Warning: Permanently added '10.128.1.185' (ED25519) to the list of known hosts. 2025/07/20 14:01:46 ignoring optional flag "sandboxArg"="0" 2025/07/20 14:01:47 parsed 1 programs [ 21.736965][ T24] audit: type=1400 audit(1753020107.749:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.757629][ T24] audit: type=1400 audit(1753020107.749:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 21.777354][ T24] audit: type=1400 audit(1753020107.749:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 22.328651][ T24] audit: type=1400 audit(1753020108.339:67): avc: denied { mounton } for pid=284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.329646][ T284] cgroup: Unknown subsys name 'net' [ 22.351298][ T24] audit: type=1400 audit(1753020108.339:68): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.378500][ T24] audit: type=1400 audit(1753020108.369:69): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.378652][ T284] cgroup: Unknown subsys name 'devices' [ 22.580973][ T284] cgroup: Unknown subsys name 'hugetlb' [ 22.586565][ T284] cgroup: Unknown subsys name 'rlimit' [ 22.754054][ T24] audit: type=1400 audit(1753020108.769:70): avc: denied { setattr } for pid=284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.777220][ T24] audit: type=1400 audit(1753020108.769:71): avc: denied { create } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.793498][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.797677][ T24] audit: type=1400 audit(1753020108.769:72): avc: denied { write } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.826336][ T24] audit: type=1400 audit(1753020108.769:73): avc: denied { read } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.846590][ T284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.217243][ T289] request_module fs-gadgetfs succeeded, but still no fs? [ 23.227708][ T289] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 23.754928][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.761987][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.769231][ T339] device bridge_slave_0 entered promiscuous mode [ 23.776124][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.783182][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.790489][ T339] device bridge_slave_1 entered promiscuous mode [ 23.818047][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.825099][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.832369][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.839373][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.854626][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.862145][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.869295][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.878031][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.886169][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.893206][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.901898][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.910184][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.917190][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.927613][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.936532][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.949005][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.959472][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.967997][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.975489][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.983450][ T339] device veth0_vlan entered promiscuous mode [ 23.992335][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.001027][ T339] device veth1_macvtap entered promiscuous mode [ 24.009180][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.018765][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/07/20 14:01:50 executed programs: 0 [ 24.224630][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.232228][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.239445][ T349] device bridge_slave_0 entered promiscuous mode [ 24.246303][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.253534][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.260910][ T349] device bridge_slave_1 entered promiscuous mode [ 24.298261][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.305315][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.312571][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.319596][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.337733][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.345238][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.352738][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.366587][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.374830][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.381866][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.390372][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.398621][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.407044][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.414074][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.432284][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.440457][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.449004][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.457214][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.472792][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.481128][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.496312][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.504135][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.512114][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.519499][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.527895][ T349] device veth0_vlan entered promiscuous mode [ 24.541617][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.549834][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.558491][ T349] device veth1_macvtap entered promiscuous mode [ 24.567147][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.574902][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.583071][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.598307][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.609143][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.652599][ T357] erofs: (device loop2): mounted with root inode @ nid 36. [ 24.663418][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.672912][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 144 @ nid 36 [ 24.682270][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.691782][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 143 @ nid 36 [ 24.700912][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 142 @ nid 36 [ 24.710043][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 141 @ nid 36 [ 24.719141][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 140 @ nid 36 [ 24.728371][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 139 @ nid 36 [ 24.737594][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 138 @ nid 36 [ 24.746756][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.756052][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 137 @ nid 36 [ 24.765695][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 136 @ nid 36 [ 24.774963][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 135 @ nid 36 [ 24.784165][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.793495][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 134 @ nid 36 [ 24.802620][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 133 @ nid 36 [ 24.811915][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 132 @ nid 36 [ 24.821053][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 131 @ nid 36 [ 24.830184][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 130 @ nid 36 [ 24.839288][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 129 @ nid 36 [ 24.848662][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.857997][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 128 @ nid 36 [ 24.867176][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 127 @ nid 36 [ 24.876641][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 126 @ nid 36 [ 24.885787][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.895091][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 125 @ nid 36 [ 24.904252][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 124 @ nid 36 [ 24.913382][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 123 @ nid 36 [ 24.922799][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 122 @ nid 36 [ 24.932115][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 121 @ nid 36 [ 24.941430][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 120 @ nid 36 [ 24.950632][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.960147][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 119 @ nid 36 [ 24.969254][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 118 @ nid 36 [ 24.978546][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 117 @ nid 36 [ 24.987802][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 24.997221][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 116 @ nid 36 [ 25.006812][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 115 @ nid 36 [ 25.016051][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 114 @ nid 36 [ 25.025222][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 113 @ nid 36 [ 25.034398][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 112 @ nid 36 [ 25.043530][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 111 @ nid 36 [ 25.052653][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.061942][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 110 @ nid 36 [ 25.071053][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 109 @ nid 36 [ 25.080344][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 108 @ nid 36 [ 25.089487][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.098971][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 107 @ nid 36 [ 25.108127][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 106 @ nid 36 [ 25.117307][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 105 @ nid 36 [ 25.126558][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 104 @ nid 36 [ 25.135860][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 103 @ nid 36 [ 25.145035][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 102 @ nid 36 [ 25.154334][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.163816][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 101 @ nid 36 [ 25.173035][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 100 @ nid 36 [ 25.182343][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 99 @ nid 36 [ 25.191395][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.200819][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 98 @ nid 36 [ 25.209857][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 97 @ nid 36 [ 25.218860][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 96 @ nid 36 [ 25.227880][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 95 @ nid 36 [ 25.236910][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 94 @ nid 36 [ 25.246176][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 93 @ nid 36 [ 25.255228][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.264531][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 92 @ nid 36 [ 25.273590][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 91 @ nid 36 [ 25.282622][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 90 @ nid 36 [ 25.291685][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.300982][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 89 @ nid 36 [ 25.310035][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 88 @ nid 36 [ 25.319037][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 87 @ nid 36 [ 25.328531][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 86 @ nid 36 [ 25.337576][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 85 @ nid 36 [ 25.346603][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 84 @ nid 36 [ 25.355626][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.364933][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 83 @ nid 36 [ 25.374039][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 82 @ nid 36 [ 25.383070][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 81 @ nid 36 [ 25.392121][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.401878][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 80 @ nid 36 [ 25.410923][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 79 @ nid 36 [ 25.419961][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 78 @ nid 36 [ 25.428978][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 77 @ nid 36 [ 25.438031][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 76 @ nid 36 [ 25.447120][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 75 @ nid 36 [ 25.456191][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.465495][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 74 @ nid 36 [ 25.474538][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 73 @ nid 36 [ 25.484116][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 72 @ nid 36 [ 25.493163][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.502456][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 71 @ nid 36 [ 25.511503][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 70 @ nid 36 [ 25.520600][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 69 @ nid 36 [ 25.520807][ T7] device bridge_slave_1 left promiscuous mode [ 25.529641][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 68 @ nid 36 [ 25.529659][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 67 @ nid 36 [ 25.536268][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.544709][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 66 @ nid 36 [ 25.569920][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.570077][ T7] device bridge_slave_0 left promiscuous mode [ 25.579178][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 65 @ nid 36 [ 25.579187][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 64 @ nid 36 [ 25.579200][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 63 @ nid 36 [ 25.585585][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.594369][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.628671][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 62 @ nid 36 [ 25.637727][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 61 @ nid 36 [ 25.637934][ T7] device veth1_macvtap left promiscuous mode [ 25.646944][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 60 @ nid 36 [ 25.653057][ T7] device veth0_vlan left promiscuous mode [ 25.661752][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 59 @ nid 36 [ 25.676470][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 58 @ nid 36 [ 25.685511][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 57 @ nid 36 [ 25.694563][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.703880][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 56 @ nid 36 [ 