 to 32768 [ 893.346452][ T9467] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9467) [ 893.362115][ T9467] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 893.370942][ T9467] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 893.381797][ T9467] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 893.392417][ T9467] BTRFS info (device loop0): trying to use backup root at mount time [ 893.400539][ T9467] BTRFS info (device loop0): enabling ssd optimizations [ 893.407480][ T9467] BTRFS info (device loop0): using spread ssd allocation scheme [ 893.415225][ T9467] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 893.887131][ T9485] loop0: detected capacity change from 0 to 32768 [ 893.895210][ T9485] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9485) [ 893.911834][ T9485] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 893.920656][ T9485] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 893.931478][ T9485] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 893.942114][ T9485] BTRFS info (device loop0): trying to use backup root at mount time [ 893.950249][ T9485] BTRFS info (device loop0): enabling ssd optimizations [ 893.957364][ T9485] BTRFS info (device loop0): using spread ssd allocation scheme [ 893.965050][ T9485] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 894.431268][ T9503] loop0: detected capacity change from 0 to 32768 [ 894.439181][ T9503] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9503) [ 894.455143][ T9503] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 894.463982][ T9503] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 894.474863][ T9503] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 894.485557][ T9503] BTRFS info (device loop0): trying to use backup root at mount time [ 894.493762][ T9503] BTRFS info (device loop0): enabling ssd optimizations [ 894.501205][ T9503] BTRFS info (device loop0): using spread ssd allocation scheme [ 894.508836][ T9503] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 894.894465][ T9520] loop0: detected capacity change from 0 to 32768 [ 894.902601][ T9520] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9520) [ 894.918599][ T9520] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 894.927393][ T9520] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 894.938282][ T9520] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 894.949070][ T9520] BTRFS info (device loop0): trying to use backup root at mount time [ 894.957203][ T9520] BTRFS info (device loop0): enabling ssd optimizations [ 894.964203][ T9520] BTRFS info (device loop0): using spread ssd allocation scheme [ 894.971918][ T9520] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 895.436433][ T9538] loop0: detected capacity change from 0 to 32768 [ 895.444448][ T9538] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9538) [ 895.460186][ T9538] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 895.468973][ T9538] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 895.479851][ T9538] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 895.490555][ T9538] BTRFS info (device loop0): trying to use backup root at mount time [ 895.498651][ T9538] BTRFS info (device loop0): enabling ssd optimizations [ 895.505868][ T9538] BTRFS info (device loop0): using spread ssd allocation scheme [ 895.513542][ T9538] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 895.980473][ T9556] loop0: detected capacity change from 0 to 32768 [ 895.988473][ T9556] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9556) [ 896.005331][ T9556] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 896.014138][ T9556] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 896.025254][ T9556] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 896.035902][ T9556] BTRFS info (device loop0): trying to use backup root at mount time [ 896.044028][ T9556] BTRFS info (device loop0): enabling ssd optimizations [ 896.051026][ T9556] BTRFS info (device loop0): using spread ssd allocation scheme [ 896.058651][ T9556] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 896.516714][ T9574] loop0: detected capacity change from 0 to 32768 [ 896.524778][ T9574] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9574) [ 896.540326][ T9574] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 896.549068][ T9574] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 896.559936][ T9574] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 896.570860][ T9574] BTRFS info (device loop0): trying to use backup root at mount time [ 896.578934][ T9574] BTRFS info (device loop0): enabling ssd optimizations [ 896.585917][ T9574] BTRFS info (device loop0): using spread ssd allocation scheme [ 896.593590][ T9574] BTRFS info (device loop0): using free space tree [ 896.621221][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 896.621236][ T28] audit: type=1804 audit(1697577161.817:1093): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/247/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 896.653240][ T28] audit: type=1804 audit(1697577161.817:1094): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/247/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 896.677898][ T28] audit: type=1804 audit(1697577161.817:1095): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/247/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 896.710984][ T28] audit: type=1804 audit(1697577161.817:1096): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/247/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 897.121627][ T9593] loop0: detected capacity change from 0 to 32768 [ 897.129529][ T9593] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9593) [ 897.145697][ T9593] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 897.154491][ T9593] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 897.165349][ T9593] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 897.176039][ T9593] BTRFS info (device loop0): trying to use backup root at mount time [ 897.184239][ T9593] BTRFS info (device loop0): enabling ssd optimizations [ 897.191477][ T9593] BTRFS info (device loop0): using spread ssd allocation scheme [ 897.199151][ T9593] BTRFS info (device loop0): using free space tree [ 897.226706][ T28] audit: type=1804 audit(1697577162.417:1097): pid=9593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/248/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 897.269015][ T28] audit: type=1804 audit(1697577162.417:1098): pid=9593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/248/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 897.295977][ T28] audit: type=1804 audit(1697577162.417:1099): pid=9593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/248/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 897.328894][ T28] audit: type=1804 audit(1697577162.417:1100): pid=9593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/248/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 897.723068][ T9611] loop0: detected capacity change from 0 to 32768 [ 897.731274][ T9611] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9611) [ 897.746651][ T9611] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 897.755579][ T9611] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 897.766458][ T9611] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 897.777245][ T9611] BTRFS info (device loop0): trying to use backup root at mount time [ 897.785370][ T9611] BTRFS info (device loop0): enabling ssd optimizations [ 897.792365][ T9611] BTRFS info (device loop0): using spread ssd allocation scheme [ 897.800031][ T9611] BTRFS info (device loop0): using free space tree [ 897.839355][ T28] audit: type=1804 audit(1697577163.027:1101): pid=9611 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/249/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 897.863696][ T28] audit: type=1804 audit(1697577163.027:1102): pid=9611 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/249/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 898.307272][ T9629] loop0: detected capacity change from 0 to 32768 [ 898.315506][ T9629] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9629) [ 898.331936][ T9629] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 898.340718][ T9629] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 898.351568][ T9629] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 898.362226][ T9629] BTRFS info (device loop0): trying to use backup root at mount time [ 898.370645][ T9629] BTRFS info (device loop0): enabling ssd optimizations [ 898.377633][ T9629] BTRFS info (device loop0): using spread ssd allocation scheme [ 898.385423][ T9629] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 898.850003][ T9647] loop0: detected capacity change from 0 to 32768 [ 898.858027][ T9647] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9647) [ 898.873909][ T9647] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 898.882735][ T9647] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 898.893637][ T9647] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 898.904253][ T9647] BTRFS info (device loop0): trying to use backup root at mount time [ 898.912364][ T9647] BTRFS info (device loop0): enabling ssd optimizations [ 898.919308][ T9647] BTRFS info (device loop0): using spread ssd allocation scheme [ 898.926984][ T9647] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 899.396544][ T9665] loop0: detected capacity change from 0 to 32768 [ 899.404507][ T9665] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9665) [ 899.421820][ T9665] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 899.430637][ T9665] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 899.441451][ T9665] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 899.452088][ T9665] BTRFS info (device loop0): trying to use backup root at mount time [ 899.460268][ T9665] BTRFS info (device loop0): enabling ssd optimizations [ 899.467214][ T9665] BTRFS info (device loop0): using spread ssd allocation scheme [ 899.474888][ T9665] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 899.940028][ T9683] loop0: detected capacity change from 0 to 32768 [ 899.948079][ T9683] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9683) [ 899.964049][ T9683] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 899.972869][ T9683] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 899.983719][ T9683] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 899.994320][ T9683] BTRFS info (device loop0): trying to use backup root at mount time [ 900.002437][ T9683] BTRFS info (device loop0): enabling ssd optimizations [ 900.009375][ T9683] BTRFS info (device loop0): using spread ssd allocation scheme [ 900.017140][ T9683] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 900.477672][ T9701] loop0: detected capacity change from 0 to 32768 [ 900.485861][ T9701] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9701) [ 900.505320][ T9701] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 900.514145][ T9701] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 900.525247][ T9701] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 900.535993][ T9701] BTRFS info (device loop0): trying to use backup root at mount time [ 900.544289][ T9701] BTRFS info (device loop0): enabling ssd optimizations [ 900.551274][ T9701] BTRFS info (device loop0): using spread ssd allocation scheme [ 900.558914][ T9701] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 901.025808][ T9719] loop0: detected capacity change from 0 to 32768 [ 901.033913][ T9719] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9719) [ 901.050645][ T9719] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 901.059417][ T9719] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 901.070277][ T9719] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 901.080962][ T9719] BTRFS info (device loop0): trying to use backup root at mount time [ 901.089023][ T9719] BTRFS info (device loop0): enabling ssd optimizations [ 901.096008][ T9719] BTRFS info (device loop0): using spread ssd allocation scheme [ 901.103665][ T9719] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 901.567675][ T9737] loop0: detected capacity change from 0 to 32768 [ 901.575791][ T9737] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9737) [ 901.593520][ T9737] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 901.602347][ T9737] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 901.613354][ T9737] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 901.624060][ T9737] BTRFS info (device loop0): trying to use backup root at mount time [ 901.632579][ T9737] BTRFS info (device loop0): enabling ssd optimizations [ 901.639646][ T9737] BTRFS info (device loop0): using spread ssd allocation scheme [ 901.647348][ T9737] BTRFS info (device loop0): using free space tree [ 901.674782][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 901.674796][ T28] audit: type=1804 audit(1697577166.867:1129): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/256/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 901.705533][ T28] audit: type=1804 audit(1697577166.877:1130): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/256/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 901.731908][ T28] audit: type=1804 audit(1697577166.877:1131): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/256/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 901.756096][ T28] audit: type=1804 audit(1697577166.877:1132): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/256/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 902.166515][ T9756] loop0: detected capacity change from 0 to 32768 [ 902.175078][ T9756] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9756) [ 902.191385][ T9756] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 902.200196][ T9756] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 902.211003][ T9756] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 902.221611][ T9756] BTRFS info (device loop0): trying to use backup root at mount time [ 902.229714][ T9756] BTRFS info (device loop0): enabling ssd optimizations [ 902.236655][ T9756] BTRFS info (device loop0): using spread ssd allocation scheme [ 902.244337][ T9756] BTRFS info (device loop0): using free space tree [ 902.272440][ T28] audit: type=1804 audit(1697577167.467:1133): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/257/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 902.320088][ T28] audit: type=1804 audit(1697577167.487:1134): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/257/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 902.344831][ T28] audit: type=1804 audit(1697577167.487:1135): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/257/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 902.369192][ T28] audit: type=1804 audit(1697577167.487:1136): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/257/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 902.773042][ T9775] loop0: detected capacity change from 0 to 32768 [ 902.781270][ T9775] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9775) [ 902.796663][ T9775] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 902.805509][ T9775] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 902.816368][ T9775] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 902.827119][ T9775] BTRFS info (device loop0): trying to use backup root at mount time [ 902.835317][ T9775] BTRFS info (device loop0): enabling ssd optimizations [ 902.842411][ T9775] BTRFS info (device loop0): using spread ssd allocation scheme [ 902.850160][ T9775] BTRFS info (device loop0): using free space tree [ 902.880014][ T28] audit: type=1804 audit(1697577168.067:1137): pid=9775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/258/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 902.910103][ T28] audit: type=1804 audit(1697577168.077:1138): pid=9775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/258/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 903.337185][ T9794] loop0: detected capacity change from 0 to 32768 [ 903.345288][ T9794] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9794) [ 903.360977][ T9794] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 903.369767][ T9794] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 903.380603][ T9794] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 903.391277][ T9794] BTRFS info (device loop0): trying to use backup root at mount time [ 903.399371][ T9794] BTRFS info (device loop0): enabling ssd optimizations [ 903.406383][ T9794] BTRFS info (device loop0): using spread ssd allocation scheme [ 903.414058][ T9794] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 903.874069][ T9812] loop0: detected capacity change from 0 to 32768 [ 903.882351][ T9812] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9812) [ 903.900164][ T9812] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 903.909053][ T9812] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 903.919867][ T9812] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 903.930549][ T9812] BTRFS info (device loop0): trying to use backup root at mount time [ 903.938613][ T9812] BTRFS info (device loop0): enabling ssd optimizations [ 903.945586][ T9812] BTRFS info (device loop0): using spread ssd allocation scheme [ 903.953303][ T9812] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 904.402587][ T9830] loop0: detected capacity change from 0 to 32768 [ 904.410674][ T9830] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9830) [ 904.425933][ T9830] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 904.434721][ T9830] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 904.445561][ T9830] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 904.456221][ T9830] BTRFS info (device loop0): trying to use backup root at mount time [ 904.464393][ T9830] BTRFS info (device loop0): enabling ssd optimizations [ 904.471501][ T9830] BTRFS info (device loop0): using spread ssd allocation scheme [ 904.479152][ T9830] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 904.941334][ T9848] loop0: detected capacity change from 0 to 32768 [ 904.949232][ T9848] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9848) [ 904.965043][ T9848] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 904.973783][ T9848] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 904.984628][ T9848] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 904.995279][ T9848] BTRFS info (device loop0): trying to use backup root at mount time [ 905.003497][ T9848] BTRFS info (device loop0): enabling ssd optimizations [ 905.010462][ T9848] BTRFS info (device loop0): using spread ssd allocation scheme [ 905.018084][ T9848] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 905.483240][ T9866] loop0: detected capacity change from 0 to 32768 [ 905.491269][ T9866] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9866) [ 905.508117][ T9866] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 905.516916][ T9866] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 905.527922][ T9866] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 905.538580][ T9866] BTRFS info (device loop0): trying to use backup root at mount time [ 905.546714][ T9866] BTRFS info (device loop0): enabling ssd optimizations [ 905.553692][ T9866] BTRFS info (device loop0): using spread ssd allocation scheme [ 905.561354][ T9866] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 906.026558][ T9884] loop0: detected capacity change from 0 to 32768 [ 906.035160][ T9884] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9884) [ 906.051341][ T9884] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 906.060109][ T9884] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 906.070911][ T9884] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 906.081523][ T9884] BTRFS info (device loop0): trying to use backup root at mount time [ 906.089642][ T9884] BTRFS info (device loop0): enabling ssd optimizations [ 906.096579][ T9884] BTRFS info (device loop0): using spread ssd allocation scheme [ 906.104279][ T9884] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 906.567915][ T9902] loop0: detected capacity change from 0 to 32768 [ 906.577367][ T9902] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9902) [ 906.594150][ T9902] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 906.602973][ T9902] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 906.613804][ T9902] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 906.624423][ T9902] BTRFS info (device loop0): trying to use backup root at mount time [ 906.632556][ T9902] BTRFS info (device loop0): enabling ssd optimizations [ 906.639502][ T9902] BTRFS info (device loop0): using spread ssd allocation scheme [ 906.647169][ T9902] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 907.104813][ T9920] loop0: detected capacity change from 0 to 32768 [ 907.114021][ T9920] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9920) [ 907.129652][ T9920] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 907.138492][ T9920] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 907.149633][ T9920] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 907.160363][ T9920] BTRFS info (device loop0): trying to use backup root at mount time [ 907.168452][ T9920] BTRFS info (device loop0): enabling ssd optimizations [ 907.175448][ T9920] BTRFS info (device loop0): using spread ssd allocation scheme [ 907.183120][ T9920] BTRFS info (device loop0): using free space tree [ 907.208701][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 907.208715][ T28] audit: type=1804 audit(1697577172.397:1169): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/266/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 907.247028][ T28] audit: type=1804 audit(1697577172.397:1170): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/266/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 907.270825][ T28] audit: type=1804 audit(1697577172.407:1171): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/266/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 907.294573][ T28] audit: type=1804 audit(1697577172.407:1172): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/266/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 