Warning: Permanently added '10.128.1.68' (ED25519) to the list of known hosts. 2025/09/01 23:05:53 parsed 1 programs [ 52.103211][ T36] audit: type=1400 audit(1756767953.050:64): avc: denied { node_bind } for pid=289 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 52.999612][ T36] audit: type=1400 audit(1756767953.940:65): avc: denied { mounton } for pid=297 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 53.000623][ T297] cgroup: Unknown subsys name 'net' [ 53.023149][ T36] audit: type=1400 audit(1756767953.940:66): avc: denied { mount } for pid=297 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.051810][ T36] audit: type=1400 audit(1756767953.970:67): avc: denied { unmount } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.052006][ T297] cgroup: Unknown subsys name 'devices' [ 53.223168][ T297] cgroup: Unknown subsys name 'hugetlb' [ 53.229184][ T297] cgroup: Unknown subsys name 'rlimit' [ 53.404821][ T36] audit: type=1400 audit(1756767954.350:68): avc: denied { setattr } for pid=297 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.430718][ T36] audit: type=1400 audit(1756767954.350:69): avc: denied { create } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.445420][ T299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 53.453162][ T36] audit: type=1400 audit(1756767954.350:70): avc: denied { write } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.485739][ T36] audit: type=1400 audit(1756767954.350:71): avc: denied { read } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.495841][ T297] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.507335][ T36] audit: type=1400 audit(1756767954.350:72): avc: denied { sys_module } for pid=297 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.538840][ T36] audit: type=1400 audit(1756767954.350:73): avc: denied { mounton } for pid=297 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 54.434873][ T302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 54.764582][ T324] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.773422][ T324] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.781646][ T324] bridge_slave_0: entered allmulticast mode [ 54.789148][ T324] bridge_slave_0: entered promiscuous mode [ 54.796025][ T324] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.803479][ T324] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.811222][ T324] bridge_slave_1: entered allmulticast mode [ 54.817918][ T324] bridge_slave_1: entered promiscuous mode [ 54.868383][ T324] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.875756][ T324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.883527][ T324] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.890819][ T324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.908264][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.917323][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.927196][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.934874][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.944437][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.951617][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.975120][ T324] veth0_vlan: entered promiscuous mode [ 54.986701][ T324] veth1_macvtap: entered promiscuous mode [ 55.053797][ T314] bridge_slave_1: left allmulticast mode [ 55.059862][ T314] bridge_slave_1: left promiscuous mode [ 55.066150][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.075039][ T314] bridge_slave_0: left allmulticast mode [ 55.080808][ T314] bridge_slave_0: left promiscuous mode [ 55.087113][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.185914][ T314] veth1_macvtap: left promiscuous mode [ 55.195649][ T314] veth0_vlan: left promiscuous mode 2025/09/01 23:05:56 executed programs: 0 [ 55.754400][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.763300][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.771798][ T371] bridge_slave_0: entered allmulticast mode [ 55.778633][ T371] bridge_slave_0: entered promiscuous mode [ 55.785262][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.792455][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.799894][ T371] bridge_slave_1: entered allmulticast mode [ 55.806801][ T371] bridge_slave_1: entered promiscuous mode [ 55.861378][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.868747][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.878850][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.886217][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.911830][ T371] veth0_vlan: entered promiscuous mode [ 55.924797][ T371] veth1_macvtap: entered promiscuous mode [ 55.952627][ T381] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 2025/09/01 23:06:02 executed programs: 9 [ 65.321791][ T394] ------------[ cut here ]------------ [ 65.327412][ T394] WARNING: CPU: 0 PID: 394 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 65.337454][ T394] Modules linked in: [ 65.341849][ T394] CPU: 0 UID: 0 PID: 394 Comm: syz.2.29 Not tainted syzkaller #0 0dd0103ec329b4c3ce546fdd10bdf8515cdb9785 [ 65.353677][ T394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.364398][ T394] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 65.370736][ T394] Code: 00 48 8b 5d a0 74 08 48 89 df e8 02 42 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 65.394196][ T394] RSP: 0018:ffffc9000113fc88 EFLAGS: 00010202 [ 65.402032][ T394] RAX: 1ffffd1ffff82812 RBX: ffffc9000120a8e8 RCX: ffffffff816dc859 [ 65.413271][ T394] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc14090 [ 65.423348][ T394] RBP: ffffc9000113fcf0 R08: ffffe8ffffc14097 R09: 1ffffd1ffff82812 [ 65.432936][ T394] R10: dffffc0000000000 R11: fffff91ffff82813 R12: dffffc0000000000 [ 65.442753][ T394] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc14090 [ 65.454526][ T394] FS: 0000555584fa2500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 65.465745][ T394] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.477146][ T394] CR2: 000000c0072c6000 CR3: 000000010df4c000 CR4: 00000000003526b0 [ 65.487063][ T394] Call Trace: [ 65.491088][ T394] [ 65.494314][ T394] kvm_put_kvm+0x1100/0x12b0 [ 65.499854][ T394] ? __cfi_kvm_vm_release+0x10/0x10 [ 65.505738][ T394] kvm_vm_release+0x47/0x70 [ 65.510717][ T394] __fput+0x1fe/0xa00 [ 65.514845][ T394] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 65.520665][ T394] ____fput+0x20/0x30 [ 65.524787][ T394] task_work_run+0x1e3/0x250 [ 65.529530][ T394] ? __cfi_task_work_run+0x10/0x10 [ 65.535285][ T394] ? __kasan_check_read+0x15/0x20 [ 65.540714][ T394] resume_user_mode_work+0x36/0x50 [ 65.546313][ T394] syscall_exit_to_user_mode+0x64/0xb0 [ 65.551864][ T394] do_syscall_64+0x64/0xf0 [ 65.556413][ T394] ? clear_bhb_loop+0x50/0xa0 [ 65.561324][ T394] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 65.567240][ T394] RIP: 0033:0x7f5bbf18ebe9 [ 65.571800][ T394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.595351][ T394] RSP: 002b:00007fff372abde8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 65.604872][ T394] RAX: 0000000000000000 RBX: 000000000000fe3d RCX: 00007f5bbf18ebe9 [ 65.613093][ T394] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 65.622523][ T394] RBP: 0000000000000000 