25.712917][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 55 @ nid 36 [ 25.721969][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 54 @ nid 36 [ 25.731014][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.740324][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 53 @ nid 36 [ 25.749334][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 52 @ nid 36 [ 25.758369][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 51 @ nid 36 [ 25.767475][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 50 @ nid 36 [ 25.776492][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 49 @ nid 36 [ 25.785512][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 48 @ nid 36 [ 25.794535][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.804291][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 47 @ nid 36 [ 25.813319][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 46 @ nid 36 [ 25.822336][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 45 @ nid 36 [ 25.831372][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 44 @ nid 36 [ 25.840408][ T357] erofs: (device loop2): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 25.850038][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 43 @ nid 36 [ 25.859066][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.868349][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 41 @ nid 36 [ 25.877388][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 38 @ nid 36 [ 25.886464][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 37 @ nid 36 [ 25.895515][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 35 @ nid 36 [ 25.904535][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 25.913828][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 34 @ nid 36 [ 25.922996][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 33 @ nid 36 [ 25.932171][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 32 @ nid 36 [ 25.941233][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 31 @ nid 36 [ 25.950270][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 29 @ nid 36 [ 25.959283][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 28 @ nid 36 [ 25.968612][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 27 @ nid 36 [ 25.977749][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 26 @ nid 36 [ 25.986800][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 25 @ nid 36 [ 25.995849][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 26.005283][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 26.014315][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 23 @ nid 36 [ 26.023343][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 22 @ nid 36 [ 26.032354][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 26.041632][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 21 @ nid 36 [ 26.050722][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 20 @ nid 36 [ 26.059742][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 26.068730][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 18 @ nid 36 [ 26.077881][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 17 @ nid 36 [ 26.086902][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 16 @ nid 36 [ 26.095923][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 26.105195][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 15 @ nid 36 [ 26.114214][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 14 @ nid 36 [ 26.123369][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 26.132470][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 12 @ nid 36 [ 26.141531][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 9 @ nid 36 [ 26.150494][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 26.159426][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 7 @ nid 36 [ 26.168401][ T357] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 26.177690][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 26.186630][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 5 @ nid 36 [ 26.195657][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 26.204615][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 3 @ nid 36 [ 26.213584][ T357] erofs: (device loop2): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 26.223211][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 1 @ nid 36 [ 26.232142][ T357] erofs: (device loop2): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 26.241762][ T357] erofs: (device loop2): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 26.250723][ T357] attempt to access beyond end of device [ 26.250723][ T357] loop2: rw=524288, want=720, limit=16 [ 26.261685][ T357] attempt to access beyond end of device [ 26.261685][ T357] loop2: rw=524288, want=525144, limit=16 [ 26.272906][ T357] attempt to access beyond end of device [ 26.272906][ T357] loop2: rw=524288, want=72, limit=16 [ 26.283770][ T357] attempt to access beyond end of device [ 26.283770][ T357] loop2: rw=524288, want=1183600, limit=16 [ 26.295085][ T357] attempt to access beyond end of device [ 26.295085][ T357] loop2: rw=524288, want=1048976, limit=16 [ 26.306386][ T357] attempt to access beyond end of device [ 26.306386][ T357] loop2: rw=524288, want=672, limit=16 [ 26.317357][ T357] attempt to access beyond end of device [ 26.317357][ T357] loop2: rw=524288, want=3670472, limit=16 [ 26.328667][ T357] attempt to access beyond end of device [ 26.328667][ T357] loop2: rw=524288, want=790384, limit=16 [ 26.339967][ T357] attempt to access beyond end of device [ 26.339967][ T357] loop2: rw=524288, want=14425508768, limit=16 [ 26.351640][ T357] BUG: scheduling while atomic: syz.2.16/357/0x00000002 [ 26.351916][ T42] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -18 in[3072, 1024] out[3984] [ 26.358549][ T357] Modules linked in: [ 26.358555][ T357] Preemption disabled at: [ 26.358582][ T357] [] z_erofs_reload_indexes+0x1d0/0x450 [ 26.358597][ T357] CPU: 0 PID: 357 Comm: syz.2.16 Not tainted 5.10.239-syzkaller #0 [ 26.373450][ T357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 26.384820][ T357] Call Trace: [ 26.384835][ T357] __dump_stack+0x21/0x24 [ 26.384848][ T357] dump_stack_lvl+0x169/0x1d8 [ 26.402728][ T357] ? z_erofs_reload_indexes+0x1d0/0x450 [ 26.402742][ T357] ? z_erofs_reload_indexes+0x1d0/0x450 [ 26.410290][ T357] ? show_regs_print_info+0x18/0x18 [ 26.410306][ T357] ? read_cache_pages_invalidate_pages+0x1c0/0x1c0 [ 26.420458][ T357] ? z_erofs_reload_indexes+0x1d0/0x450 [ 26.420466][ T357] dump_stack+0x15/0x1c [ 26.420476][ T357] __schedule_bug+0x177/0x230 [ 26.420484][ T357] ? __migrate_task+0x190/0x190 [ 26.420493][ T357] ? force_page_cache_ra+0x3c4/0x400 [ 26.420502][ T357] __schedule+0xc33/0x1310 [ 26.420510][ T357] ? dump_task+0x510/0x510 [ 26.420517][ T357] ? release_firmware_map_entry+0x190/0x190 [ 26.420526][ T357] ? __x64_sys_futex+0x100/0x100 [ 26.420535][ T357] schedule+0x13c/0x1d0 [ 26.420544][ T357] exit_to_user_mode_loop+0x4b/0xe0 [ 26.420551][ T357] syscall_exit_to_user_mode+0x68/0x90 [ 26.420560][ T357] do_syscall_64+0x3d/0x40 [ 26.420569][ T357] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.420582][ T357] RIP: 0033:0x7f4bbd6009a9 [ 26.420591][ T357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.420596][ T357] RSP: 002b:00007fffe56e5bd8 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 26.420608][ T357] RAX: 0000000000000000 RBX: 00007f4bbd827fa0 RCX: 00007f4bbd6009a9 [ 26.420612][ T357] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 26.420617][ T357] RBP: 00007f4bbd682d69 R08: 000000000000000