907.693370][ T9938] loop0: detected capacity change from 0 to 32768 [ 907.701323][ T9938] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9938) [ 907.717643][ T9938] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 907.726590][ T9938] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 907.737770][ T9938] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 907.748529][ T9938] BTRFS info (device loop0): trying to use backup root at mount time [ 907.756848][ T9938] BTRFS info (device loop0): enabling ssd optimizations [ 907.764404][ T9938] BTRFS info (device loop0): using spread ssd allocation scheme [ 907.772164][ T9938] BTRFS info (device loop0): using free space tree [ 907.800971][ T28] audit: type=1804 audit(1697577172.997:1173): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/267/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 907.825616][ T28] audit: type=1804 audit(1697577173.017:1174): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/267/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 907.851515][ T28] audit: type=1804 audit(1697577173.017:1175): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/267/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 907.884765][ T28] audit: type=1804 audit(1697577173.017:1176): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/267/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 908.287388][ T9957] loop0: detected capacity change from 0 to 32768 [ 908.295441][ T9957] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9957) [ 908.311118][ T9957] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 908.319958][ T9957] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 908.330944][ T9957] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 908.341679][ T9957] BTRFS info (device loop0): trying to use backup root at mount time [ 908.349935][ T9957] BTRFS info (device loop0): enabling ssd optimizations [ 908.356918][ T9957] BTRFS info (device loop0): using spread ssd allocation scheme [ 908.364638][ T9957] BTRFS info (device loop0): using free space tree [ 908.394060][ T28] audit: type=1804 audit(1697577173.587:1177): pid=9957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/268/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 908.422884][ T28] audit: type=1804 audit(1697577173.617:1178): pid=9957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/268/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 908.854889][ T9975] loop0: detected capacity change from 0 to 32768 [ 908.862994][ T9975] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9975) [ 908.879925][ T9975] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 908.888662][ T9975] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 908.899481][ T9975] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 908.910147][ T9975] BTRFS info (device loop0): trying to use backup root at mount time [ 908.918213][ T9975] BTRFS info (device loop0): enabling ssd optimizations [ 908.925203][ T9975] BTRFS info (device loop0): using spread ssd allocation scheme [ 908.932897][ T9975] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 909.477900][ T9993] loop0: detected capacity change from 0 to 32768 [ 909.486981][ T9993] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (9993) [ 909.502671][ T9993] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 909.511498][ T9993] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 909.522327][ T9993] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 909.532978][ T9993] BTRFS info (device loop0): trying to use backup root at mount time [ 909.541104][ T9993] BTRFS info (device loop0): enabling ssd optimizations [ 909.548049][ T9993] BTRFS info (device loop0): using spread ssd allocation scheme [ 909.555797][ T9993] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 909.941824][T10010] loop0: detected capacity change from 0 to 32768 [ 909.950115][T10010] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10010) [ 909.966976][T10010] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 909.976005][T10010] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 909.987066][T10010] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 909.997816][T10010] BTRFS info (device loop0): trying to use backup root at mount time [ 910.005957][T10010] BTRFS info (device loop0): enabling ssd optimizations [ 910.013058][T10010] BTRFS info (device loop0): using spread ssd allocation scheme [ 910.020748][T10010] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 910.490719][T10028] loop0: detected capacity change from 0 to 32768 [ 910.498592][T10028] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10028) [ 910.515001][T10028] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 910.523855][T10028] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 910.534657][T10028] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 910.545278][T10028] BTRFS info (device loop0): trying to use backup root at mount time [ 910.553404][T10028] BTRFS info (device loop0): enabling ssd optimizations [ 910.560371][T10028] BTRFS info (device loop0): using spread ssd allocation scheme [ 910.567999][T10028] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 911.032775][T10046] loop0: detected capacity change from 0 to 32768 [ 911.040988][T10046] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10046) [ 911.057994][T10046] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 911.066821][T10046] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 911.077648][T10046] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 911.088278][T10046] BTRFS info (device loop0): trying to use backup root at mount time [ 911.096401][T10046] BTRFS info (device loop0): enabling ssd optimizations [ 911.103368][T10046] BTRFS info (device loop0): using spread ssd allocation scheme [ 911.111040][T10046] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 911.570972][T10064] loop0: detected capacity change from 0 to 32768 [ 911.578996][T10064] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10064) [ 911.594827][T10064] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 911.603624][T10064] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 911.614545][T10064] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 911.625214][T10064] BTRFS info (device loop0): trying to use backup root at mount time [ 911.633449][T10064] BTRFS info (device loop0): enabling ssd optimizations [ 911.640534][T10064] BTRFS info (device loop0): using spread ssd allocation scheme [ 911.648159][T10064] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 912.112156][T10082] loop0: detected capacity change from 0 to 32768 [ 912.120265][T10082] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10082) [ 912.135670][T10082] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 912.144539][T10082] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 912.155489][T10082] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 912.166209][T10082] BTRFS info (device loop0): trying to use backup root at mount time [ 912.174384][T10082] BTRFS info (device loop0): enabling ssd optimizations [ 912.181457][T10082] BTRFS info (device loop0): using spread ssd allocation scheme [ 912.189107][T10082] BTRFS info (device loop0): using free space tree [ 912.217832][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 912.217846][ T28] audit: type=1804 audit(1697577177.407:1205): pid=10082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/275/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 912.249316][ T28] audit: type=1804 audit(1697577177.407:1206): pid=10082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/275/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 912.276656][ T28] audit: type=1804 audit(1697577177.407:1207): pid=10082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/275/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 912.303907][ T28] audit: type=1804 audit(1697577177.417:1208): pid=10082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/275/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 912.703171][T10101] loop0: detected capacity change from 0 to 32768 [ 912.711290][T10101] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10101) [ 912.727389][T10101] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 912.736152][T10101] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 912.746956][T10101] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 912.757626][T10101] BTRFS info (device loop0): trying to use backup root at mount time [ 912.765749][T10101] BTRFS info (device loop0): enabling ssd optimizations [ 912.772762][T10101] BTRFS info (device loop0): using spread ssd allocation scheme [ 912.780438][T10101] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 912.807554][ T28] audit: type=1804 audit(1697577177.997:1209): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/276/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 912.842852][ T28] audit: type=1804 audit(1697577177.997:1210): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/276/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 912.869986][ T28] audit: type=1804 audit(1697577177.997:1211): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/276/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 912.934158][ T28] audit: type=1804 audit(1697577177.997:1212): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/276/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 913.291875][T10119] loop0: detected capacity change from 0 to 32768 [ 913.299880][T10119] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10119) [ 913.315460][T10119] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 913.324251][T10119] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 913.335049][T10119] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 913.345681][T10119] BTRFS info (device loop0): trying to use backup root at mount time [ 913.353802][T10119] BTRFS info (device loop0): enabling ssd optimizations [ 913.360785][T10119] BTRFS info (device loop0): using spread ssd allocation scheme [ 913.368428][T10119] BTRFS info (device loop0): using free space tree [ 913.395497][ T28] audit: type=1804 audit(1697577178.587:1213): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/277/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 913.423067][ T28] audit: type=1804 audit(1697577178.587:1214): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/277/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 913.857702][T10138] loop0: detected capacity change from 0 to 32768 [ 913.865776][T10138] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10138) [ 913.883385][T10138] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 913.892212][T10138] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 913.903045][T10138] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 913.913659][T10138] BTRFS info (device loop0): trying to use backup root at mount time [ 913.921763][T10138] BTRFS info (device loop0): enabling ssd optimizations [ 913.928706][T10138] BTRFS info (device loop0): using spread ssd allocation scheme [ 913.936371][T10138] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 914.393489][T10156] loop0: detected capacity change from 0 to 32768 [ 914.401452][T10156] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10156) [ 914.417527][T10156] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 914.426281][T10156] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 914.437105][T10156] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 914.447786][T10156] BTRFS info (device loop0): trying to use backup root at mount time [ 914.455903][T10156] BTRFS info (device loop0): enabling ssd optimizations [ 914.462874][T10156] BTRFS info (device loop0): using spread ssd allocation scheme [ 914.470537][T10156] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 914.924876][T10174] loop0: detected capacity change from 0 to 32768 [ 914.933053][T10174] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10174) [ 914.948903][T10174] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 914.957715][T10174] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 914.968557][T10174] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 914.979162][T10174] BTRFS info (device loop0): trying to use backup root at mount time [ 914.987293][T10174] BTRFS info (device loop0): enabling ssd optimizations [ 914.994283][T10174] BTRFS info (device loop0): using spread ssd allocation scheme [ 915.001975][T10174] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 915.466122][T10192] loop0: detected capacity change from 0 to 32768 [ 915.474114][T10192] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10192) [ 915.490393][T10192] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 915.499160][T10192] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 915.510171][T10192] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 915.520881][T10192] BTRFS info (device loop0): trying to use backup root at mount time [ 915.529040][T10192] BTRFS info (device loop0): enabling ssd optimizations [ 915.536146][T10192] BTRFS info (device loop0): using spread ssd allocation scheme [ 915.543875][T10192] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 916.016046][T10210] loop0: detected capacity change from 0 to 32768 [ 916.025608][T10210] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10210) [ 916.043241][T10210] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 916.052147][T10210] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 916.063042][T10210] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 916.073695][T10210] BTRFS info (device loop0): trying to use backup root at mount time [ 916.081967][T10210] BTRFS info (device loop0): enabling ssd optimizations [ 916.088913][T10210] BTRFS info (device loop0): using spread ssd allocation scheme [ 916.096576][T10210] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 916.558799][T10228] loop0: detected capacity change from 0 to 32768 [ 916.566796][T10228] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10228) [ 916.583388][T10228] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 916.592917][T10228] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 916.603721][T10228] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 916.614336][T10228] BTRFS info (device loop0): trying to use backup root at mount time [ 916.622443][T10228] BTRFS info (device loop0): enabling ssd optimizations [ 916.629384][T10228] BTRFS info (device loop0): using spread ssd allocation scheme [ 916.637041][T10228] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 917.108245][T10246] loop0: detected capacity change from 0 to 32768 [ 917.116810][T10246] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10246) [ 917.133897][T10246] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 917.142714][T10246] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 917.153699][T10246] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 917.164355][T10246] BTRFS info (device loop0): trying to use backup root at mount time [ 917.172501][T10246] BTRFS info (device loop0): enabling ssd optimizations [ 917.179453][T10246] BTRFS info (device loop0): using spread ssd allocation scheme [ 917.187122][T10246] BTRFS info (device loop0): using free space tree [ 917.225036][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 917.225052][ T28] audit: type=1804 audit(1697577182.417:1241): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/284/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 917.255864][ T28] audit: type=1804 audit(1697577182.417:1242): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/284/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 917.279890][ T28] audit: type=1804 audit(1697577182.417:1243): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/284/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 917.309673][ T28] audit: type=1804 audit(1697577182.417:1244): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/284/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 917.706195][T10265] loop0: detected capacity change from 0 to 32768 [ 917.714305][T10265] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10265) [ 917.730634][T10265] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 917.739404][T10265] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 917.750420][T10265] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 917.761161][T10265] BTRFS info (device loop0): trying to use backup root at mount time [ 917.769273][T10265] BTRFS info (device loop0): enabling ssd optimizations [ 917.776391][T10265] BTRFS info (device loop0): using spread ssd allocation scheme [ 917.784148][T10265] BTRFS info (device loop0): using free space tree [ 917.812671][ T28] audit: type=1804 audit(1697577183.007:1245): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/285/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 917.837942][ T28] audit: type=1804 audit(1697577183.017:1246): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/285/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 917.881956][ T28] audit: type=1804 audit(1697577183.017:1247): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/285/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 917.911583][ T28] audit: type=1804 audit(1697577183.017:1248): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/285/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 918.310021][T10284] loop0: detected capacity change from 0 to 32768 [ 918.317939][T10284] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10284) [ 918.334532][T10284] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 918.343342][T10284] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 918.354187][T10284] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 918.364812][T10284] BTRFS info (device loop0): trying to use backup root at mount time [ 918.372998][T10284] BTRFS info (device loop0): enabling ssd optimizations [ 918.380151][T10284] BTRFS info (device loop0): using spread ssd allocation scheme [ 918.387779][T10284] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 918.439729][ T28] audit: type=1804 audit(1697577183.607:1249): pid=10284 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/286/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 918.465214][ T28] audit: type=1804 audit(1697577183.607:1250): pid=10284 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/286/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 918.874589][T10303] loop0: detected capacity change from 0 to 32768 [ 918.882585][T10303] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10303) [ 918.900069][T10303] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 918.908795][T10303] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 918.919664][T10303] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 918.930428][T10303] BTRFS info (device loop0): trying to use backup root at mount time [ 918.938498][T10303] BTRFS info (device loop0): enabling ssd optimizations [ 918.945543][T10303] BTRFS info (device loop0): using spread ssd allocation scheme [ 918.953278][T10303] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 919.411877][T10321] loop0: detected capacity change from 0 to 32768 [ 919.420128][T10321] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10321) [ 919.435489][T10321] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 919.444268][T10321] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 919.455071][T10321] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 919.465705][T10321] BTRFS info (device loop0): trying to use backup root at mount time [ 919.473858][T10321] BTRFS info (device loop0): enabling ssd optimizations [ 919.480901][T10321] BTRFS info (device loop0): using spread ssd allocation scheme [ 919.488542][T10321] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 919.956553][T10339] loop0: detected capacity change from 0 to 32768 [ 919.964628][T10339] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10339) [ 919.980269][T10339] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 919.988994][T10339] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 919.999827][T10339] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 920.010470][T10339] BTRFS info (device loop0): trying to use backup root at mount time [ 920.018549][T10339] BTRFS info (device loop0): enabling ssd optimizations [ 920.025536][T10339] BTRFS info (device loop0): using spread ssd allocation scheme [ 920.033222][T10339] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 920.490782][T10357] loop0: detected capacity change from 0 to 32768 [ 920.498607][T10357] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10357) [ 920.513904][T10357] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 920.522943][T10357] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 920.533827][T10357] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 920.544509][T10357] BTRFS info (device loop0): trying to use backup root at mount time [ 920.552781][T10357] BTRFS info (device loop0): enabling ssd optimizations [ 920.559900][T10357] BTRFS info (device loop0): using spread ssd allocation scheme [ 920.567556][T10357] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 921.028356][T10375] loop0: detected capacity change from 0 to 32768 [ 921.036778][T10375] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10375) [ 921.054077][T10375] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 921.062882][T10375] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 921.073741][T10375] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 921.084357][T10375] BTRFS info (device loop0): trying to use backup root at mount time [ 921.092493][T10375] BTRFS info (device loop0): enabling ssd optimizations [ 921.099440][T10375] BTRFS info (device loop0): using spread ssd allocation scheme [ 921.107144][T10375] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 921.574146][T10393] loop0: detected capacity change from 0 to 32768 [ 921.582224][T10393] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10393) [ 921.598696][T10393] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 