Warning: Permanently added '10.128.0.46' (ED25519) to the list of known hosts. 2024/01/08 20:03:00 ignoring optional flag "sandboxArg"="0" 2024/01/08 20:03:00 parsed 1 programs [ 41.977666][ T25] kauditd_printk_skb: 79 callbacks suppressed [ 41.977747][ T25] audit: type=1400 audit(1704744180.283:168): avc: denied { getattr } for pid=2120 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.007974][ T25] audit: type=1400 audit(1704744180.283:169): avc: denied { read } for pid=2120 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.030110][ T25] audit: type=1400 audit(1704744180.283:170): avc: denied { open } for pid=2120 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.054250][ T25] audit: type=1400 audit(1704744180.293:171): avc: denied { mounton } for pid=2125 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.079639][ T25] audit: type=1400 audit(1704744180.293:172): avc: denied { mount } for pid=2125 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.104170][ T25] audit: type=1400 audit(1704744180.293:173): avc: denied { write } for pid=2125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.126513][ T25] audit: type=1400 audit(1704744180.293:174): avc: denied { read } for pid=2125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.147621][ T25] audit: type=1400 audit(1704744180.293:175): avc: denied { read } for pid=1439 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 42.169983][ T25] audit: type=1400 audit(1704744180.323:176): avc: denied { read } for pid=1439 comm="dhcpcd" name="n13" dev="tmpfs" ino=297 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.193184][ T25] audit: type=1400 audit(1704744180.323:177): avc: denied { open } for pid=1439 comm="dhcpcd" path="/run/udev/data/n13" dev="tmpfs" ino=297 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 2024/01/08 20:03:01 executed programs: 0 [ 43.243418][ T2125] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.587885][ T2550] loop0: detected capacity change from 0 to 32768 [ 44.595812][ T2550] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 44.604017][ T2550] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 44.612598][ T2550] gfs2: fsid=syz:syz.0: journal 0 mapped with 4 extents in 0ms [ 44.620955][ T9] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 44.628273][ T9] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 44.653747][ T9] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 25ms [ 44.661480][ T9] gfs2: fsid=syz:syz.0: jid=0: Done [ 44.666770][ T2550] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 44.731106][ T2550] gfs2: fsid=syz:syz.0: found 1 quota changes [ 44.742323][ T2134] syz-executor.0: attempt to access beyond end of device [ 44.742323][ T2134] loop0: rw=1, sector=131324, nr_sectors = 4 limit=32768 [ 44.756819][ T2134] gfs2: fsid=syz:syz.0: Error 10 writing to journal, jid=0 [ 44.764260][ T2134] gfs2: fsid=syz:syz.0: fatal: I/O error(s) [ 44.770264][ T2134] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 44.777648][ T2134] BUG: sleeping function called from invalid context at fs/gfs2/util.c:157 [ 44.786303][ T2134] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2134, name: syz-executor.0 [ 44.795878][ T2134] preempt_count: 1, expected: 0 [ 44.800913][ T2134] RCU nest depth: 0, expected: 0 [ 44.805843][ T2134] 5 locks held by syz-executor.0/2134: [ 44.811597][ T2134] #0: ffff88810b2ef0e0 (&type->s_umount_key#62){....}-{3:3}, at: deactivate_super+0x2b/0x40 [ 44.821971][ T2134] #1: ffff88810a650b78 (&sdp->sd_quota_sync_mutex){....