syzkaller syzkaller login: [ 22.298336][ T24] kauditd_printk_skb: 26 callbacks suppressed [ 22.298349][ T24] audit: type=1400 audit(1748153641.890:59): avc: denied { transition } for pid=259 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.308595][ T24] audit: type=1400 audit(1748153641.890:60): avc: denied { noatsecure } for pid=259 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.315215][ T24] audit: type=1400 audit(1748153641.890:61): avc: denied { write } for pid=259 comm="sh" path="pipe:[13149]" dev="pipefs" ino=13149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 22.331826][ T24] audit: type=1400 audit(1748153641.890:62): avc: denied { rlimitinh } for pid=259 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.350678][ T24] audit: type=1400 audit(1748153641.890:63): avc: denied { siginh } for pid=259 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.236' (ED25519) to the list of known hosts. [ 30.968156][ T24] audit: type=1400 audit(1748153650.560:64): avc: denied { execmem } for pid=275 comm="syz-executor249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.987635][ T24] audit: type=1400 audit(1748153650.560:65): avc: denied { mounton } for pid=276 comm="syz-executor249" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 31.009182][ T24] audit: type=1400 audit(1748153650.560:66): avc: denied { module_request } for pid=276 comm="syz-executor249" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 31.012790][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.038099][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.045555][ T276] device bridge_slave_0 entered promiscuous mode [ 31.052424][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.059456][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.066967][ T276] device bridge_slave_1 entered promiscuous mode [ 31.099128][ T24] audit: type=1400 audit(1748153650.690:67): avc: denied { create } for pid=276 comm="syz-executor249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.105019][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.119892][ T24] audit: type=1400 audit(1748153650.690:68): avc: denied { write } for pid=276 comm="syz-executor249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.127115][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.127259][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.148041][ T24] audit: type=1400 audit(1748153650.690:69): avc: denied { read } for pid=276 comm="syz-executor249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.154886][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.200969][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.208425][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.215858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.224055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.232986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.241222][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.248261][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.257135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.265479][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.272528][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.284628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.294288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.307861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.318886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.327074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.335058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.343348][ T276] device veth0_vlan entered promiscuous mode [ 31.353874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.362936][ T276] device veth1_macvtap entered promiscuous mode [ 31.372684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.382752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program [ 31.397918][ T24] audit: type=1400 audit(1748153650.990:70): avc: denied { mounton } for pid=276 comm="syz-executor249" path="/root/syz-tmp" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.421435][ T24] audit: type=1400 audit(1748153650.990:71): avc: denied { mount } for pid=276 comm="syz-executor249" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.422251][ T276] request_module fs-gadgetfs succeeded, but still no fs? [ 31.443879][ T24] audit: type=1400 audit(1748153650.990:72): avc: denied { mounton } for pid=276 comm="syz-executor249" path="/root/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.474604][ T24] audit: type=1400 audit(1748153650.990:73): avc: denied { mount } for pid=276 comm="syz-executor249" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.614081][ T276] erofs: (device loop0): mounted with root inode @ nid 36. [ 31.623328][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.633081][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 144 @ nid 36 [ 31.642435][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.651810][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 143 @ nid 36 [ 31.660924][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 142 @ nid 36 [ 31.670268][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 141 @ nid 36 [ 31.679584][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 140 @ nid 36 [ 31.688781][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 139 @ nid 36 [ 31.697975][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 138 @ nid 36 [ 31.707286][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.716678][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 137 @ nid 36 [ 31.725924][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 136 @ nid 36 [ 31.735200][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 135 @ nid 36 [ 31.744538][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.753880][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 134 @ nid 36 [ 31.763150][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 133 @ nid 36 [ 31.772466][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 132 @ nid 36 [ 31.781624][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 131 @ nid 36 [ 31.790743][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 130 @ nid 36 [ 31.799910][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 129 @ nid 36 [ 31.809047][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.818373][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 128 @ nid 36 [ 31.827649][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 127 @ nid 36 [ 31.836912][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 126 @ nid 36 [ 31.846092][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.855383][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 125 @ nid 36 [ 31.864531][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 124 @ nid 36 [ 31.873725][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 123 @ nid 36 [ 31.882967][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 122 @ nid 36 [ 31.892237][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 