921.607496][T10393] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 921.618359][T10393] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 921.629086][T10393] BTRFS info (device loop0): trying to use backup root at mount time [ 921.637268][T10393] BTRFS info (device loop0): enabling ssd optimizations [ 921.644389][T10393] BTRFS info (device loop0): using spread ssd allocation scheme [ 921.652413][T10393] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 922.109603][T10411] loop0: detected capacity change from 0 to 32768 [ 922.117543][T10411] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10411) [ 922.133706][T10411] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 922.142556][T10411] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 922.153371][T10411] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 922.163989][T10411] BTRFS info (device loop0): trying to use backup root at mount time [ 922.172096][T10411] BTRFS info (device loop0): enabling ssd optimizations [ 922.179035][T10411] BTRFS info (device loop0): using spread ssd allocation scheme [ 922.186697][T10411] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 922.649485][T10429] loop0: detected capacity change from 0 to 32768 [ 922.658080][T10429] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10429) [ 922.674216][T10429] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 922.683038][T10429] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 922.693995][T10429] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 922.704743][T10429] BTRFS info (device loop0): trying to use backup root at mount time [ 922.712882][T10429] BTRFS info (device loop0): enabling ssd optimizations [ 922.719852][T10429] BTRFS info (device loop0): using spread ssd allocation scheme [ 922.727471][T10429] BTRFS info (device loop0): using free space tree [ 922.757218][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 922.757234][ T28] audit: type=1804 audit(1697577187.947:1281): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/294/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 922.788049][ T28] audit: type=1804 audit(1697577187.957:1282): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/294/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 922.811959][ T28] audit: type=1804 audit(1697577187.957:1283): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/294/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 922.835928][ T28] audit: type=1804 audit(1697577187.957:1284): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/294/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 923.246698][T10448] loop0: detected capacity change from 0 to 32768 [ 923.254806][T10448] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10448) [ 923.270537][T10448] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 923.279275][T10448] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 923.290101][T10448] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 923.300844][T10448] BTRFS info (device loop0): trying to use backup root at mount time [ 923.308909][T10448] BTRFS info (device loop0): enabling ssd optimizations [ 923.315896][T10448] BTRFS info (device loop0): using spread ssd allocation scheme [ 923.323565][T10448] BTRFS info (device loop0): using free space tree [ 923.349433][ T28] audit: type=1804 audit(1697577188.537:1285): pid=10448 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/295/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 923.373912][ T28] audit: type=1804 audit(1697577188.537:1286): pid=10448 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/295/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 923.397817][ T28] audit: type=1804 audit(1697577188.537:1287): pid=10448 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/295/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 923.422016][ T28] audit: type=1804 audit(1697577188.537:1288): pid=10448 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/295/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 923.776864][T10465] loop0: detected capacity change from 0 to 32768 [ 923.784988][T10465] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10465) [ 923.800794][T10465] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 923.809737][T10465] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 923.820585][T10465] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 923.831316][T10465] BTRFS info (device loop0): trying to use backup root at mount time [ 923.839399][T10465] BTRFS info (device loop0): enabling ssd optimizations [ 923.846397][T10465] BTRFS info (device loop0): using spread ssd allocation scheme [ 923.854065][T10465] BTRFS info (device loop0): using free space tree [ 923.880641][ T28] audit: type=1804 audit(1697577189.077:1289): pid=10465 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/296/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 923.912298][ T28] audit: type=1804 audit(1697577189.077:1290): pid=10465 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/296/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 924.342203][T10483] loop0: detected capacity change from 0 to 32768 [ 924.350408][T10483] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10483) [ 924.365972][T10483] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 924.374769][T10483] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 924.385610][T10483] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 924.396426][T10483] BTRFS info (device loop0): trying to use backup root at mount time [ 924.404596][T10483] BTRFS info (device loop0): enabling ssd optimizations [ 924.411797][T10483] BTRFS info (device loop0): using spread ssd allocation scheme [ 924.419437][T10483] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 924.872990][T10501] loop0: detected capacity change from 0 to 32768 [ 924.881393][T10501] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10501) [ 924.899126][T10501] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 924.907984][T10501] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 924.918872][T10501] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 924.929617][T10501] BTRFS info (device loop0): trying to use backup root at mount time [ 924.937747][T10501] BTRFS info (device loop0): enabling ssd optimizations [ 924.945132][T10501] BTRFS info (device loop0): using spread ssd allocation scheme [ 924.952813][T10501] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 925.421935][T10519] loop0: detected capacity change from 0 to 32768 [ 925.430302][T10519] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10519) [ 925.446735][T10519] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 925.455593][T10519] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 925.466535][T10519] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 925.477215][T10519] BTRFS info (device loop0): trying to use backup root at mount time [ 925.485513][T10519] BTRFS info (device loop0): enabling ssd optimizations [ 925.492618][T10519] BTRFS info (device loop0): using spread ssd allocation scheme [ 925.500310][T10519] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 925.964666][T10537] loop0: detected capacity change from 0 to 32768 [ 925.972686][T10537] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10537) [ 925.988455][T10537] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 925.997272][T10537] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 926.008092][T10537] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 926.018812][T10537] BTRFS info (device loop0): trying to use backup root at mount time [ 926.026943][T10537] BTRFS info (device loop0): enabling ssd optimizations [ 926.033932][T10537] BTRFS info (device loop0): using spread ssd allocation scheme [ 926.041616][T10537] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 926.503392][T10555] loop0: detected capacity change from 0 to 32768 [ 926.511384][T10555] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10555) [ 926.527822][T10555] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 926.536585][T10555] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 926.547491][T10555] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 926.558105][T10555] BTRFS info (device loop0): trying to use backup root at mount time [ 926.566250][T10555] BTRFS info (device loop0): enabling ssd optimizations [ 926.573243][T10555] BTRFS info (device loop0): using spread ssd allocation scheme [ 926.580929][T10555] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 927.047870][T10573] loop0: detected capacity change from 0 to 32768 [ 927.056900][T10573] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10573) [ 927.075268][T10573] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 927.084065][T10573] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 927.095201][T10573] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 927.106062][T10573] BTRFS info (device loop0): trying to use backup root at mount time [ 927.114246][T10573] BTRFS info (device loop0): enabling ssd optimizations [ 927.121225][T10573] BTRFS info (device loop0): using spread ssd allocation scheme [ 927.128875][T10573] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 927.591951][T10591] loop0: detected capacity change from 0 to 32768 [ 927.600178][T10591] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10591) [ 927.617342][T10591] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 927.626232][T10591] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 927.637031][T10591] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 927.647667][T10591] BTRFS info (device loop0): trying to use backup root at mount time [ 927.656634][T10591] BTRFS info (device loop0): enabling ssd optimizations [ 927.663882][T10591] BTRFS info (device loop0): using spread ssd allocation scheme [ 927.671550][T10591] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 928.133012][T10609] loop0: detected capacity change from 0 to 32768 [ 928.141776][T10609] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10609) [ 928.158730][T10609] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 928.167952][T10609] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 928.179064][T10609] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 928.189765][T10609] BTRFS info (device loop0): trying to use backup root at mount time [ 928.197897][T10609] BTRFS info (device loop0): enabling ssd optimizations [ 928.205120][T10609] BTRFS info (device loop0): using spread ssd allocation scheme [ 928.212800][T10609] BTRFS info (device loop0): using free space tree [ 928.239633][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 928.239646][ T28] audit: type=1804 audit(1697577193.427:1321): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/304/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 928.270684][ T28] audit: type=1804 audit(1697577193.457:1322): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/304/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 928.295042][ T28] audit: type=1804 audit(1697577193.457:1323): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/304/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 928.319423][ T28] audit: type=1804 audit(1697577193.457:1324): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/304/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 928.731323][T10628] loop0: detected capacity change from 0 to 32768 [ 928.739307][T10628] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10628) [ 928.754978][T10628] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 928.763732][T10628] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 928.774542][T10628] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 928.785225][T10628] BTRFS info (device loop0): trying to use backup root at mount time [ 928.793335][T10628] BTRFS info (device loop0): enabling ssd optimizations [ 928.800295][T10628] BTRFS info (device loop0): using spread ssd allocation scheme [ 928.807921][T10628] BTRFS info (device loop0): using free space tree [ 928.836752][ T28] audit: type=1804 audit(1697577194.027:1325): pid=10628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/305/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 928.861241][ T28] audit: type=1804 audit(1697577194.047:1326): pid=10628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/305/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 928.885180][ T28] audit: type=1804 audit(1697577194.047:1327): pid=10628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/305/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 928.909069][ T28] audit: type=1804 audit(1697577194.047:1328): pid=10628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/305/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 929.314937][T10647] loop0: detected capacity change from 0 to 32768 [ 929.322817][T10647] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10647) [ 929.338402][T10647] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 929.347186][T10647] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 929.358141][T10647] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 929.368825][T10647] BTRFS info (device loop0): trying to use backup root at mount time [ 929.377059][T10647] BTRFS info (device loop0): enabling ssd optimizations [ 929.384243][T10647] BTRFS info (device loop0): using spread ssd allocation scheme [ 929.391951][T10647] BTRFS info (device loop0): using free space tree [ 929.419913][ T28] audit: type=1804 audit(1697577194.607:1329): pid=10647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/306/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 929.468042][ T28] audit: type=1804 audit(1697577194.617:1330): pid=10647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/306/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 929.881793][T10666] loop0: detected capacity change from 0 to 32768 [ 929.889991][T10666] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10666) [ 929.905365][T10666] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 929.914150][T10666] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 929.924977][T10666] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 929.935613][T10666] BTRFS info (device loop0): trying to use backup root at mount time [ 929.943878][T10666] BTRFS info (device loop0): enabling ssd optimizations [ 929.950930][T10666] BTRFS info (device loop0): using spread ssd allocation scheme [ 929.958546][T10666] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 930.422846][T10684] loop0: detected capacity change from 0 to 32768 [ 930.431452][T10684] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10684) [ 930.446709][T10684] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 930.455512][T10684] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 930.466381][T10684] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 930.477042][T10684] BTRFS info (device loop0): trying to use backup root at mount time [ 930.485152][T10684] BTRFS info (device loop0): enabling ssd optimizations [ 930.492163][T10684] BTRFS info (device loop0): using spread ssd allocation scheme [ 930.499854][T10684] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 930.960736][T10702] loop0: detected capacity change from 0 to 32768 [ 930.970516][T10702] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10702) [ 930.986179][T10702] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 930.994948][T10702] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 931.005852][T10702] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 931.016488][T10702] BTRFS info (device loop0): trying to use backup root at mount time [ 931.024593][T10702] BTRFS info (device loop0): enabling ssd optimizations [ 931.031581][T10702] BTRFS info (device loop0): using spread ssd allocation scheme [ 931.039206][T10702] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 931.503878][T10720] loop0: detected capacity change from 0 to 32768 [ 931.512338][T10720] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10720) [ 931.530158][T10720] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 931.538905][T10720] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 931.549743][T10720] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 931.560390][T10720] BTRFS info (device loop0): trying to use backup root at mount time [ 931.568484][T10720] BTRFS info (device loop0): enabling ssd optimizations [ 931.575557][T10720] BTRFS info (device loop0): using spread ssd allocation scheme [ 931.583297][T10720] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 932.053409][T10738] loop0: detected capacity change from 0 to 32768 [ 932.061526][T10738] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10738) [ 932.078176][T10738] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 932.086994][T10738] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 932.097811][T10738] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 932.108423][T10738] BTRFS info (device loop0): trying to use backup root at mount time [ 932.116528][T10738] BTRFS info (device loop0): enabling ssd optimizations [ 932.123485][T10738] BTRFS info (device loop0): using spread ssd allocation scheme [ 932.131139][T10738] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 932.593110][T10756] loop0: detected capacity change from 0 to 32768 [ 932.601372][T10756] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10756) [ 932.620193][T10756] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 932.628983][T10756] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 932.639836][T10756] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 932.650507][T10756] BTRFS info (device loop0): trying to use backup root at mount time [ 932.658622][T10756] BTRFS info (device loop0): enabling ssd optimizations [ 932.665748][T10756] BTRFS info (device loop0): using spread ssd allocation scheme [ 932.673485][T10756] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 933.154309][T10775] loop0: detected capacity change from 0 to 32768 [ 933.162314][T10775] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10775) [ 933.179007][T10775] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 933.187803][T10775] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 933.198639][T10775] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 933.209320][T10775] BTRFS info (device loop0): trying to use backup root at mount time [ 933.217429][T10775] BTRFS info (device loop0): enabling ssd optimizations [ 933.224395][T10775] BTRFS info (device loop0): using spread ssd allocation scheme [ 933.232058][T10775] BTRFS info (device loop0): using free space tree [ 933.258923][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 933.258936][ T28] audit: type=1804 audit(1697577198.447:1357): pid=10775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/313/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 933.290248][ T28] audit: type=1804 audit(1697577198.487:1358): pid=10775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/313/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 933.314338][ T28] audit: type=1804 audit(1697577198.487:1359): pid=10775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/313/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 933.339464][ T28] audit: type=1804 audit(1697577198.487:1360): pid=10775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/313/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 933.747951][T10793] loop0: detected capacity change from 0 to 32768 [ 933.756075][T10793] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10793) [ 933.773436][T10793] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 933.782219][T10793] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 933.793069][T10793] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 933.803741][T10793] BTRFS info (device loop0): trying to use backup root at mount time [ 933.811898][T10793] BTRFS info (device loop0): enabling ssd optimizations [ 933.818899][T10793] BTRFS info (device loop0): using spread ssd allocation scheme [ 933.826863][T10793] BTRFS info (device loop0): using free space tree [ 933.853726][ T28] audit: type=1804 audit(1697577199.047:1361): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/314/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 933.878896][ T28] audit: type=1804 audit(1697577199.057:1362): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/314/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 933.904204][ T28] audit: type=1804 audit(1697577199.067:1363): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/314/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 933.953013][ T28] audit: type=1804 audit(1697577199.067:1364): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/314/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 934.367355][T10812] loop0: detected capacity change from 0 to 32768 [ 934.375443][T10812] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10812) [ 934.391214][T10812] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 934.400056][T10812] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 934.410929][T10812] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 934.421642][T10812] BTRFS info (device loop0): trying to use backup root at mount time [ 934.429819][T10812] BTRFS info (device loop0): enabling ssd optimizations [ 934.436754][T10812] BTRFS info (device loop0): using spread ssd allocation scheme [ 934.444480][T10812] BTRFS info (device loop0): using free space tree [ 934.473630][ T28] audit: type=1804 audit(1697577199.667:1365): pid=10812 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/315/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 934.501240][ T28] audit: type=1804 audit(1697577199.687:1366): pid=10812 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/315/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 934.933230][T10830] loop0: detected capacity change from 0 to 32768 [ 934.941186][T10830] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10830) [ 934.957749][T10830] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 934.966503][T10830] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 934.977378][T10830] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 