./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3449588954 <...> syzkaller syzkaller login: [ 17.544513][ T36] kauditd_printk_skb: 31 callbacks suppressed [ 17.544539][ T36] audit: type=1400 audit(1752416841.880:59): avc: denied { transition } for pid=231 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.548836][ T36] audit: type=1400 audit(1752416841.880:60): avc: denied { noatsecure } for pid=231 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.551682][ T36] audit: type=1400 audit(1752416841.880:61): avc: denied { write } for pid=231 comm="sh" path="pipe:[1676]" dev="pipefs" ino=1676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.554874][ T36] audit: type=1400 audit(1752416841.880:62): avc: denied { rlimitinh } for pid=231 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.557656][ T36] audit: type=1400 audit(1752416841.880:63): avc: denied { siginh } for pid=231 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.109' (ED25519) to the list of known hosts. execve("./syz-executor3449588954", ["./syz-executor3449588954"], 0x7fff1609d900 /* 10 vars */) = 0 brk(NULL) = 0x555569a37000 brk(0x555569a37d00) = 0x555569a37d00 arch_prctl(ARCH_SET_FS, 0x555569a37380) = 0 set_tid_address(0x555569a37650) = 296 set_robust_list(0x555569a37660, 24) = 0 rseq(0x555569a37ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3449588954", 4096) = 28 getrandom("\xb8\xf5\x77\x5f\x1d\xd6\xce\x8d", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555569a37d00 brk(0x555569a58d00) = 0x555569a58d00 brk(0x555569a59000) = 0x555569a59000 mprotect(0x7f1701829000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 297 ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x555569a37660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] write(1, "executing program\n", 18executing program ) = 18 [pid 297] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [ 27.639860][ T36] audit: type=1400 audit(1752416851.970:64): avc: denied { execmem } for pid=296 comm="syz-executor344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.648245][ T297] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 27.659311][ T36] audit: type=1400 audit(1752416851.980:65): avc: denied { read write } for pid=297 comm="syz-executor344" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 27.699530][ T36] audit: type=1400 audit(1752416851.980:66): avc: denied { open } for pid=297 comm="syz-executor344" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [pid 297] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 297] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 297] exit_group(0) = ? [pid 297] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 299 attached , child_tidptr=0x555569a37650) = 299 [pid 299] set_robust_list(0x555569a37660, 24) = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0) = 0 [ 27.722764][ T36] audit: type=1400 audit(1752416851.980:67): avc: denied { ioctl } for pid=297 comm="syz-executor344" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 [pid 299] write(1, "executing program\n", 18executing program ) = 18 [pid 299] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 299] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 299] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 299] exit_group(0) = ? [ 27.821152][ T299] ------------[ cut here ]------------ [ 27.826641][ T299] WARNING: CPU: 0 PID: 299 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 27.836434][ T299] Modules linked in: [ 27.840399][ T299] CPU: 0 UID: 0 PID: 299 Comm: syz-executor344 Not tainted 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 27.854255][ T299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 27.864359][ T299] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 27.870262][ T299] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 27.889935][ T299] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 27.896040][ T299] RAX: 1ffffd1ffff80dea RBX: ffffc9000119a8e8 RCX: ffffffff816d8c29 [ 27.904115][ T299] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc06f50 [ 27.912162][ T299] RBP: ffffc9000118fb10 R08: ffffe8ffffc06f57 R09: 1ffffd1ffff80dea [ 27.920163][ T299] R10: dffffc0000000000 R11: fffff91ffff80deb R12: dffffc0000000000 [ 27.928185][ T299] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc06f50 [ 27.936202][ T299] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 27.945183][ T299] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.951811][ T299] CR2: 00007f1701830110 CR3: 000000012c894000 CR4: 00000000003526b0 [ 27.959797][ T299] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.967800][ T299] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.975813][ T299] Call Trace: [ 27.979100][ T299] [ 27.982078][ T299] kvm_put_kvm+0x1100/0x12b0 [ 27.986708][ T299] ? __cfi_kvm_vm_release+0x10/0x10 [ 27.991964][ T299] kvm_vm_release+0x47/0x70 [ 27.996495][ T299] __fput+0x1fb/0xa00 [ 28.000559][ T299] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 28.006240][ T299] ____fput+0x20/0x30 [ 28.010224][ T299] task_work_run+0x1e3/0x250 [ 28.014850][ T299] ? __cfi_task_work_run+0x10/0x10 [ 28.019986][ T299] ? __kasan_check_write+0x18/0x20 [ 28.025153][ T299] do_exit+0x9b4/0x2630 [ 28.029334][ T299] ? __cfi_do_exit+0x10/0x10 [ 28.033976][ T299] ? __kasan_check_write+0x18/0x20 [ 28.039181][ T299] ? _raw_spin_lock_irq+0x8d/0x120 [ 28.044362][ T299] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 28.049951][ T299] ? zap_other_threads+0x334/0x370 [ 28.055111][ T299] do_group_exit+0x22a/0x300 [ 28.059739][ T299] __x64_sys_exit_group+0x43/0x50 [ 28.064813][ T299] x64_sys_call+0x2ed2/0x2ee0 [ 28.069538][ T299] do_syscall_64+0x58/0xf0 [ 28.074016][ T299] ? clear_bhb_loop+0x50/0xa0 [ 28.078721][ T299] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 28.084699][ T299] RIP: 0033:0x7f17017b4b89 [ 28.089186][ T299] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 28.096239][ T299] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.104716][ T299] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [ 28.112731][ T299] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [pid 299] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=33} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached , child_tidptr=0x555569a37650) = 300 [pid 300] set_robust_list(0x555569a37660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 executing program [pid 300] write(1, "executing program\n", 18) = 18 [pid 300] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 300] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 300] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 300] exit_group(0) = ? [ 28.120750][ T299] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 28.128743][ T299] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 28.136762][ T299] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 28.144796][ T299] [ 28.147829][ T299] ---[ end trace 0000000000000000 ]--- [ 28.190906][ T300] ------------[ cut here ]------------ [ 28.196383][ T300] WARNING: CPU: 1 PID: 300 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 28.206296][ T300] Modules linked in: [ 28.210238][ T300] CPU: 1 UID: 0 PID: 300 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 28.225610][ T300] Tainted: [W]=WARN [ 28.229440][ T300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 28.239532][ T300] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 28.245481][ T300] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 28.265141][ T300] RSP: 0018:ffffc9000116faa8 EFLAGS: 00010202 [ 28.271263][ T300] RAX: 1ffffd1ffff80e1a RBX: ffffc900011a58e8 RCX: ffffffff816d8c29 [ 28.279251][ T300] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc070d0 [ 28.287268][ T300] RBP: ffffc9000116fb10 R08: ffffe8ffffc070d7 R09: 1ffffd1ffff80e1a [ 28.295279][ T300] R10: dffffc0000000000 R11: fffff91ffff80e1b R12: dffffc0000000000 [ 28.303280][ T300] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc070d0 [ 28.311280][ T300] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 28.320342][ T300] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.326942][ T300] CR2: 00007f1701830110 CR3: 000000012c898000 CR4: 00000000003526b0 [ 28.334955][ T300] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.342960][ T300] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.350965][ T300] Call Trace: [ 28.354256][ T300] [ 28.357188][ T300] kvm_put_kvm+0x1100/0x12b0 [ 28.361822][ T300] ? __cfi_kvm_vm_release+0x10/0x10 [ 28.367054][ T300] kvm_vm_release+0x47/0x70 [ 28.371597][ T300] __fput+0x1fb/0xa00 [ 28.375608][ T300] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 28.381188][ T300] ____fput+0x20/0x30 [ 28.385186][ T300] task_work_run+0x1e3/0x250 [ 28.389776][ T300] ? __cfi_task_work_run+0x10/0x10 [ 28.394930][ T300] ? __kasan_check_write+0x18/0x20 [ 28.400066][ T300] do_exit+0x9b4/0x2630 [ 28.404251][ T300] ? __cfi_do_exit+0x10/0x10 [ 28.408866][ T300] ? __kasan_check_write+0x18/0x20 [ 28.414050][ T300] ? _raw_spin_lock_irq+0x8d/0x120 [ 28.419184][ T300] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 28.424760][ T300] ? zap_other_threads+0x334/0x370 [ 28.429889][ T300] do_group_exit+0x22a/0x300 [ 28.434506][ T300] __x64_sys_exit_group+0x43/0x50 [ 28.439550][ T300] x64_sys_call+0x2ed2/0x2ee0 [ 28.444255][ T300] do_syscall_64+0x58/0xf0 [ 28.448696][ T300] ? clear_bhb_loop+0x50/0xa0 [ 28.453428][ T300] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 28.459341][ T300] RIP: 0033:0x7f17017b4b89 [ 28.463788][ T300] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 28.470841][ T300] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.479258][ T300] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 300] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 301 attached , child_tidptr=0x555569a37650) = 301 [pid 301] set_robust_list(0x555569a37660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 executing program [pid 301] write(1, "executing program\n", 18) = 18 [pid 301] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 301] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 301] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 301] exit_group(0) = ? [ 28.487256][ T300] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.495256][ T300] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 28.503262][ T300] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 28.511272][ T300] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 28.519247][ T300] [ 28.522299][ T300] ---[ end trace 0000000000000000 ]--- [ 28.561007][ T301] ------------[ cut here ]------------ [ 28.566496][ T301] WARNING: CPU: 0 PID: 301 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 28.576286][ T301] Modules linked in: [ 28.580202][ T301] CPU: 0 UID: 0 PID: 301 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 28.595567][ T301] Tainted: [W]=WARN [ 28.599400][ T301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 28.609524][ T301] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 28.615493][ T301] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 28.635153][ T301] RSP: 0018:ffffc9000116faa8 EFLAGS: 00010202 [ 28.641286][ T301] RAX: 1ffffd1ffff80e4a RBX: ffffc900011b08e8 RCX: ffffffff816d8c29 [ 28.649266][ T301] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07250 [ 28.657282][ T301] RBP: ffffc9000116fb10 R08: ffffe8ffffc07257 R09: 1ffffd1ffff80e4a [ 28.665290][ T301] R10: dffffc0000000000 R11: fffff91ffff80e4b R12: dffffc0000000000 [ 28.673289][ T301] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07250 [ 28.681297][ T301] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 28.690225][ T301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.696837][ T301] CR2: 00007f1701830110 CR3: 000000012c894000 CR4: 00000000003526b0 [ 28.704849][ T301] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.712877][ T301] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.720901][ T301] Call Trace: [ 28.724181][ T301] [ 28.727109][ T301] kvm_put_kvm+0x1100/0x12b0 [ 28.731741][ T301] ? __cfi_kvm_vm_release+0x10/0x10 [ 28.736963][ T301] kvm_vm_release+0x47/0x70 [ 28.741536][ T301] __fput+0x1fb/0xa00 [ 28.745545][ T301] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 28.751143][ T301] ____fput+0x20/0x30 [ 28.755143][ T301] task_work_run+0x1e3/0x250 [ 28.759745][ T301] ? __cfi_task_work_run+0x10/0x10 [ 28.764902][ T301] ? __kasan_check_write+0x18/0x20 [ 28.770052][ T301] do_exit+0x9b4/0x2630 [ 28.774295][ T301] ? __cfi_do_exit+0x10/0x10 [ 28.778909][ T301] ? __kasan_check_write+0x18/0x20 [ 28.784105][ T301] ? _raw_spin_lock_irq+0x8d/0x120 [ 28.789263][ T301] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 28.794863][ T301] ? zap_other_threads+0x334/0x370 [ 28.799998][ T301] do_group_exit+0x22a/0x300 [ 28.804643][ T301] __x64_sys_exit_group+0x43/0x50 [ 28.809689][ T301] x64_sys_call+0x2ed2/0x2ee0 [ 28.814414][ T301] do_syscall_64+0x58/0xf0 [ 28.818852][ T301] ? clear_bhb_loop+0x50/0xa0 [ 28.823577][ T301] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 28.829490][ T301] RIP: 0033:0x7f17017b4b89 [ 28.833956][ T301] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 28.841003][ T301] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.849418][ T301] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 301] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 302 attached , child_tidptr=0x555569a37650) = 302 [pid 302] set_robust_list(0x555569a37660, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 executing program [pid 302] close(3) = 0 [pid 302] write(1, "executing program\n", 18) = 18 [pid 302] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 302] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 302] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 302] exit_group(0) = ? [pid 302] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 303 attached , child_tidptr=0x555569a37650) = 303 [pid 303] set_robust_list(0x555569a37660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 28.857440][ T301] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.865489][ T301] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 28.873538][ T301] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 28.881566][ T301] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 28.889564][ T301] [ 28.892632][ T301] ---[ end trace 0000000000000000 ]--- [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] write(1, "executing program\n", 18executing program ) = 18 [pid 303] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 303] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 303] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 303] exit_group(0) = ? [pid 303] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 304 attached , child_tidptr=0x555569a37650) = 304 [pid 304] set_robust_list(0x555569a37660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 executing program [pid 304] write(1, "executing program\n", 18) = 18 [pid 304] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 304] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 304] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 304] exit_group(0) = ? [ 29.010976][ T304] ------------[ cut here ]------------ [ 29.016465][ T304] WARNING: CPU: 1 PID: 304 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 29.026295][ T304] Modules linked in: [ 29.030209][ T304] CPU: 1 UID: 0 PID: 304 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 29.045547][ T304] Tainted: [W]=WARN [ 29.049367][ T304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 29.059453][ T304] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 29.065544][ T304] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 29.085255][ T304] RSP: 0018:ffffc900011bfaa8 EFLAGS: 00010202 [ 29.091391][ T304] RAX: 1ffffd1ffff80e7a RBX: ffffc900011e08e8 RCX: ffffffff816d8c29 [ 29.099389][ T304] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc073d0 [ 29.107411][ T304] RBP: ffffc900011bfb10 R08: ffffe8ffffc073d7 R09: 1ffffd1ffff80e7a [ 29.115434][ T304] R10: dffffc0000000000 R11: fffff91ffff80e7b R12: dffffc0000000000 [ 29.123460][ T304] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc073d0 [ 29.131477][ T304] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 29.140479][ T304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.147083][ T304] CR2: 00007ffc38ddae48 CR3: 000000012c898000 CR4: 00000000003526b0 [ 29.155108][ T304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.163124][ T304] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.171133][ T304] Call Trace: [ 29.174424][ T304] [ 29.177354][ T304] kvm_put_kvm+0x1100/0x12b0 [ 29.182072][ T304] ? __cfi_kvm_vm_release+0x10/0x10 [ 29.187310][ T304] kvm_vm_release+0x47/0x70 [ 29.191851][ T304] __fput+0x1fb/0xa00 [ 29.195851][ T304] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 29.201444][ T304] ____fput+0x20/0x30 [ 29.205445][ T304] task_work_run+0x1e3/0x250 [ 29.210036][ T304] ? __cfi_task_work_run+0x10/0x10 [ 29.215303][ T304] ? __kasan_check_write+0x18/0x20 [ 29.220526][ T304] do_exit+0x9b4/0x2630 [ 29.224708][ T304] ? __cfi_do_exit+0x10/0x10 [ 29.229307][ T304] ? __kasan_check_write+0x18/0x20 [ 29.234484][ T304] ? _raw_spin_lock_irq+0x8d/0x120 [ 29.239620][ T304] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 29.245201][ T304] ? zap_other_threads+0x334/0x370 [ 29.250360][ T304] do_group_exit+0x22a/0x300 [ 29.255064][ T304] __x64_sys_exit_group+0x43/0x50 [ 29.260093][ T304] x64_sys_call+0x2ed2/0x2ee0 [ 29.264828][ T304] do_syscall_64+0x58/0xf0 [ 29.269277][ T304] ? clear_bhb_loop+0x50/0xa0 [ 29.273997][ T304] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 29.279912][ T304] RIP: 0033:0x7f17017b4b89 [ 29.284356][ T304] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 29.291430][ T304] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 29.299871][ T304] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 304] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 305 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555569a37660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] write(1, "executing program\n", 18executing program ) = 18 [pid 305] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 305] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 305] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 305] exit_group(0) = ? [ 29.307869][ T304] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 29.315882][ T304] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 29.323907][ T304] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 29.331931][ T304] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 29.339921][ T304] [ 29.342970][ T304] ---[ end trace 0000000000000000 ]--- [ 29.380991][ T305] ------------[ cut here ]------------ [ 29.386467][ T305] WARNING: CPU: 1 PID: 305 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 29.396269][ T305] Modules linked in: [ 29.400180][ T305] CPU: 1 UID: 0 PID: 305 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 29.415504][ T305] Tainted: [W]=WARN [ 29.419316][ T305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 29.429402][ T305] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 29.435355][ T305] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 29.455011][ T305] RSP: 