121 @ nid 36 [ 31.901354][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 120 @ nid 36 [ 31.910624][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.920191][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 119 @ nid 36 [ 31.929333][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 118 @ nid 36 [ 31.938627][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 117 @ nid 36 [ 31.947894][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 31.957246][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 116 @ nid 36 [ 31.966532][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 115 @ nid 36 [ 31.975668][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 114 @ nid 36 [ 31.984808][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 113 @ nid 36 [ 31.993933][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 112 @ nid 36 [ 32.003093][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 111 @ nid 36 [ 32.012247][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.021531][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 110 @ nid 36 [ 32.030796][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 109 @ nid 36 [ 32.040409][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 108 @ nid 36 [ 32.049588][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.058886][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 107 @ nid 36 [ 32.068013][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 106 @ nid 36 [ 32.077152][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 105 @ nid 36 [ 32.086381][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 104 @ nid 36 [ 32.095607][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 103 @ nid 36 [ 32.104919][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 102 @ nid 36 [ 32.114078][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.123418][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 101 @ nid 36 [ 32.132560][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 100 @ nid 36 [ 32.141679][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 99 @ nid 36 [ 32.150690][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.159992][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 98 @ nid 36 [ 32.169122][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 97 @ nid 36 [ 32.178165][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 96 @ nid 36 [ 32.187505][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 95 @ nid 36 [ 32.196615][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 94 @ nid 36 [ 32.205726][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 93 @ nid 36 [ 32.214893][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.224328][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 92 @ nid 36 [ 32.233368][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 91 @ nid 36 [ 32.242410][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 90 @ nid 36 [ 32.251428][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.261180][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 89 @ nid 36 [ 32.270803][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 88 @ nid 36 [ 32.279897][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 87 @ nid 36 [ 32.289061][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 86 @ nid 36 [ 32.298111][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 85 @ nid 36 [ 32.307149][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 84 @ nid 36 [ 32.316208][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.325522][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 83 @ nid 36 [ 32.334556][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 82 @ nid 36 [ 32.343859][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 81 @ nid 36 [ 32.352919][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.362284][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 80 @ nid 36 [ 32.371292][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 79 @ nid 36 [ 32.380355][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 78 @ nid 36 [ 32.389425][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 77 @ nid 36 [ 32.398507][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 76 @ nid 36 [ 32.407566][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 75 @ nid 36 [ 32.416703][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.426233][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 74 @ nid 36 [ 32.436037][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 73 @ nid 36 [ 32.445268][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 72 @ nid 36 [ 32.454591][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.463929][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 71 @ nid 36 [ 32.473015][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 70 @ nid 36 [ 32.482085][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 69 @ nid 36 [ 32.491119][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 68 @ nid 36 [ 32.500266][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 67 @ nid 36 [ 32.509329][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 66 @ nid 36 [ 32.518498][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.527802][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 65 @ nid 36 [ 32.536837][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 64 @ nid 36 [ 32.545918][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 63 @ nid 36 [ 32.555196][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.564603][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 62 @ nid 36 [ 32.573641][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 61 @ nid 36 [ 32.582828][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 60 @ nid 36 [ 32.592052][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 59 @ nid 36 [ 32.601091][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 58 @ nid 36 [ 32.610246][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 57 @ nid 36 [ 32.619287][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.628577][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 56 @ nid 36 [ 32.637611][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 55 @ nid 36 [ 32.646641][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 54 @ nid 36 [ 32.655670][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.664961][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 53 @ nid 36 [ 32.674026][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 52 @ nid 36 [ 32.683139][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 51 @ nid 36 [ 32.692221][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 50 @ nid 36 [ 32.701228][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 49 @ nid 36 [ 32.710320][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 48 @ nid 36 [ 32.719493][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.728964][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 47 @ nid 36 [ 32.738023][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 