R08: 0000000000000001 R09: 00000005372ac0df [ 65.631450][ T394] R10: 0000001b33220000 R11: 0000000000000246 R12: 00007f5bbf3c5fac [ 65.640243][ T394] R13: 00007f5bbf3c5fa0 R14: ffffffffffffffff R15: 0000000000000003 [ 65.649096][ T394] [ 65.652725][ T394] ---[ end trace 0000000000000000 ]--- 2025/09/01 23:06:07 executed programs: 16 [ 67.131791][ T396] ------------[ cut here ]------------ [ 67.137846][ T396] WARNING: CPU: 0 PID: 396 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 67.148150][ T396] Modules linked in: [ 67.152368][ T396] CPU: 0 UID: 0 PID: 396 Comm: syz.2.31 Tainted: G W syzkaller #0 0dd0103ec329b4c3ce546fdd10bdf8515cdb9785 [ 67.166277][ T396] Tainted: [W]=WARN [ 67.170277][ T396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.181438][ T396] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 67.187651][ T396] Code: 00 48 8b 5d a0 74 08 48 89 df e8 02 42 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 67.209370][ T396] RSP: 0018:ffffc9000113fc88 EFLAGS: 00010202 [ 67.216301][ T396] RAX: 1ffffd1ffff82842 RBX: ffffc900012208e8 RCX: ffffffff816dc859 [ 67.224852][ T396] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc14210 [ 67.233940][ T396] RBP: ffffc9000113fcf0 R08: ffffe8ffffc14217 R09: 1ffffd1ffff82842 [ 67.243343][ T396] R10: dffffc0000000000 R11: fffff91ffff82843 R12: dffffc0000000000 [ 67.252544][ T396] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc14210 [ 67.261445][ T396] FS: 0000555584fa2500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 67.271334][ T396] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 67.278039][ T396] CR2: 00007fff372ac008 CR3: 0000000114a6a000 CR4: 00000000003526b0 [ 67.286198][ T396] Call Trace: [ 67.289647][ T396] [ 67.292700][ T396] kvm_put_kvm+0x1100/0x12b0 [ 67.297777][ T396] ? __cfi_kvm_vm_release+0x10/0x10 [ 67.303581][ T396] kvm_vm_release+0x47/0x70 [ 67.308237][ T396] __fput+0x1fe/0xa00 [ 67.312530][ T396] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 67.318276][ T396] ____fput+0x20/0x30 [ 67.322639][ T396] task_work_run+0x1e3/0x250 [ 67.327277][ T396] ? __cfi_task_work_run+0x10/0x10 [ 67.332994][ T396] ? __kasan_check_read+0x15/0x20 [ 67.338584][ T396] resume_user_mode_work+0x36/0x50 [ 67.343761][ T396] syscall_exit_to_user_mode+0x64/0xb0 [ 67.349240][ T396] do_syscall_64+0x64/0xf0 [ 67.353947][ T396] ? clear_bhb_loop+0x50/0xa0 [ 67.358847][ T396] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 67.364778][ T396] RIP: 0033:0x7f5bbf18ebe9 [ 67.369296][ T396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.390911][ T396] RSP: 002b:00007fff372abde8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 67.400154][ T396] RAX: 0000000000000000 RBX: 0000000000010550 RCX: 00007f5bbf18ebe9 [ 67.408896][ T396] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 67.417513][ T396] RBP: 0000000000000000 R08: 0000000000000001 R09: 00000005372ac0df [ 67.426468][ T396] R10: 0000001b33220000 R11: 0000000000000246 R12: 00007f5bbf3c5fac [ 67.435030][ T396] R13: 00007f5bbf3c5fa0 R14: ffffffffffffffff R15: 0000000000000003 [ 67.443371][ T396] [ 67.446922][ T396] ---[ end trace 0000000000000000 ]--- [ 68.931757][ T398] ------------[ cut here ]------------ [ 68.937655][ T398] WARNING: CPU: 0 PID: 398 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 68.950647][ T398] Modules linked in: [ 68.955264][ T398] CPU: 0 UID: 0 PID: 398 Comm: syz.2.33 Tainted: G W syzkaller #0 0dd0103ec329b4c3ce546fdd10bdf8515cdb9785 [ 68.971141][ T398] Tainted: [W]=WARN [ 68.975750][ T398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.986867][ T398] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 68.994372][ T398] Code: 00 48 8b 5d a0 74 08 48 89 df e8 02 42 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 69.017430][ T398] RSP: 0018:ffffc90000f3fc88 EFLAGS: 00010202 [ 69.023819][ T398] RAX: 1ffffd1ffff82962 RBX: ffffc900012368e8 RCX: ffffffff816dc859 [ 69.032690][ T398] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc14b10 [ 69.042988][ T398] RBP: ffffc90000f3fcf0 R08: ffffe8ffffc14b17 R09: 1ffffd1ffff82962 [ 69.052394][ T398] R10: dffffc0000000000 R11: fffff91ffff82963 R12: dffffc0000000000 [ 69.062793][ T398] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc14b10 [ 69.071444][ T398] FS: 0000555584fa2500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 69.081946][ T398] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 69.090486][ T398] CR2: 0000557206438a70 CR3: 0000000114a6a000 CR4: 00000000003526b0 [ 69.099953][ T398] Call Trace: [ 69.104595][ T398] [ 69.108268][ T398] kvm_put_kvm+0x1100/0x12b0 [ 69.113418][ T398] ? __cfi_kvm_vm_release+0x10/0x10 [ 69.121787][ T398] kvm_vm_release+0x47/0x70 [ 69.126854][ T398] __fput+0x1fe/0xa00 [ 69.131376][ T398] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 69.139018][ T398] ____fput+0x20/0x30 [ 69.143976][ T398] task_work_run+0x1e3/0x250 [ 69.149284][ T398] ? __cfi_task_work_run+0x10/0x10 [ 69.154806][ T398] ? __kasan_check_read+0x15/0x20 [ 69.172205][ T398] resume_user_mode_work+0x36/0x50 [ 69.177950][ T398] syscall_exit_to_user_mode+0x64/0xb0 [ 69.185925][ T398] do_syscall_64+0x64/0xf0 [ 69.190858][ T398] ? clear_bhb_loop+0x50/0xa0 [ 69.198208][ T398] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 69.205468][ T398] RIP: 0033:0x7f5bbf18ebe9 [ 69.211914][ T398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.235820][ T398] RSP: 002b:00007fff372abde8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 69.245585][ T398] RAX: 0000000000000000 RBX: 0000000000010c59 RCX: 00007f5bbf18ebe9 [ 69.256209][ T398] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 69.265243][ T398] RBP: 0000000000000000 R08: 0000000000000001 R09: 00000005372ac0df [ 69.276762][ T398] R10: 0000001b33220000 R11: 0000000000000246 R12: 00007f5bbf3c5fac [ 69.286575][ T398] R13: 00007f5bbf3c5fa0 R14: ffffffffffffffff R15: 0000000000000003 [ 69.296889][ T398] [ 69.300041][ T398] ---[ end trace 0000000000000000 ]--- [ 70.041810][ T400] ------------[ cut here ]------------ [ 70.047555][ T400] WARNING: CPU: 0 PID: 400 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 70.057506][ T400] Modules linked in: [ 70.061525][ T400] CPU: 0 UID: 0 PID: 400 Comm: syz.2.34 Tainted: G W syzkaller #0 0dd0103ec329b4c3ce546fdd10bdf8515cdb9785 [ 70.074519][ T400] Tainted: [W]=WARN [ 70.078497][ T400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 70.088968][ T400] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 70.094979][ T400] Code: 00 48 8b 5d a0 74 08 48 89 df e8 02 42 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 70.117221][ T400] RSP: 0018:ffffc9000123fc88 EFLAGS: 00010202 [ 70.123646][ T400] RAX: 1ffffd1ffff82992 RBX: ffffc9000124a8e8 RCX: ffffffff816dc859 [ 70.132294][ T400] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc14c90 [ 70.140740][ T400] RBP: ffffc9000123fcf0 R08: ffffe8ffffc14c97 R09: 1ffffd1ffff82992 [ 70.149528][ T400] R10: dffffc0000000000 R11: fffff91ffff82993 R12: dffffc0000000000 [ 70.158564][ T400] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc14c90 [ 70.167591][ T400] FS: 0000555584fa2500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 70.176737][ T400] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 