934.987983][T10830] BTRFS info (device loop0): trying to use backup root at mount time [ 934.996132][T10830] BTRFS info (device loop0): enabling ssd optimizations [ 935.003104][T10830] BTRFS info (device loop0): using spread ssd allocation scheme [ 935.010773][T10830] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 935.476132][T10848] loop0: detected capacity change from 0 to 32768 [ 935.484150][T10848] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10848) [ 935.500544][T10848] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 935.509285][T10848] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 935.520147][T10848] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 935.530847][T10848] BTRFS info (device loop0): trying to use backup root at mount time [ 935.538914][T10848] BTRFS info (device loop0): enabling ssd optimizations [ 935.545881][T10848] BTRFS info (device loop0): using spread ssd allocation scheme [ 935.553560][T10848] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 936.016576][T10866] loop0: detected capacity change from 0 to 32768 [ 936.024520][T10866] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10866) [ 936.040613][T10866] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 936.049378][T10866] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 936.060488][T10866] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 936.071131][T10866] BTRFS info (device loop0): trying to use backup root at mount time [ 936.079200][T10866] BTRFS info (device loop0): enabling ssd optimizations [ 936.086555][T10866] BTRFS info (device loop0): using spread ssd allocation scheme [ 936.094243][T10866] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 936.558821][T10884] loop0: detected capacity change from 0 to 32768 [ 936.567723][T10884] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10884) [ 936.584437][T10884] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 936.593231][T10884] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 936.604049][T10884] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 936.614688][T10884] BTRFS info (device loop0): trying to use backup root at mount time [ 936.622844][T10884] BTRFS info (device loop0): enabling ssd optimizations [ 936.629834][T10884] BTRFS info (device loop0): using spread ssd allocation scheme [ 936.637478][T10884] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 937.105481][T10902] loop0: detected capacity change from 0 to 32768 [ 937.113630][T10902] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10902) [ 937.131969][T10902] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 937.140702][T10902] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 937.151561][T10902] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 937.162198][T10902] BTRFS info (device loop0): trying to use backup root at mount time [ 937.170356][T10902] BTRFS info (device loop0): enabling ssd optimizations [ 937.177298][T10902] BTRFS info (device loop0): using spread ssd allocation scheme [ 937.184955][T10902] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 937.645132][T10920] loop0: detected capacity change from 0 to 32768 [ 937.653236][T10920] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10920) [ 937.670007][T10920] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 937.678770][T10920] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 937.689734][T10920] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 937.700589][T10920] BTRFS info (device loop0): trying to use backup root at mount time [ 937.708647][T10920] BTRFS info (device loop0): enabling ssd optimizations [ 937.715643][T10920] BTRFS info (device loop0): using spread ssd allocation scheme [ 937.723348][T10920] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 938.183863][T10938] loop0: detected capacity change from 0 to 32768 [ 938.193951][T10938] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10938) [ 938.209180][T10938] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 938.217973][T10938] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 938.228831][T10938] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 938.239681][T10938] BTRFS info (device loop0): trying to use backup root at mount time [ 938.247755][T10938] BTRFS info (device loop0): enabling ssd optimizations [ 938.254766][T10938] BTRFS info (device loop0): using spread ssd allocation scheme [ 938.262484][T10938] BTRFS info (device loop0): using free space tree [ 938.292782][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 938.292797][ T28] audit: type=1804 audit(1697577203.487:1393): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/322/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 938.323256][ T28] audit: type=1804 audit(1697577203.487:1394): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/322/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 938.347128][ T28] audit: type=1804 audit(1697577203.487:1395): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/322/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 938.371145][ T28] audit: type=1804 audit(1697577203.487:1396): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/322/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 938.785668][T10957] loop0: detected capacity change from 0 to 32768 [ 938.793710][T10957] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10957) [ 938.810123][T10957] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 938.818889][T10957] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 938.829757][T10957] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 938.840387][T10957] BTRFS info (device loop0): trying to use backup root at mount time [ 938.848448][T10957] BTRFS info (device loop0): enabling ssd optimizations [ 938.855856][T10957] BTRFS info (device loop0): using spread ssd allocation scheme [ 938.863559][T10957] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 938.900097][ T28] audit: type=1804 audit(1697577204.087:1397): pid=10957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/323/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 938.937332][ T28] audit: type=1804 audit(1697577204.087:1398): pid=10957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/323/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 938.964743][ T28] audit: type=1804 audit(1697577204.087:1399): pid=10957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/323/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 938.991483][ T28] audit: type=1804 audit(1697577204.087:1400): pid=10957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/323/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 939.382650][T10975] loop0: detected capacity change from 0 to 32768 [ 939.390854][T10975] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10975) [ 939.409170][T10975] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 939.418023][T10975] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 939.428839][T10975] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 939.439451][T10975] BTRFS info (device loop0): trying to use backup root at mount time [ 939.447587][T10975] BTRFS info (device loop0): enabling ssd optimizations [ 939.454558][T10975] BTRFS info (device loop0): using spread ssd allocation scheme [ 939.462229][T10975] BTRFS info (device loop0): using free space tree [ 939.494982][ T28] audit: type=1804 audit(1697577204.687:1401): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/324/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 939.520712][ T28] audit: type=1804 audit(1697577204.717:1402): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/324/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 939.964258][T10993] loop0: detected capacity change from 0 to 32768 [ 939.972268][T10993] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (10993) [ 939.989019][T10993] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 939.997809][T10993] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 940.008698][T10993] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 940.019370][T10993] BTRFS info (device loop0): trying to use backup root at mount time [ 940.027596][T10993] BTRFS info (device loop0): enabling ssd optimizations [ 940.034751][T10993] BTRFS info (device loop0): using spread ssd allocation scheme [ 940.042512][T10993] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 940.503353][T11011] loop0: detected capacity change from 0 to 32768 [ 940.511285][T11011] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11011) [ 940.527540][T11011] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 940.536315][T11011] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 940.547221][T11011] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 940.557851][T11011] BTRFS info (device loop0): trying to use backup root at mount time [ 940.565978][T11011] BTRFS info (device loop0): enabling ssd optimizations [ 940.572945][T11011] BTRFS info (device loop0): using spread ssd allocation scheme [ 940.580637][T11011] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 941.046990][T11029] loop0: detected capacity change from 0 to 32768 [ 941.054898][T11029] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11029) [ 941.070348][T11029] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 941.079082][T11029] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 941.089922][T11029] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 941.100640][T11029] BTRFS info (device loop0): trying to use backup root at mount time [ 941.108711][T11029] BTRFS info (device loop0): enabling ssd optimizations [ 941.115689][T11029] BTRFS info (device loop0): using spread ssd allocation scheme [ 941.123390][T11029] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 941.583736][T11047] loop0: detected capacity change from 0 to 32768 [ 941.592244][T11047] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11047) [ 941.610673][T11047] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 941.619400][T11047] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 941.630586][T11047] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 941.641221][T11047] BTRFS info (device loop0): trying to use backup root at mount time [ 941.649286][T11047] BTRFS info (device loop0): enabling ssd optimizations [ 941.656346][T11047] BTRFS info (device loop0): using spread ssd allocation scheme [ 941.664008][T11047] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 942.211653][T11065] loop0: detected capacity change from 0 to 32768 [ 942.220536][T11065] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11065) [ 942.257025][T11065] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 942.265981][T11065] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 942.277398][T11065] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 942.288427][T11065] BTRFS info (device loop0): trying to use backup root at mount time [ 942.297402][T11065] BTRFS info (device loop0): enabling ssd optimizations [ 942.304796][T11065] BTRFS info (device loop0): using spread ssd allocation scheme [ 942.312837][T11065] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 942.877751][T11083] loop0: detected capacity change from 0 to 32768 [ 942.885746][T11083] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11083) [ 942.902839][T11083] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 942.911668][T11083] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 942.922752][T11083] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 942.933456][T11083] BTRFS info (device loop0): trying to use backup root at mount time [ 942.941602][T11083] BTRFS info (device loop0): enabling ssd optimizations [ 942.948521][T11083] BTRFS info (device loop0): using spread ssd allocation scheme [ 942.956281][T11083] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 943.424727][T11101] loop0: detected capacity change from 0 to 32768 [ 943.432895][T11101] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11101) [ 943.448382][T11101] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 943.457205][T11101] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 943.468032][T11101] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 943.478819][T11101] BTRFS info (device loop0): trying to use backup root at mount time [ 943.486937][T11101] BTRFS info (device loop0): enabling ssd optimizations [ 943.493955][T11101] BTRFS info (device loop0): using spread ssd allocation scheme [ 943.501631][T11101] BTRFS info (device loop0): using free space tree [ 943.529998][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 943.530013][ T28] audit: type=1804 audit(1697577208.727:1429): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/331/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 943.566267][ T28] audit: type=1804 audit(1697577208.727:1430): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/331/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 943.590289][ T28] audit: type=1804 audit(1697577208.727:1431): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/331/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 943.618311][ T28] audit: type=1804 audit(1697577208.727:1432): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/331/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 944.014691][T11120] loop0: detected capacity change from 0 to 32768 [ 944.022961][T11120] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11120) [ 944.038975][T11120] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 944.047775][T11120] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 944.059073][T11120] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 944.069806][T11120] BTRFS info (device loop0): trying to use backup root at mount time [ 944.077952][T11120] BTRFS info (device loop0): enabling ssd optimizations [ 944.085045][T11120] BTRFS info (device loop0): using spread ssd allocation scheme [ 944.093226][T11120] BTRFS info (device loop0): using free space tree [ 944.120049][ T28] audit: type=1804 audit(1697577209.317:1433): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/332/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 944.159795][ T28] audit: type=1804 audit(1697577209.337:1434): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/332/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 944.194038][ T28] audit: type=1804 audit(1697577209.337:1435): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/332/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 944.223880][ T28] audit: type=1804 audit(1697577209.337:1436): pid=11120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/332/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 944.604399][T11138] loop0: detected capacity change from 0 to 32768 [ 944.612531][T11138] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11138) [ 944.628551][T11138] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 944.637352][T11138] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 944.648246][T11138] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 944.658964][T11138] BTRFS info (device loop0): trying to use backup root at mount time [ 944.667193][T11138] BTRFS info (device loop0): enabling ssd optimizations [ 944.674188][T11138] BTRFS info (device loop0): using spread ssd allocation scheme [ 944.681857][T11138] BTRFS info (device loop0): using free space tree [ 944.718672][ T28] audit: type=1804 audit(1697577209.907:1437): pid=11138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/333/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 944.752845][ T28] audit: type=1804 audit(1697577209.907:1438): pid=11138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/333/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 945.166035][T11156] loop0: detected capacity change from 0 to 32768 [ 945.174163][T11156] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11156) [ 945.189893][T11156] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 945.198608][T11156] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 945.209419][T11156] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 945.220113][T11156] BTRFS info (device loop0): trying to use backup root at mount time [ 945.228175][T11156] BTRFS info (device loop0): enabling ssd optimizations [ 945.235317][T11156] BTRFS info (device loop0): using spread ssd allocation scheme [ 945.242999][T11156] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 945.710393][T11174] loop0: detected capacity change from 0 to 32768 [ 945.718454][T11174] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11174) [ 945.734880][T11174] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 945.743991][T11174] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 945.754832][T11174] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 945.765632][T11174] BTRFS info (device loop0): trying to use backup root at mount time [ 945.773737][T11174] BTRFS info (device loop0): enabling ssd optimizations [ 945.780727][T11174] BTRFS info (device loop0): using spread ssd allocation scheme [ 945.788348][T11174] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 946.250592][T11192] loop0: detected capacity change from 0 to 32768 [ 946.258656][T11192] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11192) [ 946.275470][T11192] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 946.284265][T11192] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 946.295121][T11192] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 946.305773][T11192] BTRFS info (device loop0): trying to use backup root at mount time [ 946.313938][T11192] BTRFS info (device loop0): enabling ssd optimizations [ 946.321000][T11192] BTRFS info (device loop0): using spread ssd allocation scheme [ 946.328636][T11192] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 946.790657][T11210] loop0: detected capacity change from 0 to 32768 [ 946.798663][T11210] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11210) [ 946.816890][T11210] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 946.825657][T11210] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 946.836677][T11210] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 946.847447][T11210] BTRFS info (device loop0): trying to use backup root at mount time [ 946.855641][T11210] BTRFS info (device loop0): enabling ssd optimizations [ 946.862678][T11210] BTRFS info (device loop0): using spread ssd allocation scheme [ 946.870358][T11210] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 947.350405][T11228] loop0: detected capacity change from 0 to 32768 [ 947.358409][T11228] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11228) [ 947.374194][T11228] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 947.383025][T11228] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 947.393960][T11228] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 947.404578][T11228] BTRFS info (device loop0): trying to use backup root at mount time [ 947.412755][T11228] BTRFS info (device loop0): enabling ssd optimizations [ 947.419754][T11228] BTRFS info (device loop0): using spread ssd allocation scheme [ 947.427385][T11228] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 947.887395][T11246] loop0: detected capacity change from 0 to 32768 [ 947.895411][T11246] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11246) [ 947.911558][T11246] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 947.920401][T11246] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 947.931227][T11246] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 947.941907][T11246] BTRFS info (device loop0): trying to use backup root at mount time [ 947.950051][T11246] BTRFS info (device loop0): enabling ssd optimizations [ 947.956997][T11246] BTRFS info (device loop0): using spread ssd allocation scheme [ 947.964714][T11246] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 948.427344][T11264] loop0: detected capacity change from 0 to 32768 [ 948.435521][T11264] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11264) [ 948.451412][T11264] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 948.460176][T11264] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 948.471022][T11264] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 948.481688][T11264] BTRFS info (device loop0): trying to use backup root at mount time [ 948.489816][T11264] BTRFS info (device loop0): enabling ssd optimizations [ 948.496754][T11264] BTRFS info (device loop0): using spread ssd allocation scheme [ 948.504417][T11264] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 948.971569][T11282] loop0: detected capacity change from 0 to 32768 [ 948.980837][T11282] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11282) [ 948.996790][T11282] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 949.005676][T11282] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 949.016493][T11282] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 949.027135][T11282] BTRFS info (device loop0): trying to use backup root at mount time [ 949.035242][T11282] BTRFS info (device loop0): enabling ssd optimizations [ 949.042200][T11282] BTRFS info (device loop0): using spread ssd allocation scheme [ 949.049858][T11282] BTRFS info (device loop0): using free space tree [ 949.076410][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 949.076424][ T28] audit: type=1804 audit(1697577214.267:1469): pid=11282 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/341/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 949.107032][ T28] audit: type=1804 audit(1697577214.267:1470): pid=11282 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/341/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 949.130900][ T28] audit: type=1804 audit(1697577214.267:1471): pid=11282 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/341/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 949.154901][ T28] audit: type=1804 audit(1697577214.277:1472): pid=11282 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/341/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 949.577562][T11301] loop0: detected capacity change from 0 to 32768 [ 949.585883][T11301] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11301) [ 