46 @ nid 36 [ 32.747259][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 45 @ nid 36 [ 32.756485][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 44 @ nid 36 [ 32.765578][ T276] erofs: (device loop0): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 32.775232][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 43 @ nid 36 [ 32.784319][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.793616][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 41 @ nid 36 [ 32.802677][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 38 @ nid 36 [ 32.811738][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 37 @ nid 36 [ 32.820752][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 35 @ nid 36 [ 32.830013][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.839471][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 34 @ nid 36 [ 32.848583][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 33 @ nid 36 [ 32.857898][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 32 @ nid 36 [ 32.867179][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 31 @ nid 36 [ 32.876431][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 29 @ nid 36 [ 32.885480][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 28 @ nid 36 [ 32.894714][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 27 @ nid 36 [ 32.904262][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 26 @ nid 36 [ 32.913338][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 25 @ nid 36 [ 32.922473][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.931916][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 32.940944][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 23 @ nid 36 [ 32.950030][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 22 @ nid 36 [ 32.959081][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 32.968410][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 21 @ nid 36 [ 32.977547][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 20 @ nid 36 [ 32.986901][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 32.996173][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 18 @ nid 36 [ 33.005395][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 17 @ nid 36 [ 33.014434][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 16 @ nid 36 [ 33.023739][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 33.033063][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 15 @ nid 36 [ 33.042189][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 14 @ nid 36 [ 33.051217][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 33.060527][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 12 @ nid 36 [ 33.070165][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 9 @ nid 36 [ 33.079161][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 33.088132][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 7 @ nid 36 [ 33.097099][ T276] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 33.106401][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 33.115465][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 5 @ nid 36 [ 33.124579][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 33.133551][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 3 @ nid 36 [ 33.142553][ T276] erofs: (device loop0): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 33.152220][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 1 @ nid 36 [ 33.161146][ T276] erofs: (device loop0): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 33.170794][ T276] erofs: (device loop0): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 33.179818][ T276] attempt to access beyond end of device [ 33.179818][ T276] loop0: rw=524288, want=720, limit=16 [ 33.190841][ T276] attempt to access beyond end of device [ 33.190841][ T276] loop0: rw=524288, want=525144, limit=16 [ 33.202468][ T276] attempt to access beyond end of device [ 33.202468][ T276] loop0: rw=524288, want=72, limit=16 [ 33.213417][ T276] attempt to access beyond end of device [ 33.213417][ T276] loop0: rw=524288, want=1183600, limit=16 [ 33.224964][ T276] attempt to access beyond end of device [ 33.224964][ T276] loop0: rw=524288, want=1048976, limit=16 [ 33.236318][ T276] attempt to access beyond end of device [ 33.236318][ T276] loop0: rw=524288, want=672, limit=16 [ 33.247315][ T276] attempt to access beyond end of device [ 33.247315][ T276] loop0: rw=524288, want=3670472, limit=16 [ 33.259107][ T276] attempt to access beyond end of device [ 33.259107][ T276] loop0: rw=524288, want=790384, limit=16 [ 33.270387][ T276] attempt to access beyond end of device [ 33.270387][ T276] loop0: rw=524288, want=14425508768, limit=16 [ 33.282436][ T276] BUG: scheduling while atomic: syz-executor249/276/0x00000002 [ 33.282825][ T42] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -18 in[3072, 1024] out[3984] [ 33.289975][ T276] Modules linked in: [ 33.305328][ T276] Preemption disabled at: [ 33.305369][ T276] [] z_erofs_reload_indexes+0x1d0/0x450 [ 33.305389][ T276] CPU: 0 PID: 276 Comm: syz-executor249 Not tainted 5.10.237-syzkaller #0 [ 33.316787][ T276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.316809][ T276] Call Trace: [ 33.335362][ T276] __dump_stack+0x21/0x24 [ 33.335381][ T276] dump_stack_lvl+0x169/0x1d8 [ 33.343078][ T276] ? z_erofs_reload_indexes+0x1d0/0x450 [ 33.343102][ T276] ? z_erofs_reload_indexes+0x1d0/0x450 [ 33.353274][ T276] ? show_regs_print_info+0x18/0x18 [ 33.353294][ T276] ? read_cache_pages_invalidate_pages+0x1c0/0x1c0 [ 33.364001][ T276] ? z_erofs_reload_indexes+0x1d0/0x450 [ 33.364012][ T276] dump_stack+0x15/0x1c [ 33.364024][ T276] __schedule_bug+0x177/0x230 [ 33.364035][ T276] ? __migrate_task+0x190/0x190 [ 33.364045][ T276] ? force_page_cache_ra+0x3c4/0x400 [ 33.364056][ T276] __schedule+0xc33/0x1310 [ 33.364065][ T276] ? dump_task+0x510/0x510 [ 33.364076][ T276] ? release_firmware_map_entry+0x190/0x190 [ 33.364088][ T276] ? unlock_page_memcg+0x110/0x110 [ 33.364098][ T276] schedule+0x13c/0x1d0 [ 33.364109][ T276] exit_to_user_mode_loop+0x4b/0xe0 [ 33.364121][ T276] syscall_exit_to_user_mode+0x68/0x90 [ 33.364131][ T276] do_syscall_64+0x3d/0x40 [ 33.364144][ T276] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.364163][ T276] RIP: 0033:0x7fd2464d6739 [ 33.364173][ T276] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 01 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 33.364180][ T276] RSP: 002b:00007ffc4ae80358 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 33.364194][ T276] RAX: 0000000000000000 RBX: 00007fd2465214f4 RCX: 00007fd2464d6739 [ 33.364199][ T276] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 33.364214][ T276] RBP: 00007fd2465214c4 R08: 0000555500000000 R09: 0000555500000000 [ 33.376226][ T276] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd24652142c [ 33.376232][ T276] R13: 0000000000000001 R14: 00007ffc4ae803a0 R15: 0000000000000003 [ 33.406056][ T276] erofs: (device loop0): z_erofs_readpage: failed to read, err [-117]