Warning: Permanently added '10.128.0.131' (ED25519) to the list of known hosts. 2023/11/09 17:07:10 ignoring optional flag "sandboxArg"="0" 2023/11/09 17:07:10 parsed 1 programs [ 42.774067][ T25] kauditd_printk_skb: 79 callbacks suppressed [ 42.774072][ T25] audit: type=1400 audit(1699549630.939:168): avc: denied { getattr } for pid=2135 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.804116][ T25] audit: type=1400 audit(1699549630.939:169): avc: denied { read } for pid=2135 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.825680][ T25] audit: type=1400 audit(1699549630.939:170): avc: denied { open } for pid=2135 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.849408][ T25] audit: type=1400 audit(1699549630.959:171): avc: denied { mounton } for pid=2140 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.875056][ T25] audit: type=1400 audit(1699549630.959:172): avc: denied { mount } for pid=2140 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.898884][ T25] audit: type=1400 audit(1699549630.959:173): avc: denied { write } for pid=2140 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.919994][ T25] audit: type=1400 audit(1699549630.959:174): avc: denied { read } for pid=2140 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.941175][ T25] audit: type=1400 audit(1699549630.969:175): avc: denied { read } for pid=1454 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 42.962644][ T25] audit: type=1400 audit(1699549630.969:176): avc: denied { read } for pid=1454 comm="dhcpcd" name="n13" dev="tmpfs" ino=302 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.985592][ T25] audit: type=1400 audit(1699549630.969:177): avc: denied { open } for pid=1454 comm="dhcpcd" path="/run/udev/data/n13" dev="tmpfs" ino=302 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 2023/11/09 17:07:12 executed programs: 0 [ 43.999925][ T2140] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 45.189172][ T2564] loop0: detected capacity change from 0 to 32768 [ 45.196768][ T2564] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 45.205066][ T2564] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 45.213302][ T2564] gfs2: fsid=syz:syz.0: journal 0 mapped with 4 extents in 0ms [ 45.221267][ T29] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 45.228221][ T29] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 45.250556][ T29] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 22ms [ 45.258195][ T29] gfs2: fsid=syz:syz.0: jid=0: Done [ 45.263526][ T2564] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 45.319220][ T2564] gfs2: fsid=syz:syz.0: found 1 quota changes [ 45.329503][ T2149] syz-executor.0: attempt to access beyond end of device [ 45.329503][ T2149] loop0: rw=1, sector=131324, nr_sectors = 4 limit=32768 [ 45.343994][ T2149] gfs2: fsid=syz:syz.0: Error 10 writing to journal, jid=0 [ 45.351715][ T2149] gfs2: fsid=syz:syz.0: fatal: I/O error(s) [ 45.357887][ T2149] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 45.365866][ T2149] BUG: sleeping function called from invalid context at fs/gfs2/util.c:157 [ 45.375392][ T2149] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2149, name: syz-executor.0 [ 45.384749][ T2149] preempt_count: 1, expected: 0 [ 45.389787][ T2149] RCU nest depth: 0, expected: 0 [ 45.394801][ T2149] 5 locks held by syz-executor.0/2149: [ 45.400442][ T2149] #0: ffff88810daf80e0 (&type->s_umount_key#62){....}-{3:3}, at: deactivate_super+0x2b/0x40 [ 45.411216][ T2149] #1: ffff8881023d0b78 (&sdp->sd_quota_sync_mutex){....