949.603825][T11301] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 949.612578][T11301] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 949.623447][T11301] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 949.634138][T11301] BTRFS info (device loop0): trying to use backup root at mount time [ 949.642541][T11301] BTRFS info (device loop0): enabling ssd optimizations [ 949.649491][T11301] BTRFS info (device loop0): using spread ssd allocation scheme [ 949.657186][T11301] BTRFS info (device loop0): using free space tree [ 949.685217][ T28] audit: type=1804 audit(1697577214.877:1473): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/342/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 949.711988][ T28] audit: type=1804 audit(1697577214.897:1474): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/342/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 949.759608][ T28] audit: type=1804 audit(1697577214.907:1475): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/342/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 949.783694][ T28] audit: type=1804 audit(1697577214.907:1476): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/342/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 950.193568][T11320] loop0: detected capacity change from 0 to 32768 [ 950.201549][T11320] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11320) [ 950.219402][T11320] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 950.228208][T11320] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 950.239212][T11320] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 950.249953][T11320] BTRFS info (device loop0): trying to use backup root at mount time [ 950.258041][T11320] BTRFS info (device loop0): enabling ssd optimizations [ 950.265227][T11320] BTRFS info (device loop0): using spread ssd allocation scheme [ 950.272923][T11320] BTRFS info (device loop0): using free space tree [ 950.299240][ T28] audit: type=1804 audit(1697577215.487:1477): pid=11320 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/343/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 950.328828][ T28] audit: type=1804 audit(1697577215.487:1478): pid=11320 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/343/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 950.769637][T11338] loop0: detected capacity change from 0 to 32768 [ 950.777641][T11338] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11338) [ 950.794295][T11338] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 950.803058][T11338] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 950.813859][T11338] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 950.824462][T11338] BTRFS info (device loop0): trying to use backup root at mount time [ 950.832589][T11338] BTRFS info (device loop0): enabling ssd optimizations [ 950.839568][T11338] BTRFS info (device loop0): using spread ssd allocation scheme [ 950.847209][T11338] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 951.317500][T11356] loop0: detected capacity change from 0 to 32768 [ 951.325447][T11356] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11356) [ 951.341244][T11356] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 951.350037][T11356] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 951.360954][T11356] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 951.371598][T11356] BTRFS info (device loop0): trying to use backup root at mount time [ 951.379704][T11356] BTRFS info (device loop0): enabling ssd optimizations [ 951.386642][T11356] BTRFS info (device loop0): using spread ssd allocation scheme [ 951.394320][T11356] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 951.854744][T11374] loop0: detected capacity change from 0 to 32768 [ 951.862803][T11374] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11374) [ 951.878728][T11374] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 951.887674][T11374] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 951.898643][T11374] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 951.909348][T11374] BTRFS info (device loop0): trying to use backup root at mount time [ 951.917485][T11374] BTRFS info (device loop0): enabling ssd optimizations [ 951.924445][T11374] BTRFS info (device loop0): using spread ssd allocation scheme [ 951.932120][T11374] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 952.399269][T11392] loop0: detected capacity change from 0 to 32768 [ 952.407555][T11392] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11392) [ 952.423959][T11392] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 952.432758][T11392] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 952.443814][T11392] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 952.454466][T11392] BTRFS info (device loop0): trying to use backup root at mount time [ 952.462692][T11392] BTRFS info (device loop0): enabling ssd optimizations [ 952.469730][T11392] BTRFS info (device loop0): using spread ssd allocation scheme [ 952.477436][T11392] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 952.937267][T11410] loop0: detected capacity change from 0 to 32768 [ 952.945976][T11410] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11410) [ 952.964722][T11410] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 952.973492][T11410] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 952.984371][T11410] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 952.995062][T11410] BTRFS info (device loop0): trying to use backup root at mount time [ 953.003262][T11410] BTRFS info (device loop0): enabling ssd optimizations [ 953.010876][T11410] BTRFS info (device loop0): using spread ssd allocation scheme [ 953.018557][T11410] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 953.488046][T11428] loop0: detected capacity change from 0 to 32768 [ 953.496267][T11428] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11428) [ 953.511805][T11428] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 953.520599][T11428] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 953.531521][T11428] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 953.542151][T11428] BTRFS info (device loop0): trying to use backup root at mount time [ 953.550280][T11428] BTRFS info (device loop0): enabling ssd optimizations [ 953.557216][T11428] BTRFS info (device loop0): using spread ssd allocation scheme [ 953.564895][T11428] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 954.028484][T11446] loop0: detected capacity change from 0 to 32768 [ 954.036508][T11446] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11446) [ 954.053446][T11446] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 954.062193][T11446] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 954.073007][T11446] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 954.083624][T11446] BTRFS info (device loop0): trying to use backup root at mount time [ 954.091752][T11446] BTRFS info (device loop0): enabling ssd optimizations [ 954.098687][T11446] BTRFS info (device loop0): using spread ssd allocation scheme [ 954.106350][T11446] BTRFS info (device loop0): using free space tree [ 954.133793][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 954.133807][ T28] audit: type=1804 audit(1697577219.327:1505): pid=11446 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/350/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 954.169191][ T28] audit: type=1804 audit(1697577219.327:1506): pid=11446 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/350/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 954.193704][ T28] audit: type=1804 audit(1697577219.327:1507): pid=11446 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/350/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 954.218445][ T28] audit: type=1804 audit(1697577219.327:1508): pid=11446 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/350/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 954.617110][T11465] loop0: detected capacity change from 0 to 32768 [ 954.625895][T11465] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11465) [ 954.647717][T11465] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 954.656908][T11465] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 954.669235][T11465] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 954.680299][T11465] BTRFS info (device loop0): trying to use backup root at mount time [ 954.688483][T11465] BTRFS info (device loop0): enabling ssd optimizations [ 954.695957][T11465] BTRFS info (device loop0): using spread ssd allocation scheme [ 954.704056][T11465] BTRFS info (device loop0): using free space tree [ 954.746284][ T28] audit: type=1804 audit(1697577219.937:1509): pid=11465 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/351/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 954.796839][ T28] audit: type=1804 audit(1697577219.937:1510): pid=11465 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/351/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 954.850000][ T28] audit: type=1804 audit(1697577219.937:1511): pid=11465 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/351/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 954.874826][ T28] audit: type=1804 audit(1697577219.937:1512): pid=11465 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/351/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 955.216585][T11483] loop0: detected capacity change from 0 to 32768 [ 955.224687][T11483] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11483) [ 955.240707][T11483] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 955.249451][T11483] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 955.260445][T11483] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 955.271154][T11483] BTRFS info (device loop0): trying to use backup root at mount time [ 955.279250][T11483] BTRFS info (device loop0): enabling ssd optimizations [ 955.286256][T11483] BTRFS info (device loop0): using spread ssd allocation scheme [ 955.293947][T11483] BTRFS info (device loop0): using free space tree [ 955.321471][ T28] audit: type=1804 audit(1697577220.517:1513): pid=11483 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/352/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 955.351007][ T28] audit: type=1804 audit(1697577220.517:1514): pid=11483 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/352/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 955.779556][T11502] loop0: detected capacity change from 0 to 32768 [ 955.788483][T11502] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11502) [ 955.804808][T11502] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 955.814140][T11502] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 955.825154][T11502] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 955.835967][T11502] BTRFS info (device loop0): trying to use backup root at mount time [ 955.844158][T11502] BTRFS info (device loop0): enabling ssd optimizations [ 955.851149][T11502] BTRFS info (device loop0): using spread ssd allocation scheme [ 955.858790][T11502] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 956.323745][T11520] loop0: detected capacity change from 0 to 32768 [ 956.331780][T11520] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11520) [ 956.347401][T11520] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 956.356194][T11520] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 956.367077][T11520] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 956.377778][T11520] BTRFS info (device loop0): trying to use backup root at mount time [ 956.385964][T11520] BTRFS info (device loop0): enabling ssd optimizations [ 956.393038][T11520] BTRFS info (device loop0): using spread ssd allocation scheme [ 956.400757][T11520] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 956.865314][T11538] loop0: detected capacity change from 0 to 32768 [ 956.873428][T11538] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11538) [ 956.889124][T11538] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 956.897932][T11538] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 956.908755][T11538] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 956.919356][T11538] BTRFS info (device loop0): trying to use backup root at mount time [ 956.927463][T11538] BTRFS info (device loop0): enabling ssd optimizations [ 956.934445][T11538] BTRFS info (device loop0): using spread ssd allocation scheme [ 956.942126][T11538] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 957.395248][T11556] loop0: detected capacity change from 0 to 32768 [ 957.403260][T11556] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11556) [ 957.419178][T11556] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 957.428194][T11556] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 957.439064][T11556] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 957.449798][T11556] BTRFS info (device loop0): trying to use backup root at mount time [ 957.457895][T11556] BTRFS info (device loop0): enabling ssd optimizations [ 957.464882][T11556] BTRFS info (device loop0): using spread ssd allocation scheme [ 957.472589][T11556] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 957.938006][T11574] loop0: detected capacity change from 0 to 32768 [ 957.947674][T11574] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11574) [ 957.963897][T11574] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 957.972649][T11574] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 957.983481][T11574] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 957.994108][T11574] BTRFS info (device loop0): trying to use backup root at mount time [ 958.002313][T11574] BTRFS info (device loop0): enabling ssd optimizations [ 958.009250][T11574] BTRFS info (device loop0): using spread ssd allocation scheme [ 958.016932][T11574] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 958.472610][T11592] loop0: detected capacity change from 0 to 32768 [ 958.481077][T11592] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11592) [ 958.496578][T11592] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 958.505590][T11592] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 958.516484][T11592] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 958.527248][T11592] BTRFS info (device loop0): trying to use backup root at mount time [ 958.535471][T11592] BTRFS info (device loop0): enabling ssd optimizations [ 958.542500][T11592] BTRFS info (device loop0): using spread ssd allocation scheme [ 958.550168][T11592] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 959.020294][T11610] loop0: detected capacity change from 0 to 32768 [ 959.028245][T11610] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11610) [ 959.044297][T11610] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 959.053141][T11610] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 959.063969][T11610] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 959.074989][T11610] BTRFS info (device loop0): trying to use backup root at mount time [ 959.083156][T11610] BTRFS info (device loop0): enabling ssd optimizations [ 959.090277][T11610] BTRFS info (device loop0): using spread ssd allocation scheme [ 959.097920][T11610] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 959.565101][T11628] loop0: detected capacity change from 0 to 32768 [ 959.573963][T11628] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11628) [ 959.590954][T11628] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 959.599763][T11628] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 959.610970][T11628] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 959.621793][T11628] BTRFS info (device loop0): trying to use backup root at mount time [ 959.629916][T11628] BTRFS info (device loop0): enabling ssd optimizations [ 959.636852][T11628] BTRFS info (device loop0): using spread ssd allocation scheme [ 959.644517][T11628] BTRFS info (device loop0): using free space tree [ 959.670484][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 959.670499][ T28] audit: type=1804 audit(1697577224.867:1545): pid=11628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/360/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 959.706657][ T28] audit: type=1804 audit(1697577224.897:1546): pid=11628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/360/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 959.754101][ T28] audit: type=1804 audit(1697577224.897:1547): pid=11628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/360/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 959.779024][ T28] audit: type=1804 audit(1697577224.897:1548): pid=11628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/360/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 960.178786][T11647] loop0: detected capacity change from 0 to 32768 [ 960.186909][T11647] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11647) [ 960.202721][T11647] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 960.211576][T11647] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 960.222378][T11647] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 960.233368][T11647] BTRFS info (device loop0): trying to use backup root at mount time [ 960.241484][T11647] BTRFS info (device loop0): enabling ssd optimizations [ 960.248430][T11647] BTRFS info (device loop0): using spread ssd allocation scheme [ 960.256083][T11647] BTRFS info (device loop0): using free space tree [ 960.282544][ T28] audit: type=1804 audit(1697577225.477:1549): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/361/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 960.310112][ T28] audit: type=1804 audit(1697577225.507:1550): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/361/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 960.361239][ T28] audit: type=1804 audit(1697577225.507:1551): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/361/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 960.393983][ T28] audit: type=1804 audit(1697577225.507:1552): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/361/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 960.787549][T11666] loop0: detected capacity change from 0 to 32768 [ 960.795504][T11666] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11666) [ 960.812351][T11666] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 960.821203][T11666] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 960.831994][T11666] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 960.842634][T11666] BTRFS info (device loop0): trying to use backup root at mount time [ 960.851097][T11666] BTRFS info (device loop0): enabling ssd optimizations [ 960.858024][T11666] BTRFS info (device loop0): using spread ssd allocation scheme [ 960.865681][T11666] BTRFS info (device loop0): using free space tree [ 960.892181][ T28] audit: type=1804 audit(1697577226.087:1553): pid=11666 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/362/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 960.916625][ T28] audit: type=1804 audit(1697577226.087:1554): pid=11666 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/362/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 961.354838][T11684] loop0: detected capacity change from 0 to 32768 [ 961.362688][T11684] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11684) [ 961.380103][T11684] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 961.388866][T11684] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 961.399739][T11684] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 961.410448][T11684] BTRFS info (device loop0): trying to use backup root at mount time [ 961.418544][T11684] BTRFS info (device loop0): enabling ssd optimizations [ 961.425735][T11684] BTRFS info (device loop0): using spread ssd allocation scheme [ 961.433621][T11684] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 961.899138][T11702] loop0: detected capacity change from 0 to 32768 [ 961.907131][T11702] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11702) [ 961.923090][T11702] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 961.931854][T11702] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 961.942672][T11702] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 961.953361][T11702] BTRFS info (device loop0): trying to use backup root at mount time [ 961.961494][T11702] BTRFS info (device loop0): enabling ssd optimizations [ 961.968430][T11702] BTRFS info (device loop0): using spread ssd allocation scheme [ 961.976110][T11702] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 962.444869][T11720] loop0: detected capacity change from 0 to 32768 [ 962.453893][T11720] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11720) [ 962.469442][T11720] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 962.478280][T11720] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 962.489146][T11720] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 962.499866][T11720] BTRFS info (device loop0): trying to use backup root at mount time [ 962.507998][T11720] BTRFS info (device loop0): enabling ssd optimizations [ 962.515014][T11720] BTRFS info (device loop0): using spread ssd allocation scheme [ 962.522753][T11720] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 962.981122][T11738] loop0: detected capacity change from 0 to 32768 [ 962.989036][T11738] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11738) [ 963.006188][T11738] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 963.015187][T11738] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 963.026032][T11738] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 963.036708][T11738] BTRFS info (device loop0): trying to use backup root at mount time [ 963.045222][T11738] BTRFS info (device loop0): enabling ssd optimizations [ 963.052217][T11738] BTRFS info (device loop0): using spread ssd allocation scheme [ 963.059883][T11738] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 963.519210][T11756] loop0: detected capacity change from 0 to 32768 [ 963.527400][T11756] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11756) [ 963.542945][T11756] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 963.551797][T11756] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 963.562691][T11756] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 