}-{3:3}, at: gfs2_quota_sync+0xa7/0x230 [ 44.832522][ T2134] #2: ffff88810a651058 (&sdp->sd_log_flush_lock){....}-{3:3}, at: gfs2_log_flush+0x47/0xbe0 [ 44.843058][ T2134] #3: ffff88810a650e80 (&sdp->sd_log_lock){....}-{2:2}, at: gfs2_flush_revokes+0x21/0x40 [ 44.853012][ T2134] #4: ffff88810a651240 (&sdp->sd_freeze_mutex){....}-{3:3}, at: gfs2_withdraw+0x3e5/0x660 [ 44.863512][ T2134] Preemption disabled at: [ 44.863514][ T2134] [<0000000000000000>] 0x0 [ 44.872664][ T2134] CPU: 1 PID: 2134 Comm: syz-executor.0 Not tainted 6.7.0-syzkaller #0 [ 44.880996][ T2134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 44.891109][ T2134] Call Trace: [ 44.894361][ T2134] [ 44.897350][ T2134] dump_stack_lvl+0x3d/0x60 [ 44.901823][ T2134] __might_resched+0x188/0x1e0 [ 44.906637][ T2134] gfs2_withdraw+0x42a/0x660 [ 44.911202][ T2134] gfs2_ail1_empty+0x2fd/0x310 [ 44.916034][ T2134] ? lock_acquire+0xab/0x180 [ 44.920598][ T2134] gfs2_flush_revokes+0x2c/0x40 [ 44.925512][ T2134] revoke_lo_before_commit+0x16/0x1d0 [ 44.930851][ T2134] gfs2_log_flush+0x61e/0xbe0 [ 44.935496][ T2134] ? do_sync+0x1e9/0x5f0 [ 44.939876][ T2134] do_sync+0x1fe/0x5f0 [ 44.944053][ T2134] gfs2_quota_sync+0x1e5/0x230 [ 44.948801][ T2134] gfs2_sync_fs+0x19/0x40 [ 44.953112][ T2134] sync_filesystem+0x33/0x80 [ 44.957853][ T2134] generic_shutdown_super+0x21/0x110 [ 44.963308][ T2134] kill_block_super+0x15/0x40 [ 44.967965][ T2134] deactivate_locked_super+0x28/0xa0 [ 44.973238][ T2134] cleanup_mnt+0xb0/0x140 [ 44.977621][ T2134] task_work_run+0x55/0x90 [ 44.982005][ T2134] exit_to_user_mode_prepare+0x146/0x150 [ 44.987605][ T2134] syscall_exit_to_user_mode+0x17/0x40 [ 44.993030][ T2134] do_syscall_64+0x4d/0xe0 [ 44.997510][ T2134] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 45.003386][ T2134] RIP: 0033:0x7f7d3dc7de17 [ 45.007864][ T2134] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 45.027723][ T2134] RSP: 002b:00007ffdd70a59b8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 45.036447][ T2134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f7d3dc7de17 [ 45.044648][ T2134] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007ffdd70a5a70 [ 45.052678][ T2134] RBP: 00007ffdd70a5a70 R08: 0000000000000000 R09: 0000000000000000 [ 45.060811][ T2134] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdd70a6b30 [ 45.068786][ T2134] R13: 00007f7d3dcc73b9 R14: 000000000000add8 R15: 0000000000000001 [ 45.076909][ T2134] [ 45.080056][ T2134] BUG: scheduling while atomic: syz-executor.0/2134/0x00000002 [ 45.088352][ T2134] 5 locks held by syz-executor.0/2134: [ 45.094518][ T2134] #0: ffff88810b2ef0e0 (&type->s_umount_key#62){....}-{3:3}, at: deactivate_super+0x2b/0x40 [ 45.105072][ T2134] #1: ffff88810a650b78 (&sdp->sd_quota_sync_mutex){....}-{3:3}, at: gfs2_quota_sync+0xa7/0x230 [ 45.116218][ T2134] #2: ffff88810a651058 (&sdp->sd_log_flush_lock){....}-{3:3}, at: gfs2_log_flush+0x47/0xbe0 [ 45.126568][ T2134] #3: ffff88810a650e80 (&sdp->sd_log_lock){....}-{2:2}, at: gfs2_flush_revokes+0x21/0x40 [ 45.136817][ T2134] #4: ffff88810a651240 (&sdp->sd_freeze_mutex){....}-{3:3}, at: gfs2_withdraw+0x3e5/0x660 [ 45.147166][ T2134] Modules linked in: [ 45.151077][ T2134] Preemption disabled at: [ 45.151079][ T2134] [<0000000000000000>] 0x0 [ 45.160430][ T2134] Kernel panic - not syncing: scheduling while atomic: panic_on_warn set ... [ 45.169752][ T2134] Kernel Offset: disabled [ 45.174249][ T2134] Rebooting in 86400 seconds..