}-{3:3}, at: gfs2_quota_sync+0xa7/0x230 [ 45.422284][ T2149] #2: ffff8881023d1058 (&sdp->sd_log_flush_lock){....}-{3:3}, at: gfs2_log_flush+0x47/0xbe0 [ 45.432489][ T2149] #3: ffff8881023d0e80 (&sdp->sd_log_lock){....}-{2:2}, at: gfs2_flush_revokes+0x21/0x40 [ 45.442533][ T2149] #4: ffff8881023d1240 (&sdp->sd_freeze_mutex){....}-{3:3}, at: gfs2_withdraw+0x3e5/0x660 [ 45.452704][ T2149] Preemption disabled at: [ 45.452706][ T2149] [<0000000000000000>] 0x0 [ 45.461916][ T2149] CPU: 1 PID: 2149 Comm: syz-executor.0 Not tainted 6.6.0-syzkaller #0 [ 45.470218][ T2149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 45.480464][ T2149] Call Trace: [ 45.483724][ T2149] [ 45.486820][ T2149] dump_stack_lvl+0x3d/0x60 [ 45.491480][ T2149] __might_resched+0x188/0x1e0 [ 45.496384][ T2149] gfs2_withdraw+0x42a/0x660 [ 45.501130][ T2149] gfs2_ail1_empty+0x2fc/0x310 [ 45.506000][ T2149] ? lock_acquire+0xab/0x180 [ 45.510951][ T2149] gfs2_flush_revokes+0x2c/0x40 [ 45.517421][ T2149] revoke_lo_before_commit+0x16/0x1d0 [ 45.523436][ T2149] gfs2_log_flush+0x61e/0xbe0 [ 45.528515][ T2149] ? do_sync+0x1e9/0x5f0 [ 45.533851][ T2149] do_sync+0x1fe/0x5f0 [ 45.538060][ T2149] gfs2_quota_sync+0x1e5/0x230 [ 45.542798][ T2149] gfs2_sync_fs+0x19/0x40 [ 45.547202][ T2149] sync_filesystem+0x33/0x80 [ 45.552196][ T2149] generic_shutdown_super+0x21/0x110 [ 45.558000][ T2149] kill_block_super+0x15/0x40 [ 45.562643][ T2149] deactivate_locked_super+0x28/0xa0 [ 45.568002][ T2149] cleanup_mnt+0xb0/0x140 [ 45.572308][ T2149] task_work_run+0x55/0x90 [ 45.576785][ T2149] exit_to_user_mode_prepare+0x144/0x150 [ 45.582482][ T2149] syscall_exit_to_user_mode+0x16/0x40 [ 45.588363][ T2149] do_syscall_64+0x4b/0xe0 [ 45.592840][ T2149] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 45.598930][ T2149] RIP: 0033:0x7f1fe0e7de17 [ 45.603854][ T2149] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 45.625438][ T2149] RSP: 002b:00007ffcbdc8d388 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 45.633841][ T2149] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f1fe0e7de17 [ 45.642531][ T2149] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007ffcbdc8d440 [ 45.650800][ T2149] RBP: 00007ffcbdc8d440 R08: 0000000000000000 R09: 0000000000000000 [ 45.659170][ T2149] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcbdc8e500 [ 45.667202][ T2149] R13: 00007f1fe0ec73b9 R14: 000000000000b023 R15: 0000000000000001 [ 45.675318][ T2149] [ 45.678532][ T2149] BUG: scheduling while atomic: syz-executor.0/2149/0x00000002 [ 45.686077][ T2149] 5 locks held by syz-executor.0/2149: [ 45.691528][ T2149] #0: ffff88810daf80e0 (&type->s_umount_key#62){....}-{3:3}, at: deactivate_super+0x2b/0x40 [ 45.702041][ T2149] #1: ffff8881023d0b78 (&sdp->sd_quota_sync_mutex){....}-{3:3}, at: gfs2_quota_sync+0xa7/0x230 [ 45.712887][ T2149] #2: ffff8881023d1058 (&sdp->sd_log_flush_lock){....}-{3:3}, at: gfs2_log_flush+0x47/0xbe0 [ 45.723376][ T2149] #3: ffff8881023d0e80 (&sdp->sd_log_lock){....}-{2:2}, at: gfs2_flush_revokes+0x21/0x40 [ 45.733514][ T2149] #4: ffff8881023d1240 (&sdp->sd_freeze_mutex){....}-{3:3}, at: gfs2_withdraw+0x3e5/0x660 [ 45.743478][ T2149] Modules linked in: [ 45.747338][ T2149] Preemption disabled at: [ 45.747339][ T2149] [<0000000000000000>] 0x0 [ 45.756308][ T2149] Kernel panic - not syncing: scheduling while atomic: panic_on_warn set ... [ 45.765439][ T2149] Kernel Offset: disabled [ 45.769929][ T2149] Rebooting in 86400 seconds..