963.573463][T11756] BTRFS info (device loop0): trying to use backup root at mount time [ 963.581639][T11756] BTRFS info (device loop0): enabling ssd optimizations [ 963.588603][T11756] BTRFS info (device loop0): using spread ssd allocation scheme [ 963.596363][T11756] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 964.054837][T11774] loop0: detected capacity change from 0 to 32768 [ 964.064675][T11774] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11774) [ 964.081019][T11774] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 964.089818][T11774] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 964.100694][T11774] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 964.111557][T11774] BTRFS info (device loop0): trying to use backup root at mount time [ 964.119696][T11774] BTRFS info (device loop0): enabling ssd optimizations [ 964.126638][T11774] BTRFS info (device loop0): using spread ssd allocation scheme [ 964.134337][T11774] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 964.601734][T11792] loop0: detected capacity change from 0 to 32768 [ 964.609765][T11792] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11792) [ 964.627489][T11792] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 964.636297][T11792] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 964.647277][T11792] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 964.657950][T11792] BTRFS info (device loop0): trying to use backup root at mount time [ 964.666114][T11792] BTRFS info (device loop0): enabling ssd optimizations [ 964.673083][T11792] BTRFS info (device loop0): using spread ssd allocation scheme [ 964.680775][T11792] BTRFS info (device loop0): using free space tree [ 964.707705][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 964.707718][ T28] audit: type=1804 audit(1697577229.897:1581): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/369/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 964.739604][ T28] audit: type=1804 audit(1697577229.937:1582): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/369/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 964.763947][ T28] audit: type=1804 audit(1697577229.937:1583): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/369/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 964.802092][ T28] audit: type=1804 audit(1697577229.937:1584): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/369/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 965.220404][T11811] loop0: detected capacity change from 0 to 32768 [ 965.228497][T11811] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11811) [ 965.248285][T11811] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 965.257119][T11811] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 965.268005][T11811] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 965.278671][T11811] BTRFS info (device loop0): trying to use backup root at mount time [ 965.286845][T11811] BTRFS info (device loop0): enabling ssd optimizations [ 965.294006][T11811] BTRFS info (device loop0): using spread ssd allocation scheme [ 965.301707][T11811] BTRFS info (device loop0): using free space tree [ 965.328353][ T28] audit: type=1804 audit(1697577230.517:1585): pid=11811 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/370/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 965.353995][ T28] audit: type=1804 audit(1697577230.517:1586): pid=11811 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/370/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 965.378497][ T28] audit: type=1804 audit(1697577230.517:1587): pid=11811 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/370/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 965.404542][ T28] audit: type=1804 audit(1697577230.517:1588): pid=11811 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/370/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 965.808916][T11830] loop0: detected capacity change from 0 to 32768 [ 965.818040][T11830] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11830) [ 965.833320][T11830] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 965.842106][T11830] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 965.852917][T11830] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 965.863533][T11830] BTRFS info (device loop0): trying to use backup root at mount time [ 965.871649][T11830] BTRFS info (device loop0): enabling ssd optimizations [ 965.878577][T11830] BTRFS info (device loop0): using spread ssd allocation scheme [ 965.886260][T11830] BTRFS info (device loop0): using free space tree [ 965.913169][ T28] audit: type=1804 audit(1697577231.107:1589): pid=11830 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/371/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 965.938859][ T28] audit: type=1804 audit(1697577231.107:1590): pid=11830 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/371/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 966.385056][T11848] loop0: detected capacity change from 0 to 32768 [ 966.393019][T11848] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11848) [ 966.408748][T11848] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 966.417520][T11848] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 966.428415][T11848] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 966.439148][T11848] BTRFS info (device loop0): trying to use backup root at mount time [ 966.447645][T11848] BTRFS info (device loop0): enabling ssd optimizations [ 966.454630][T11848] BTRFS info (device loop0): using spread ssd allocation scheme [ 966.462287][T11848] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 966.930973][T11866] loop0: detected capacity change from 0 to 32768 [ 966.938963][T11866] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11866) [ 966.955163][T11866] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 966.963976][T11866] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 966.974842][T11866] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 966.985549][T11866] BTRFS info (device loop0): trying to use backup root at mount time [ 966.994102][T11866] BTRFS info (device loop0): enabling ssd optimizations [ 967.001094][T11866] BTRFS info (device loop0): using spread ssd allocation scheme [ 967.008741][T11866] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 967.464843][T11884] loop0: detected capacity change from 0 to 32768 [ 967.472840][T11884] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11884) [ 967.490143][T11884] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 967.498907][T11884] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 967.509788][T11884] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 967.520479][T11884] BTRFS info (device loop0): trying to use backup root at mount time [ 967.528593][T11884] BTRFS info (device loop0): enabling ssd optimizations [ 967.535918][T11884] BTRFS info (device loop0): using spread ssd allocation scheme [ 967.543651][T11884] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 968.008464][T11902] loop0: detected capacity change from 0 to 32768 [ 968.016718][T11902] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11902) [ 968.033465][T11902] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 968.042210][T11902] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 968.053301][T11902] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 968.063972][T11902] BTRFS info (device loop0): trying to use backup root at mount time [ 968.072095][T11902] BTRFS info (device loop0): enabling ssd optimizations [ 968.079042][T11902] BTRFS info (device loop0): using spread ssd allocation scheme [ 968.086703][T11902] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 968.548416][T11920] loop0: detected capacity change from 0 to 32768 [ 968.556565][T11920] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11920) [ 968.572984][T11920] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 968.581750][T11920] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 968.592682][T11920] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 968.603300][T11920] BTRFS info (device loop0): trying to use backup root at mount time [ 968.611423][T11920] BTRFS info (device loop0): enabling ssd optimizations [ 968.618373][T11920] BTRFS info (device loop0): using spread ssd allocation scheme [ 968.626048][T11920] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 969.088178][T11938] loop0: detected capacity change from 0 to 32768 [ 969.096097][T11938] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11938) [ 969.113528][T11938] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 969.122278][T11938] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 969.133135][T11938] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 969.143780][T11938] BTRFS info (device loop0): trying to use backup root at mount time [ 969.151966][T11938] BTRFS info (device loop0): enabling ssd optimizations [ 969.158927][T11938] BTRFS info (device loop0): using spread ssd allocation scheme [ 969.166601][T11938] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 969.635025][T11956] loop0: detected capacity change from 0 to 32768 [ 969.643395][T11956] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11956) [ 969.661537][T11956] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 969.670309][T11956] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 969.681121][T11956] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 969.691771][T11956] BTRFS info (device loop0): trying to use backup root at mount time [ 969.699880][T11956] BTRFS info (device loop0): enabling ssd optimizations [ 969.706822][T11956] BTRFS info (device loop0): using spread ssd allocation scheme [ 969.714514][T11956] BTRFS info (device loop0): using free space tree [ 969.743388][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 969.743401][ T28] audit: type=1804 audit(1697577234.937:1617): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/378/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 969.774670][ T28] audit: type=1804 audit(1697577234.967:1618): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/378/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 969.806154][ T28] audit: type=1804 audit(1697577234.967:1619): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/378/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 969.844392][ T28] audit: type=1804 audit(1697577234.967:1620): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/378/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 970.235329][T11975] loop0: detected capacity change from 0 to 32768 [ 970.243349][T11975] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11975) [ 970.260067][T11975] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 970.268790][T11975] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 970.279650][T11975] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 970.290407][T11975] BTRFS info (device loop0): trying to use backup root at mount time [ 970.298469][T11975] BTRFS info (device loop0): enabling ssd optimizations [ 970.305468][T11975] BTRFS info (device loop0): using spread ssd allocation scheme [ 970.313173][T11975] BTRFS info (device loop0): using free space tree [ 970.342228][ T28] audit: type=1804 audit(1697577235.527:1621): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/379/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 970.367143][ T28] audit: type=1804 audit(1697577235.537:1622): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/379/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 970.391598][ T28] audit: type=1804 audit(1697577235.537:1623): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/379/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 970.417758][ T28] audit: type=1804 audit(1697577235.537:1624): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/379/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 970.828259][T11994] loop0: detected capacity change from 0 to 32768 [ 970.836185][T11994] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (11994) [ 970.852275][T11994] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 970.861114][T11994] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 970.872066][T11994] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 970.882760][T11994] BTRFS info (device loop0): trying to use backup root at mount time [ 970.891291][T11994] BTRFS info (device loop0): enabling ssd optimizations [ 970.898239][T11994] BTRFS info (device loop0): using spread ssd allocation scheme [ 970.905936][T11994] BTRFS info (device loop0): using free space tree [ 970.935484][ T28] audit: type=1804 audit(1697577236.127:1625): pid=11994 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/380/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 970.971833][ T28] audit: type=1804 audit(1697577236.127:1626): pid=11994 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/380/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 971.398211][T12012] loop0: detected capacity change from 0 to 32768 [ 971.406349][T12012] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12012) [ 971.424191][T12012] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 971.432932][T12012] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 971.443739][T12012] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 971.454356][T12012] BTRFS info (device loop0): trying to use backup root at mount time [ 971.462464][T12012] BTRFS info (device loop0): enabling ssd optimizations [ 971.469417][T12012] BTRFS info (device loop0): using spread ssd allocation scheme [ 971.477079][T12012] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 971.954871][T12030] loop0: detected capacity change from 0 to 32768 [ 971.962784][T12030] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12030) [ 971.980455][T12030] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 971.989149][T12030] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 972.000168][T12030] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 972.010941][T12030] BTRFS info (device loop0): trying to use backup root at mount time [ 972.019021][T12030] BTRFS info (device loop0): enabling ssd optimizations [ 972.026029][T12030] BTRFS info (device loop0): using spread ssd allocation scheme [ 972.034070][T12030] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 972.494186][T12048] loop0: detected capacity change from 0 to 32768 [ 972.502669][T12048] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12048) [ 972.518064][T12048] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 972.526870][T12048] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 972.537775][T12048] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 972.548424][T12048] BTRFS info (device loop0): trying to use backup root at mount time [ 972.556603][T12048] BTRFS info (device loop0): enabling ssd optimizations [ 972.563595][T12048] BTRFS info (device loop0): using spread ssd allocation scheme [ 972.571262][T12048] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 973.035528][T12066] loop0: detected capacity change from 0 to 32768 [ 973.043645][T12066] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12066) [ 973.059442][T12066] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 973.068244][T12066] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 973.079166][T12066] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 973.089842][T12066] BTRFS info (device loop0): trying to use backup root at mount time [ 973.097919][T12066] BTRFS info (device loop0): enabling ssd optimizations [ 973.104890][T12066] BTRFS info (device loop0): using spread ssd allocation scheme [ 973.112582][T12066] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 973.583293][T12084] loop0: detected capacity change from 0 to 32768 [ 973.591408][T12084] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12084) [ 973.609309][T12084] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 973.618130][T12084] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 973.629027][T12084] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 973.639737][T12084] BTRFS info (device loop0): trying to use backup root at mount time [ 973.647913][T12084] BTRFS info (device loop0): enabling ssd optimizations [ 973.655035][T12084] BTRFS info (device loop0): using spread ssd allocation scheme [ 973.662718][T12084] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 974.127797][T12102] loop0: detected capacity change from 0 to 32768 [ 974.135710][T12102] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12102) [ 974.152300][T12102] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 974.161410][T12102] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 974.172331][T12102] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 974.182941][T12102] BTRFS info (device loop0): trying to use backup root at mount time [ 974.191051][T12102] BTRFS info (device loop0): enabling ssd optimizations [ 974.197988][T12102] BTRFS info (device loop0): using spread ssd allocation scheme [ 974.205648][T12102] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 974.683080][T12120] loop0: detected capacity change from 0 to 32768 [ 974.691298][T12120] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12120) [ 974.709749][T12120] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 974.718460][T12120] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 974.729261][T12120] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 974.739869][T12120] BTRFS info (device loop0): trying to use backup root at mount time [ 974.747940][T12120] BTRFS info (device loop0): enabling ssd optimizations [ 974.754914][T12120] BTRFS info (device loop0): using spread ssd allocation scheme [ 974.762600][T12120] BTRFS info (device loop0): using free space tree [ 974.789293][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 974.789307][ T28] audit: type=1804 audit(1697577239.977:1653): pid=12120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/387/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 974.825107][ T28] audit: type=1804 audit(1697577239.977:1654): pid=12120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/387/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 974.849215][ T28] audit: type=1804 audit(1697577239.977:1655): pid=12120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/387/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 974.873632][ T28] audit: type=1804 audit(1697577239.977:1656): pid=12120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/387/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 975.278327][T12138] loop0: detected capacity change from 0 to 32768 [ 975.286464][T12138] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12138) [ 975.305491][T12138] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 975.314236][T12138] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 975.326566][T12138] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 975.337589][T12138] BTRFS info (device loop0): trying to use backup root at mount time [ 975.345806][T12138] BTRFS info (device loop0): enabling ssd optimizations [ 975.352932][T12138] BTRFS info (device loop0): using spread ssd allocation scheme [ 975.360628][T12138] BTRFS info (device loop0): using free space tree [ 975.396461][ T28] audit: type=1804 audit(1697577240.577:1657): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/388/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 975.421422][ T28] audit: type=1804 audit(1697577240.587:1658): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/388/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 975.445294][ T28] audit: type=1804 audit(1697577240.587:1659): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/388/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 975.470724][ T28] audit: type=1804 audit(1697577240.587:1660): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/388/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 975.885852][T12157] loop0: detected capacity change from 0 to 32768 [ 975.893835][T12157] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12157) [ 975.911394][T12157] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 975.920534][T12157] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 975.931396][T12157] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 975.942570][T12157] BTRFS info (device loop0): trying to use backup root at mount time [ 975.951122][T12157] BTRFS info (device loop0): enabling ssd optimizations [ 975.958056][T12157] BTRFS info (device loop0): using spread ssd allocation scheme [ 975.966003][T12157] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 976.001719][ T28] audit: type=1804 audit(1697577241.197:1661): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/389/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 976.026220][ T28] audit: type=1804 audit(1697577241.197:1662): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/389/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 976.455822][T12175] loop0: detected capacity change from 0 to 32768 [ 976.464000][T12175] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12175) [ 976.481595][T12175] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 976.490450][T12175] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 976.501250][T12175] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 976.511933][T12175] BTRFS info (device loop0): trying to use backup root at mount time [ 976.520060][T12175] BTRFS info (device loop0): enabling ssd optimizations [ 976.527008][T12175] BTRFS info (device loop0): using spread ssd allocation scheme [ 976.534726][T12175] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 977.005205][T12193] loop0: detected capacity change from 0 to 32768 [ 977.013204][T12193] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12193) [ 977.031008][T12193] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 977.040026][T12193] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 977.050827][T12193] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 977.061891][T12193] BTRFS info (device loop0): trying to use backup root at mount time [ 977.070196][T12193] BTRFS info (device