70.183814][ T400] CR2: 000000c0072c9000 CR3: 0000000117ca2000 CR4: 00000000003526b0 [ 70.194453][ T400] Call Trace: [ 70.198374][ T400] [ 70.201916][ T400] kvm_put_kvm+0x1100/0x12b0 [ 70.207075][ T400] ? __cfi_kvm_vm_release+0x10/0x10 [ 70.212941][ T400] kvm_vm_release+0x47/0x70 [ 70.218576][ T400] __fput+0x1fe/0xa00 [ 70.223083][ T400] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 70.228964][ T400] ____fput+0x20/0x30 [ 70.233486][ T400] task_work_run+0x1e3/0x250 [ 70.239891][ T400] ? __cfi_task_work_run+0x10/0x10 [ 70.245511][ T400] ? __kasan_check_read+0x15/0x20 [ 70.251625][ T400] resume_user_mode_work+0x36/0x50 [ 70.257128][ T400] syscall_exit_to_user_mode+0x64/0xb0 [ 70.262821][ T400] do_syscall_64+0x64/0xf0 [ 70.267296][ T400] ? clear_bhb_loop+0x50/0xa0 [ 70.272145][ T400] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 70.278049][ T400] RIP: 0033:0x7f5bbf18ebe9 [ 70.282574][ T400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.302571][ T400] RSP: 002b:00007fff372abde8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 70.311235][ T400] RAX: 0000000000000000 RBX: 00000000000110ab RCX: 00007f5bbf18ebe9 [ 70.319591][ T400] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 70.327713][ T400] RBP: 0000000000000000 R08: 0000000000000001 R09: 00000005372ac0df [ 70.336018][ T400] R10: 0000001b33220000 R11: 0000000000000246 R12: 00007f5bbf3c5fac [ 70.345470][ T400] R13: 00007f5bbf3c5fa0 R14: ffffffffffffffff R15: 0000000000000003 [ 70.355620][ T400] [ 70.359266][ T400] ---[ end trace 0000000000000000 ]--- [ 71.091600][ T401] ------------[ cut here ]------------ [ 71.097087][ T401] WARNING: CPU: 0 PID: 401 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 71.107205][ T401] Modules linked in: [ 71.111736][ T401] CPU: 0 UID: 0 PID: 401 Comm: syz.2.35 Tainted: G W syzkaller #0 0dd0103ec329b4c3ce546fdd10bdf8515cdb9785 [ 71.125826][ T401] Tainted: [W]=WARN [ 71.129987][ T401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.141382][ T401] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 71.147506][ T401] Code: 00 48 8b 5d a0 74 08 48 89 df e8 02 42 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 71.168046][ T401] RSP: 0018:ffffc90001257c88 EFLAGS: 00010202 [ 71.174290][ T401] RAX: 1ffffd1ffff829c2 RBX: ffffc900012628e8 RCX: ffffffff816dc859 [ 71.182454][ T401] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc14e10 [ 71.191772][ T401] RBP: ffffc90001257cf0 R08: ffffe8ffffc14e17 R09: 1ffffd1ffff829c2 [ 71.201695][ T401] R10: dffffc0000000000 R11: fffff91ffff829c3 R12: dffffc0000000000 [ 71.211257][ T401] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc14e10 [ 71.220601][ T401] FS: 0000555584fa2500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 71.231268][ T401] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.240219][ T401] CR2: 000000c00761d000 CR3: 0000000118040000 CR4: 00000000003526b0 [ 71.250277][ T401] Call Trace: [ 71.255304][ T401] [ 71.258711][ T401] kvm_put_kvm+0x1100/0x12b0 [ 71.263702][ T401] ? __cfi_kvm_vm_release+0x10/0x10 [ 71.269380][ T401] kvm_vm_release+0x47/0x70 [ 71.274423][ T401] __fput+0x1fe/0xa00 [ 71.279387][ T401] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 71.285762][ T401] ____fput+0x20/0x30 [ 71.290256][ T401] task_work_run+0x1e3/0x250 [ 71.295352][ T401] ? __cfi_task_work_run+0x10/0x10 [ 71.301671][ T401] ? __kasan_check_read+0x15/0x20 [ 71.307553][ T401] resume_user_mode_work+0x36/0x50 [ 71.313625][ T401] syscall_exit_to_user_mode+0x64/0xb0 [ 71.320856][ T401] do_syscall_64+0x64/0xf0 [ 71.326823][ T401] ? clear_bhb_loop+0x50/0xa0 [ 71.334362][ T401] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 71.341502][ T401] RIP: 0033:0x7f5bbf18ebe9 [ 71.346382][ T401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.369325][ T401] RSP: 002b:00007fff372abde8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 71.379221][ T401] RAX: 0000000000000000 RBX: 00000000000114cc RCX: 00007f5bbf18ebe9 [ 71.388288][ T401] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 71.397514][ T401] RBP: 0000000000000000 R08: 0000000000000001 R09: 00000005372ac0df [ 71.406246][ T401] R10: 0000001b33220000 R11: 0000000000000246 R12: 00007f5bbf3c5fac [ 71.416141][ T401] R13: 00007f5bbf3c5fa0 R14: ffffffffffffffff R15: 0000000000000003 [ 71.424755][ T401] [ 71.428360][ T401] ---[ end trace 0000000000000000 ]--- 2025/09/01 23:06:12 executed programs: 21 [ 74.473101][ T405] ------------[ cut here ]------------ [ 74.480725][ T405] WARNING: CPU: 0 PID: 405 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 74.492821][ T405] Modules linked in: [ 74.497088][ T405] CPU: 0 UID: 0 PID: 405 Comm: syz.2.39 Tainted: G W syzkaller #0 0dd0103ec329b4c3ce546fdd10bdf8515cdb9785 [ 74.510920][ T405] Tainted: [W]=WARN [ 74.515730][ T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.527286][ T405] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 74.535074][ T405] Code: 00 48 8b 5d a0 74 08 48 89 df e8 02 42 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 74.558765][ T405] RSP: 0018:ffffc90001257c88 EFLAGS: 00010202 [ 74.566382][ T405] RAX: 1ffffd1ffff829f2 RBX: ffffc9000128e8e8 RCX: ffffffff816dc859 [ 74.576802][ T405] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc14f90 [ 74.585850][ T405] RBP: ffffc90001257cf0 R08: ffffe8ffffc14f97 R09: 1ffffd1ffff829f2 [ 74.594471][ T405] R10: dffffc0000000000 R11: fffff91ffff829f3 R12: dffffc0000000000 [ 74.602626][ T405] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc14f90 [ 74.611090][ T405] FS: 0000555584fa2500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 74.621943][ T405] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.629149][ T405] CR2: 000000c0072cb000 CR3: 00000001180be000 CR4: 00000000003526b0 [ 74.638913][ T405] Call Trace: [ 74.643528][ T405] [ 74.647288][ T405] kvm_put_kvm+0x1100/0x12b0 [ 74.652642][ T405] ? __cfi_kvm_vm_release+0x10/0x10 [ 74.658736][ T405] kvm_vm_release+0x47/0x70 [ 74.664182][ T405] __fput+0x1fe/0xa00 [ 74.668640][ T405] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 74.674869][ T405] ____fput+0x20/0x30 [ 74.679632][ T405] task_work_run+0x1e3/0x250 [ 74.686053][ T405] ? __cfi_task_work_run+0x10/0x10 [ 74.693206][ T405] ? __kasan_check_read+0x15/0x20 [ 74.698804][ T405] resume_user_mode_work+0x36/0x50 [ 74.704760][ T405] syscall_exit_to_user_mode+0x64/0xb0 [ 74.711353][ T405] do_syscall_64+0x64/0xf0 [ 74.715997][ T405] ? clear_bhb_loop+0x50/0xa0 [ 74.721098][ T405] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 74.727931][ T405] RIP: 0033:0x7f5bbf18ebe9 [ 74.733426][ T405] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.754859][ T405] RSP: 002b:00007fff372abde8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 74.763543][ T405] RAX: 0000000000000000 RBX: 00000000000121fd RCX: 00007f5bbf18ebe9 [ 74.771645][ T405] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 74.779763][ T405] RBP: 0000000000000000 R08: 0000000000000001 R09: 00000005372ac0df [ 74.788109][ T405] R10: 0000001b33220000 R11: 0000000000000246 R12: 00007f5bbf3c5fac [ 74.796751][ T405] R13: 00007f5bbf3c5fa0 R14: ffffffffffffffff R15: 0000000000000003 [ 74.805093][ T405] [ 74.808244][ T405] ---[ end trace 0000000000000000 ]---