loop0): enabling ssd optimizations [ 977.077133][T12193] BTRFS info (device loop0): using spread ssd allocation scheme [ 977.085423][T12193] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 977.556496][T12211] loop0: detected capacity change from 0 to 32768 [ 977.564614][T12211] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12211) [ 977.581933][T12211] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 977.590789][T12211] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 977.601591][T12211] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 977.612284][T12211] BTRFS info (device loop0): trying to use backup root at mount time [ 977.620407][T12211] BTRFS info (device loop0): enabling ssd optimizations [ 977.627350][T12211] BTRFS info (device loop0): using spread ssd allocation scheme [ 977.635137][T12211] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 978.102234][T12229] loop0: detected capacity change from 0 to 32768 [ 978.110629][T12229] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12229) [ 978.126806][T12229] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 978.135950][T12229] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 978.146839][T12229] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 978.157495][T12229] BTRFS info (device loop0): trying to use backup root at mount time [ 978.165661][T12229] BTRFS info (device loop0): enabling ssd optimizations [ 978.172786][T12229] BTRFS info (device loop0): using spread ssd allocation scheme [ 978.180484][T12229] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 978.632539][T12247] loop0: detected capacity change from 0 to 32768 [ 978.641512][T12247] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12247) [ 978.666780][T12247] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 978.676090][T12247] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 978.687446][T12247] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 978.698801][T12247] BTRFS info (device loop0): trying to use backup root at mount time [ 978.707510][T12247] BTRFS info (device loop0): enabling ssd optimizations [ 978.714815][T12247] BTRFS info (device loop0): using spread ssd allocation scheme [ 978.722807][T12247] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 979.174947][T12265] loop0: detected capacity change from 0 to 32768 [ 979.183004][T12265] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12265) [ 979.200282][T12265] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 979.209048][T12265] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 979.220038][T12265] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 979.230775][T12265] BTRFS info (device loop0): trying to use backup root at mount time [ 979.238873][T12265] BTRFS info (device loop0): enabling ssd optimizations [ 979.246185][T12265] BTRFS info (device loop0): using spread ssd allocation scheme [ 979.253864][T12265] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 979.719161][T12283] loop0: detected capacity change from 0 to 32768 [ 979.727240][T12283] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12283) [ 979.742791][T12283] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 979.751558][T12283] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 979.762500][T12283] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 979.773117][T12283] BTRFS info (device loop0): trying to use backup root at mount time [ 979.781432][T12283] BTRFS info (device loop0): enabling ssd optimizations [ 979.788394][T12283] BTRFS info (device loop0): using spread ssd allocation scheme [ 979.796117][T12283] BTRFS info (device loop0): using free space tree [ 979.822526][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 979.822540][ T28] audit: type=1804 audit(1697577245.017:1689): pid=12283 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/396/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 979.854772][ T28] audit: type=1804 audit(1697577245.047:1690): pid=12283 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/396/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 979.878699][ T28] audit: type=1804 audit(1697577245.047:1691): pid=12283 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/396/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 979.912792][ T28] audit: type=1804 audit(1697577245.047:1692): pid=12283 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/396/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 980.313567][T12302] loop0: detected capacity change from 0 to 32768 [ 980.321739][T12302] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12302) [ 980.339021][T12302] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 980.347808][T12302] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 980.358653][T12302] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 980.369373][T12302] BTRFS info (device loop0): trying to use backup root at mount time [ 980.377815][T12302] BTRFS info (device loop0): enabling ssd optimizations [ 980.385103][T12302] BTRFS info (device loop0): using spread ssd allocation scheme [ 980.392912][T12302] BTRFS info (device loop0): using free space tree [ 980.419446][ T28] audit: type=1804 audit(1697577245.607:1693): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/397/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 980.448923][ T28] audit: type=1804 audit(1697577245.617:1694): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/397/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 980.473100][ T28] audit: type=1804 audit(1697577245.637:1695): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/397/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 980.501553][ T28] audit: type=1804 audit(1697577245.637:1696): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/397/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 980.920279][T12321] loop0: detected capacity change from 0 to 32768 [ 980.928124][T12321] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12321) [ 980.943943][T12321] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 980.952965][T12321] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 980.964171][T12321] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 980.975007][T12321] BTRFS info (device loop0): trying to use backup root at mount time [ 980.983350][T12321] BTRFS info (device loop0): enabling ssd optimizations [ 980.990499][T12321] BTRFS info (device loop0): using spread ssd allocation scheme [ 980.998120][T12321] BTRFS info (device loop0): using free space tree [ 981.027433][ T28] audit: type=1804 audit(1697577246.217:1697): pid=12321 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/398/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 981.113744][ T28] audit: type=1804 audit(1697577246.247:1698): pid=12321 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/398/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 981.491865][T12339] loop0: detected capacity change from 0 to 32768 [ 981.499906][T12339] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12339) [ 981.515591][T12339] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 981.524423][T12339] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 981.535253][T12339] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 981.545905][T12339] BTRFS info (device loop0): trying to use backup root at mount time [ 981.554043][T12339] BTRFS info (device loop0): enabling ssd optimizations [ 981.561029][T12339] BTRFS info (device loop0): using spread ssd allocation scheme [ 981.568668][T12339] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 982.032454][T12357] loop0: detected capacity change from 0 to 32768 [ 982.041363][T12357] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12357) [ 982.059058][T12357] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 982.067858][T12357] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 982.078733][T12357] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 982.089345][T12357] BTRFS info (device loop0): trying to use backup root at mount time [ 982.097483][T12357] BTRFS info (device loop0): enabling ssd optimizations [ 982.104443][T12357] BTRFS info (device loop0): using spread ssd allocation scheme [ 982.112115][T12357] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 982.582766][T12375] loop0: detected capacity change from 0 to 32768 [ 982.591151][T12375] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12375) [ 982.609731][T12375] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 982.618442][T12375] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 982.630268][T12375] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 982.640924][T12375] BTRFS info (device loop0): trying to use backup root at mount time [ 982.649020][T12375] BTRFS info (device loop0): enabling ssd optimizations [ 982.656243][T12375] BTRFS info (device loop0): using spread ssd allocation scheme [ 982.663915][T12375] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 983.135099][T12393] loop0: detected capacity change from 0 to 32768 [ 983.143217][T12393] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12393) [ 983.160367][T12393] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 983.169100][T12393] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 983.179932][T12393] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 983.191051][T12393] BTRFS info (device loop0): trying to use backup root at mount time [ 983.199121][T12393] BTRFS info (device loop0): enabling ssd optimizations [ 983.206361][T12393] BTRFS info (device loop0): using spread ssd allocation scheme [ 983.214225][T12393] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 983.681457][T12411] loop0: detected capacity change from 0 to 32768 [ 983.690398][T12411] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12411) [ 983.706241][T12411] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 983.715019][T12411] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 983.725875][T12411] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 983.736505][T12411] BTRFS info (device loop0): trying to use backup root at mount time [ 983.744672][T12411] BTRFS info (device loop0): enabling ssd optimizations [ 983.751633][T12411] BTRFS info (device loop0): using spread ssd allocation scheme [ 983.759267][T12411] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 984.309296][T12429] loop0: detected capacity change from 0 to 32768 [ 984.317397][T12429] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12429) [ 984.334062][T12429] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 984.346490][T12429] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 984.357302][T12429] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 984.367905][T12429] BTRFS info (device loop0): trying to use backup root at mount time [ 984.376022][T12429] BTRFS info (device loop0): enabling ssd optimizations [ 984.383080][T12429] BTRFS info (device loop0): using spread ssd allocation scheme [ 984.390740][T12429] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 984.866538][T12447] loop0: detected capacity change from 0 to 32768 [ 984.874682][T12447] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12447) [ 984.892269][T12447] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 984.901080][T12447] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 984.911939][T12447] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 984.922636][T12447] BTRFS info (device loop0): trying to use backup root at mount time [ 984.930779][T12447] BTRFS info (device loop0): enabling ssd optimizations [ 984.937719][T12447] BTRFS info (device loop0): using spread ssd allocation scheme [ 984.945675][T12447] BTRFS info (device loop0): using free space tree [ 984.981829][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 984.981844][ T28] audit: type=1804 audit(1697577250.177:1725): pid=12447 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/405/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 985.049584][ T28] audit: type=1804 audit(1697577250.207:1726): pid=12447 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/405/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 985.079403][ T28] audit: type=1804 audit(1697577250.207:1727): pid=12447 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/405/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 985.110862][ T28] audit: type=1804 audit(1697577250.207:1728): pid=12447 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/405/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 985.478526][T12466] loop0: detected capacity change from 0 to 32768 [ 985.486628][T12466] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12466) [ 985.502496][T12466] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 985.511317][T12466] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 985.522126][T12466] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 985.532802][T12466] BTRFS info (device loop0): trying to use backup root at mount time [ 985.540953][T12466] BTRFS info (device loop0): enabling ssd optimizations [ 985.547892][T12466] BTRFS info (device loop0): using spread ssd allocation scheme [ 985.555593][T12466] BTRFS info (device loop0): using free space tree [ 985.584780][ T28] audit: type=1804 audit(1697577250.777:1729): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/406/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 985.622008][ T28] audit: type=1804 audit(1697577250.777:1730): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/406/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 985.654922][ T28] audit: type=1804 audit(1697577250.797:1731): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/406/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 985.682454][ T28] audit: type=1804 audit(1697577250.797:1732): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/406/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 986.073442][T12484] loop0: detected capacity change from 0 to 32768 [ 986.081512][T12484] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12484) [ 986.097203][T12484] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 986.105988][T12484] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 986.116774][T12484] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 986.127398][T12484] BTRFS info (device loop0): trying to use backup root at mount time [ 986.135605][T12484] BTRFS info (device loop0): enabling ssd optimizations [ 986.142701][T12484] BTRFS info (device loop0): using spread ssd allocation scheme [ 986.150430][T12484] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 986.179908][ T28] audit: type=1804 audit(1697577251.367:1733): pid=12484 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/407/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 986.204280][ T28] audit: type=1804 audit(1697577251.367:1734): pid=12484 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/407/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 986.559178][T12501] loop0: detected capacity change from 0 to 32768 [ 986.567314][T12501] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12501) [ 986.583791][T12501] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 986.592594][T12501] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 986.603488][T12501] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 986.614338][T12501] BTRFS info (device loop0): trying to use backup root at mount time [ 986.622476][T12501] BTRFS info (device loop0): enabling ssd optimizations [ 986.629418][T12501] BTRFS info (device loop0): using spread ssd allocation scheme [ 986.637117][T12501] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 987.100263][T12519] loop0: detected capacity change from 0 to 32768 [ 987.108202][T12519] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12519) [ 987.124139][T12519] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 987.132907][T12519] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 987.144720][T12519] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 987.155625][T12519] BTRFS info (device loop0): trying to use backup root at mount time [ 987.163756][T12519] BTRFS info (device loop0): enabling ssd optimizations [ 987.170719][T12519] BTRFS info (device loop0): using spread ssd allocation scheme [ 987.178360][T12519] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 987.645999][T12537] loop0: detected capacity change from 0 to 32768 [ 987.654288][T12537] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12537) [ 987.670925][T12537] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 987.679753][T12537] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 987.690845][T12537] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 987.701540][T12537] BTRFS info (device loop0): trying to use backup root at mount time [ 987.709870][T12537] BTRFS info (device loop0): enabling ssd optimizations [ 987.716793][T12537] BTRFS info (device loop0): using spread ssd allocation scheme [ 987.724475][T12537] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 988.190600][T12555] loop0: detected capacity change from 0 to 32768 [ 988.198449][T12555] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12555) [ 988.215948][T12555] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 988.224716][T12555] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 988.236253][T12555] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 988.246885][T12555] BTRFS info (device loop0): trying to use backup root at mount time [ 988.255113][T12555] BTRFS info (device loop0): enabling ssd optimizations [ 988.262076][T12555] BTRFS info (device loop0): using spread ssd allocation scheme [ 988.269738][T12555] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 988.736083][T12573] loop0: detected capacity change from 0 to 32768 [ 988.744175][T12573] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12573) [ 988.762431][T12573] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 988.771240][T12573] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 988.782068][T12573] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 988.792684][T12573] BTRFS info (device loop0): trying to use backup root at mount time [ 988.800813][T12573] BTRFS info (device loop0): enabling ssd optimizations [ 988.807758][T12573] BTRFS info (device loop0): using spread ssd allocation scheme [ 988.815418][T12573] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 989.279862][T12591] loop0: detected capacity change from 0 to 32768 [ 989.288031][T12591] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12591) [ 989.305211][T12591] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 989.314032][T12591] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 989.324861][T12591] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 989.335578][T12591] BTRFS info (device loop0): trying to use backup root at mount time [ 989.343878][T12591] BTRFS info (device loop0): enabling ssd optimizations [ 989.350888][T12591] BTRFS info (device loop0): using spread ssd allocation scheme [ 989.358568][T12591] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 989.831243][T12609] loop0: detected capacity change from 0 to 32768 [ 989.839306][T12609] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12609) [ 989.855171][T12609] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 989.863970][T12609] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 989.874890][T12609] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 989.885578][T12609] BTRFS info (device loop0): trying to use backup root at mount time [ 989.893816][T12609] BTRFS info (device loop0): enabling ssd optimizations [ 989.900817][T12609] BTRFS info (device loop0): using spread ssd allocation scheme [ 989.908481][T12609] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 990.368838][T12627] loop0: detected capacity change from 0 to 32768 [ 990.377289][T12627] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12627) [ 990.392764][T12627] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 990.401531][T12627] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 990.412317][T12627] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 990.423365][T12627] BTRFS info (device loop0): trying to use backup root at mount time [ 990.431820][T12627] BTRFS info (device loop0): enabling ssd optimizations [ 990.438767][T12627] BTRFS info (device loop0): using spread ssd allocation scheme [ 990.446679][T12627] BTRFS info (device loop0): using free space tree [ 990.474262][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 990.474278][ T28] audit: type=1804 audit(1697577255.667:1765): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/415/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 990.505195][ T28] audit: type=1804 audit(1697577255.697:1766): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/415/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 990.530487][ T28] audit: type=1804 audit(1697577255.697:1767): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/415/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 990.554699][ T28] audit: type=1804 audit(1697577255.697:1768): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/415/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 990.974432][T12646] loop0: detected capacity change from 0 to 32768 [ 990.982548][T12646] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12646) [ 991.002071][T12646] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 991.010912][T12646] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 991.021728][T12646] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 991.032381][T12646] BTRFS info (device loop0): trying to use backup root at mount time [ 991.040504][T12646] BTRFS info (device loop0): enabling ssd optimizations [ 991.047444][T12646] BTRFS info (device loop0): using spread ssd allocation scheme [ 991.055305][T12646] BTRFS info (device loop0): using free space tree [ 991.082226][ T28] audit: type=1804 audit(1697577256.277:1769): pid=12646 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/416/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 991.113596][ T28] audit: type=1804 audit(1697577256.297:1770): pid=12646 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/416/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 991.138283][ T28] audit: type=1804 audit(1697577256.307:1771): pid=12646 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/416/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 991.165275][ T28] audit: type=1804 audit(1697577256.307:1772): pid=12646 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/416/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 991.564524][T12665] loop0: detected capacity change from 0 to 32768 [ 991.572601][T12665] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12665) [ 991.590931][T12665] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 991.599722][T12665] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 991.610664][T12665] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 991.621285][T12665] BTRFS info (device loop0): trying to use backup root at mount time [ 991.629363][T12665] BTRFS info (device loop0): enabling ssd optimizations [ 991.636351][T12665] BTRFS info (device loop0): using spread ssd allocation scheme [ 991.644012][T12665] BTRFS info (device loop0): using free space tree [ 991.671000][ T28] audit: type=1804 audit(1697577256.867:1773): pid=12665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/417/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 991.732461][ T28] audit: type=1804 audit(1697577256.867:1774): pid=12665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/417/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 992.136378][T12684] loop0: detected capacity change from 0 to 32768 [ 992.144627][T12684] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12684) [ 992.163209][T12684] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 992.172190][T12684] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 992.183174][T12684] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 992.193814][T12684] BTRFS info (device loop0): trying to use backup root at mount time [ 992.201977][T12684] BTRFS info (device loop0): enabling ssd optimizations [ 992.208933][T12684] BTRFS info (device loop0): using spread ssd allocation scheme [ 992.216599][T12684] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 992.679836][T12702] loop0: detected capacity change from 0 to 32768 [ 992.687890][T12702] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12702) [ 992.704221][T12702] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 992.713058][T12702] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 992.723922][T12702] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 992.734634][T12702] BTRFS info (device loop0): trying to use backup root at mount time [ 992.742813][T12702] BTRFS info (device loop0): enabling ssd optimizations [ 992.749970][T12702] BTRFS info (device loop0): using spread ssd allocation scheme [ 992.757606][T12702] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 993.232650][T12720] loop0: detected capacity change from 0 to 32768 [ 993.241711][T12720] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12720) [ 993.259402][T12720] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 993.268294][T12720] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 993.279080][T12720] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 993.289691][T12720] BTRFS info (device loop0): trying to use backup root at mount time [ 993.297770][T12720] BTRFS info (device loop0): enabling ssd optimizations [ 993.304774][T12720] BTRFS info (device loop0): using spread ssd allocation scheme [ 993.312456][T12720] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 993.777151][T12738] loop0: detected capacity change from 0 to 32768 [ 993.785932][T12738] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12738) [ 993.804212][T12738] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 993.813078][T12738] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 993.824021][T12738] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 993.834722][T12738] BTRFS info (device loop0): trying to use backup root at mount time [ 993.842900][T12738] BTRFS info (device loop0): enabling ssd optimizations [ 993.849915][T12738] BTRFS info (device loop0): using spread ssd allocation scheme [ 993.857552][T12738] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 994.331821][T12756] loop0: detected capacity change from 0 to 32768 [ 994.340579][T12756] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12756) [ 994.357192][T12756] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 994.366020][T12756] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 994.376814][T12756] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 994.387444][T12756] BTRFS info (device loop0): trying to use backup root at mount time [ 994.395545][T12756] BTRFS info (device loop0): enabling ssd optimizations [ 994.402532][T12756] BTRFS info (device loop0): using spread ssd allocation scheme [ 994.410196][T12756] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 994.886997][T12774] loop0: detected capacity change from 0 to 32768 [ 994.895123][T12774] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12774) [ 994.911660][T12774] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 994.920480][T12774] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 994.931309][T12774] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 994.941964][T12774] BTRFS info (device loop0): trying to use backup root at mount time [ 994.950134][T12774] BTRFS info (device loop0): enabling ssd optimizations [ 994.957074][T12774] BTRFS info (device loop0): using spread ssd allocation scheme [ 994.964766][T12774] BTRFS info (device loop0): using free space tree write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory executing program [ 995.433866][T12792] loop0: detected capacity change from 0 to 32768 [ 995.441920][T12792] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12792) [ 995.457938][T12792] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 995.466691][T12792] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 995.477496][T12792] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 995.488131][T12792] BTRFS info (device loop0): trying to use backup root at mount time [ 995.496365][T12792] BTRFS info (device loop0): enabling ssd optimizations [ 995.503365][T12792] BTRFS info (device loop0): using spread ssd allocation scheme [ 995.511155][T12792] BTRFS info (device loop0): using free space tree [ 995.549278][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 995.549292][ T28] audit: type=1804 audit(1697577260.737:1801): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/424/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 995.580613][ T28] audit: type=1804 audit(1697577260.737:1802): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/424/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 995.606996][ T28] audit: type=1804 audit(1697577260.737:1803): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/424/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 995.631559][ T28] audit: type=1804 audit(1697577260.737:1804): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/424/bus/bus" dev="loop0" ino=263 res=1 errno=0 executing program [ 996.042334][T12810] loop0: detected capacity change from 0 to 32768 [ 996.050946][T12810] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor145 (12810) [ 996.066553][T12810] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 996.075402][T12810] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 996.086479][T12810] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 996.097171][T12810] BTRFS info (device loop0): trying to use backup root at mount time [ 996.105283][T12810] BTRFS info (device loop0): enabling ssd optimizations [ 996.112291][T12810] BTRFS info (device loop0): using spread ssd allocation scheme [ 996.119942][T12810] BTRFS info (device loop0): using free space tree [ 996.148553][ T28] audit: type=1804 audit(1697577261.337:1805): pid=12810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor145" name="/root/syzkaller.62Eqz2/425/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 996.186315][ T28] audit: type=1804 audit(1697577261.367:1806): pid=12810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/425/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 996.225067][ T28] audit: type=1804 audit(1697577261.367:1807): pid=12810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/425/bus/bus" dev="loop0" ino=263 res=1 errno=0 [ 996.269268][ T28] audit: type=1804 audit(1697577261.367:1808): pid=12810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor145" name="/root/syzkaller.62Eqz2/425/bus/bus" dev="loop0" ino=263 res=1 errno=0 write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory [ 1146.129560][ T29] INFO: task syz-executor145:12827 blocked for more than 143 seconds. [ 1146.137824][ T29] Not tainted 6.6.0-rc6-syzkaller-00029-g213f891525c2 #0 [ 1146.145415][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1146.154133][ T29] task:syz-executor145 state:D stack:26512 pid:12827 ppid:5074 flags:0x00004006 [ 1146.163432][ T29] Call Trace: [ 1146.166726][ T29] [ 1146.169719][ T29] __schedule+0xee1/0x5a10 [ 1146.174234][ T29] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 1146.180273][ T29] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1146.186433][ T29] ? lock_acquire+0x1ae/0x510 [ 1146.191168][ T29] ? io_schedule_timeout+0x150/0x150 [ 1146.196474][ T29] ? wait_extent_bit+0x573/0x670 [ 1146.201480][ T29] ? mark_held_locks+0x9f/0xe0 [ 1146.206259][ T29] schedule+0xe7/0x1b0 [ 1146.210398][ T29] wait_extent_bit+0x578/0x670 [ 1146.215184][ T29] ? __clear_extent_bit+0xc60/0xc60 [ 1146.220417][ T29] ? __set_extent_bit+0x4ed/0x1530 [ 1146.225547][ T29] ? cpuacct_percpu_seq_show+0x10/0x10 [ 1146.231060][ T29] lock_extent+0x104/0x190 [ 1146.235498][ T29] ? try_lock_extent+0x130/0x130 [ 1146.240472][ T29] ? down_write_killable+0x250/0x250 [ 1146.245775][ T29] ? preempt_count_sub+0x150/0x150 [ 1146.250945][ T29] ? folio_flags.constprop.0+0x56/0x150 [ 1146.256540][ T29] btrfs_page_mkwrite+0x653/0x11e0 [ 1146.261691][ T29] ? btrfs_dio_write+0xe0/0xe0 [ 1146.266468][ T29] ? rcu_read_unlock+0x33/0xb0 [ 1146.271328][ T29] ? reacquire_held_locks+0x4b0/0x4b0 [ 1146.276715][ T29] do_page_mkwrite+0x17a/0x380 [ 1146.281532][ T29] do_wp_page+0xc66/0x3420 [ 1146.285976][ T29] ? lock_sync+0x190/0x190 [ 1146.290560][ T29] ? finish_mkwrite_fault+0x2f0/0x2f0 [ 1146.295950][ T29] ? do_raw_spin_lock+0x12e/0x2b0 [ 1146.301013][ T29] ? spin_bug+0x1d0/0x1d0 [ 1146.305359][ T29] __handle_mm_fault+0x1d1b/0x3e10 [ 1146.310560][ T29] ? vm_iomap_memory+0x170/0x170 [ 1146.315518][ T29] ? find_vma+0x10e/0x1b0 [ 1146.319877][ T29] ? can_vma_merge_before+0x3a0/0x3a0 [ 1146.325263][ T29] handle_mm_fault+0x478/0xa00 [ 1146.330082][ T29] ? lock_mm_and_find_vma+0xa6/0x760 [ 1146.335385][ T29] do_user_addr_fault+0x3d1/0x1000 [ 1146.340544][ T29] ? rcu_is_watching+0x12/0xb0 [ 1146.345341][ T29] exc_page_fault+0x5c/0xd0 [ 1146.349905][ T29] asm_exc_page_fault+0x26/0x30 [ 1146.354774][ T29] RIP: 0010:rep_movs_alternative+0x33/0x70 [ 1146.360648][ T29] Code: 40 83 f9 08 73 21 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb [ 1146.380335][ T29] RSP: 0018:ffffc900050e7720 EFLAGS: 00050206 [ 1146.386392][ T29] RAX: 0000000000000000 RBX: 0000000000000038 RCX: 0000000000000038 [ 1146.394388][ T29] RDX: fffff52000a1cefb RSI: ffffc900050e77a0 RDI: 0000000020000120 [ 1146.402403][ T29] RBP: 0000000020000120 R08: 0000000000000000 R09: fffff52000a1cefa [ 1146.410427][ T29] R10: ffffc900050e77d7 R11: 0000000000000000 R12: ffffc900050e77a0 [ 1146.418419][ T29] R13: 0000000020000158 R14: 0000000000000000 R15: 0000000000000000 [ 1146.426460][ T29] _copy_to_user+0xa8/0xb0 [ 1146.430945][ T29] fiemap_fill_next_extent+0x232/0x380 [ 1146.436413][ T29] ? compat_ptr_ioctl+0xa0/0xa0 [ 1146.441323][ T29] emit_fiemap_extent+0x195/0x380 [ 1146.446368][ T29] fiemap_process_hole+0x52d/0x620 [ 1146.451522][ T29] ? emit_fiemap_extent+0x380/0x380 [ 1146.456732][ T29] ? btrfs_get_64+0x259/0x440 [ 1146.461477][ T29] ? btrfs_get_token_64+0x6c0/0x6c0 [ 1146.466686][ T29] ? emit_fiemap_extent+0x270/0x380 [ 1146.471919][ T29] ? preempt_count_sub+0x150/0x150 [ 1146.477136][ T29] extent_fiemap+0x12be/0x19f0 [ 1146.481974][ T29] ? btrfs_clone_extent_buffer+0x680/0x680 [ 1146.487805][ T29] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 1146.493845][ T29] ? find_held_lock+0x2d/0x110 [ 1146.498644][ T29] ? __print_lock_name+0x1d0/0x260 [ 1146.503815][ T29] ? reacquire_held_locks+0x4b0/0x4b0 [ 1146.509202][ T29] ? fiemap_prep+0x142/0x220 [ 1146.513888][ T29] btrfs_fiemap+0xe4/0x160 [ 1146.518337][ T29] ? btrfs_dir_llseek+0xe0/0xe0 [ 1146.523261][ T29] do_vfs_ioctl+0x339/0x1920 [ 1146.527868][ T29] ? vfs_fileattr_set+0xbf0/0xbf0 [ 1146.532959][ T29] ? selinux_bprm_creds_for_exec+0xb30/0xb30 [ 1146.538985][ T29] ? reacquire_held_locks+0x4b0/0x4b0 [ 1146.544447][ T29] ? selinux_file_ioctl+0xb5/0x270 [ 1146.549619][ T29] __x64_sys_ioctl+0x112/0x210 [ 1146.554406][ T29] do_syscall_64+0x38/0xb0 [ 1146.558857][ T29] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1146.564811][ T29] RIP: 0033:0x7f64bccd9bc9 [ 1146.569255][ T29] RSP: 002b:00007f64bcc6d218 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1146.577781][ T29] RAX: ffffffffffffffda RBX: 00007f64bcd5f6d8 RCX: 00007f64bccd9bc9 [ 1146.585811][ T29] RDX: 0000000020000100 RSI: 00000000c020660b RDI: 0000000000000005 [ 1146.593812][ T29] RBP: 00007f64bcd5f6d0 R08: 00007ffd814c52d7 R09: 0000000000000000 [ 1146.601825][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64bcd2c270 [ 1146.609830][ T29] R13: 61635f65646f6e69 R14: 65646f7475616f6e R15: 7261637369646f6e [ 1146.617813][ T29] [ 1146.620911][ T29] [ 1146.620911][ T29] Showing all locks held in the system: [ 1146.628627][ T29] 1 lock held by khungtaskd/29: [ 1146.633534][ T29] #0: ffffffff8cba7960 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 1146.643497][ T29] 2 locks held by getty/4792: [ 1146.648158][ T29] #0: ffff88814bc580a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1146.657966][ T29] #1: ffffc900020682f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc5/0x1480 [ 1146.668168][ T29] 4 locks held by syz-executor145/12827: [ 1146.673841][ T29] #0: ffff88807185b890 (&sb->s_type->i_mutex_key#15){++++}-{3:3}, at: btrfs_inode_lock+0xf9/0x100 [ 1146.684672][ T29] #1: ffff88801c1e8c60 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x35/0x760 [ 1146.694688][ T29] #2: ffff88807845c508 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x17a/0x380 [ 1146.704269][ T29] #3: ffff88807185b718 (&ei->i_mmap_lock){++++}-{3:3}, at: btrfs_page_mkwrite+0x6e4/0x11e0 [ 1146.714417][ T29] [ 1146.716744][ T29] ============================================= [ 1146.716744][ T29] [ 1146.725201][ T29] NMI backtrace for cpu 1 [ 1146.729536][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.6.0-rc6-syzkaller-00029-g213f891525c2 #0 [ 1146.739343][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 1146.749403][ T29] Call Trace: [ 1146.752668][ T29] [ 1146.755584][ T29] dump_stack_lvl+0xd9/0x1b0 [ 1146.760183][ T29] nmi_cpu_backtrace+0x277/0x380 [ 1146.765105][ T29] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 1146.770295][ T29] nmi_trigger_cpumask_backtrace+0x299/0x300 [ 1146.776263][ T29] watchdog+0xf87/0x1210 [ 1146.780510][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1146.786484][ T29] ? lockdep_hardirqs_on+0x7d/0x100 [ 1146.791679][ T29] ? __kthread_parkme+0x14b/0x220 [ 1146.796723][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1146.802719][ T29] kthread+0x33c/0x440 [ 1146.806787][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 1146.812038][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1146.817689][ T29] ret_from_fork+0x45/0x80 [ 1146.822137][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1146.827771][ T29] ret_from_fork_asm+0x11/0x20 [ 1146.832565][ T29] [ 1146.835688][ T29] Sending NMI from CPU 1 to CPUs 0: [ 1146.840937][ C0] NMI backtrace for cpu 0 [ 1146.840947][ C0] CPU: 0 PID: 4472 Comm: klogd Not tainted 6.6.0-rc6-syzkaller-00029-g213f891525c2 #0 [ 1146.840968][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 1146.840978][ C0] RIP: 0010:stack_trace_consume_entry+0x7a/0x160 [ 1146.841009][ C0] Code: 74 08 3c 03 0f 8e a5 00 00 00 31 c0 3b 6b 08 0f 83 81 00 00 00 48 8d 7b 0c 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 90 [ 1146.841027][ C0] RSP: 0018:ffffc9000348f4f8 EFLAGS: 00000a07 [ 1146.841047][ C0] RAX: dffffc0000000000 RBX: ffffc9000348f5e0 RCX: 0000000000000000 [ 1146.841060][ C0] RDX: 1ffff92000691ebd RSI: ffffffff88280445 RDI: ffffc9000348f5ec [ 1146.841073][ C0] RBP: 0000000000000009 R08: 0000000000000007 R09: 0000000000000000 [ 1146.841084][ C0] R10: ffffffff88280445 R11: 0000000000000000 R12: ffffc9000348f520 [ 1146.841096][ C0] R13: ffffffff81746dc0 R14: ffffc9000348f5e0 R15: ffff88807d2c4200 [ 1146.841109][ C0] FS: 00007fae99e04380(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 1146.841129][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1146.841142][ C0] CR2: 000055cccb397028 CR3: 000000007d395000 CR4: 00000000003506f0 [ 1146.841154][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1146.841165][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1146.841177][ C0] Call Trace: [ 1146.841182][ C0] [ 1146.841188][ C0] ? show_regs+0x8f/0xa0 [ 1146.841209][ C0] ? nmi_cpu_backtrace+0x1d4/0x380 [ 1146.841229][ C0] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 1146.841254][ C0] ? nmi_handle+0x1a6/0x570 [ 1146.841274][ C0] ? stack_trace_consume_entry+0x7a/0x160 [ 1146.841299][ C0] ? default_do_nmi+0x69/0x160 [ 1146.841322][ C0] ? exc_nmi+0x171/0x1e0 [ 1146.841342][ C0] ? end_repeat_nmi+0x16/0x31 [ 1146.841366][ C0] ? write_profile+0x450/0x450 [ 1146.841389][ C0] ? __sys_sendto+0x255/0x340 [ 1146.841482][ C0] ? __sys_sendto+0x255/0x340 [ 1146.841499][ C0] ? stack_trace_consume_entry+0x7a/0x160 [ 1146.841523][ C0] ? stack_trace_consume_entry+0x7a/0x160 [ 1146.841549][ C0] ? stack_trace_consume_entry+0x7a/0x160 [ 1146.841574][ C0] [ 1146.841579][ C0] [ 1146.841584][ C0] ? __sys_sendto+0x255/0x340 [ 1146.841601][ C0] arch_stack_walk+0xde/0x170 [ 1146.841620][ C0] ? __sys_sendto+0x255/0x340 [ 1146.841638][ C0] stack_trace_save+0x96/0xd0 [ 1146.841661][ C0] ? filter_irq_stacks+0x90/0x90 [ 1146.841686][ C0] ? __lock_acquire+0x182f/0x5de0 [ 1146.841709][ C0] kasan_save_stack+0x33/0x50 [ 1146.841729][ C0] ? kasan_save_stack+0x33/0x50 [ 1146.841746][ C0] ? kasan_set_track+0x25/0x30 [ 1146.841764][ C0] ? __kasan_slab_alloc+0x81/0x90 [ 1146.841782][ C0] ? kmem_cache_alloc_node+0x173/0x540 [ 1146.841800][ C0] ? __alloc_skb+0x287/0x330 [ 1146.841821][ C0] ? alloc_skb_with_frags+0xe4/0x710 [ 1146.841840][ C0] ? sock_alloc_send_pskb+0x7e4/0x970 [ 1146.841863][ C0] ? unix_dgram_sendmsg+0x455/0x1c30 [ 1146.841898][ C0] ? __sock_sendmsg+0xd5/0x180 [ 1146.841947][ C0] kasan_set_track+0x25/0x30 [ 1146.841965][ C0] __kasan_slab_alloc+0x81/0x90 [ 1146.841985][ C0] kmem_cache_alloc_node+0x173/0x540 [ 1146.842005][ C0] __alloc_skb+0x287/0x330 [ 1146.842021][ C0] ? __napi_build_skb+0x50/0x50 [ 1146.842045][ C0] alloc_skb_with_frags+0xe4/0x710 [ 1146.842067][ C0] sock_alloc_send_pskb+0x7e4/0x970 [ 1146.842091][ C0] ? lock_acquire+0x1ae/0x510 [ 1146.842114][ C0] ? sock_wmalloc+0x120/0x120 [ 1146.842135][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 1146.842157][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 1146.842181][ C0] ? spin_bug+0x1d0/0x1d0 [ 1146.842206][ C0] unix_dgram_sendmsg+0x455/0x1c30 [ 1146.842228][ C0] ? unix_dgram_connect+0xba0/0xba0 [ 1146.842249][ C0] ? unix_dgram_connect+0xba0/0xba0 [ 1146.842268][ C0] __sock_sendmsg+0xd5/0x180 [ 1146.842294][ C0] __sys_sendto+0x255/0x340 [ 1146.842312][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1146.842330][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 1146.842353][ C0] ? preempt_count_sub+0x150/0x150 [ 1146.842387][ C0] __x64_sys_sendto+0xe0/0x1b0 [ 1146.842405][ C0] ? syscall_enter_from_user_mode+0x26/0x80 [ 1146.842431][ C0] do_syscall_64+0x38/0xb0 [ 1146.842450][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1146.842473][ C0] RIP: 0033:0x7fae99f669b5 [ 1146.842486][ C0] Code: 8b 44 24 08 48 83 c4 28 48 98 c3 48 98 c3 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 26 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 7a 48 8b 15 44 c4 0c 00 f7 d8 64 89 02 48 83 [ 1146.842504][ C0] RSP: 002b:00007fff66048398 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1146.842520][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fae99f669b5 [ 1146.842532][ C0] RDX: 000000000000008b RSI: 000055cccb3950e0 RDI: 0000000000000003 [ 1146.842544][ C0] RBP: 000055cccb38e2c0 R08: 0000000000000000 R09: 0000000000000000 [ 1146.842556][ C0] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000013 [ 1146.842568][ C0] R13: 00007fae9a0f4212 R14: 00007fff66048498 R15: 0000000000000000 [ 1146.842583][ C0] [ 1146.842936][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 1147.339055][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.6.0-rc6-syzkaller-00029-g213f891525c2 #0 [ 1147.348859][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 1147.358908][ T29] Call Trace: [ 1147.362187][ T29] [ 1147.365112][ T29] dump_stack_lvl+0xd9/0x1b0 [ 1147.369709][ T29] panic+0x6a6/0x750 [ 1147.373605][ T29] ? panic_smp_self_stop+0xa0/0xa0 [ 1147.378736][ T29] ? __irq_work_queue_local+0x132/0x3f0 [ 1147.384299][ T29] ? irq_work_queue+0x2a/0x70 [ 1147.388993][ T29] ? watchdog+0xd3e/0x1210 [ 1147.393429][ T29] watchdog+0xd4f/0x1210 [ 1147.397682][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1147.403679][ T29] ? lockdep_hardirqs_on+0x7d/0x100 [ 1147.408886][ T29] ? __kthread_parkme+0x14b/0x220 [ 1147.413934][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 1147.419930][ T29] kthread+0x33c/0x440 [ 1147.423999][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 1147.429197][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1147.434831][ T29] ret_from_fork+0x45/0x80 [ 1147.439249][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 1147.444887][ T29] ret_from_fork_asm+0x11/0x20 [ 1147.449666][ T29] [ 1147.452855][ T29] Kernel Offset: disabled [ 1147.457169][ T29] Rebooting in 86400 seconds..