0018:ffffc900011efaa8 EFLAGS: 00010202 [ 29.461119][ T305] RAX: 1ffffd1ffff80eaa RBX: ffffc900011fa8e8 RCX: ffffffff816d8c29 [ 29.469093][ T305] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07550 [ 29.477095][ T305] RBP: ffffc900011efb10 R08: ffffe8ffffc07557 R09: 1ffffd1ffff80eaa [ 29.485101][ T305] R10: dffffc0000000000 R11: fffff91ffff80eab R12: dffffc0000000000 [ 29.493107][ T305] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07550 [ 29.501122][ T305] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 29.510057][ T305] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.516677][ T305] CR2: 00007f170182d0d0 CR3: 000000012c898000 CR4: 00000000003526b0 [ 29.524692][ T305] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.532693][ T305] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.540720][ T305] Call Trace: [ 29.544016][ T305] [ 29.546943][ T305] kvm_put_kvm+0x1100/0x12b0 [ 29.551563][ T305] ? __cfi_kvm_vm_release+0x10/0x10 [ 29.556788][ T305] kvm_vm_release+0x47/0x70 [ 29.561324][ T305] __fput+0x1fb/0xa00 [ 29.565326][ T305] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 29.570919][ T305] ____fput+0x20/0x30 [ 29.574919][ T305] task_work_run+0x1e3/0x250 [ 29.579508][ T305] ? __cfi_task_work_run+0x10/0x10 [ 29.584655][ T305] ? __kasan_check_write+0x18/0x20 [ 29.589788][ T305] do_exit+0x9b4/0x2630 [ 29.593973][ T305] ? __cfi_do_exit+0x10/0x10 [ 29.598586][ T305] ? __kasan_check_write+0x18/0x20 [ 29.603741][ T305] ? _raw_spin_lock_irq+0x8d/0x120 [ 29.608870][ T305] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 29.614451][ T305] ? zap_other_threads+0x334/0x370 [ 29.619580][ T305] do_group_exit+0x22a/0x300 [ 29.624203][ T305] __x64_sys_exit_group+0x43/0x50 [ 29.629249][ T305] x64_sys_call+0x2ed2/0x2ee0 [ 29.633967][ T305] do_syscall_64+0x58/0xf0 [ 29.638403][ T305] ? clear_bhb_loop+0x50/0xa0 [ 29.643118][ T305] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 29.649036][ T305] RIP: 0033:0x7f17017b4b89 [ 29.653483][ T305] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 29.660540][ T305] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 29.668966][ T305] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 305] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 306 attached , child_tidptr=0x555569a37650) = 306 [pid 306] set_robust_list(0x555569a37660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 executing program [pid 306] write(1, "executing program\n", 18) = 18 [pid 306] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 306] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 306] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 306] exit_group(0) = ? [ 29.676971][ T305] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 29.684969][ T305] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 29.692970][ T305] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 29.700967][ T305] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 29.708940][ T305] [ 29.711981][ T305] ---[ end trace 0000000000000000 ]--- [ 29.750957][ T306] ------------[ cut here ]------------ [ 29.756433][ T306] WARNING: CPU: 1 PID: 306 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 29.766221][ T306] Modules linked in: [ 29.770126][ T306] CPU: 1 UID: 0 PID: 306 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 29.785442][ T306] Tainted: [W]=WARN [ 29.789256][ T306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 29.799339][ T306] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 29.805288][ T306] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 29.824947][ T306] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 29.831071][ T306] RAX: 1ffffd1ffff80eda RBX: ffffc900012058e8 RCX: ffffffff816d8c29 [ 29.839054][ T306] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc076d0 [ 29.847062][ T306] RBP: ffffc9000118fb10 R08: ffffe8ffffc076d7 R09: 1ffffd1ffff80eda [ 29.855083][ T306] R10: dffffc0000000000 R11: fffff91ffff80edb R12: dffffc0000000000 [ 29.863135][ T306] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc076d0 [ 29.871234][ T306] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 29.880175][ T306] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.886809][ T306] CR2: 00007ffc38ddae48 CR3: 000000012c898000 CR4: 00000000003526b0 [ 29.894837][ T306] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.902857][ T306] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.910870][ T306] Call Trace: [ 29.914160][ T306] [ 29.917086][ T306] kvm_put_kvm+0x1100/0x12b0 [ 29.921722][ T306] ? __cfi_kvm_vm_release+0x10/0x10 [ 29.926945][ T306] kvm_vm_release+0x47/0x70 [ 29.931483][ T306] __fput+0x1fb/0xa00 [ 29.935481][ T306] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 29.941073][ T306] ____fput+0x20/0x30 [ 29.945078][ T306] task_work_run+0x1e3/0x250 [ 29.949670][ T306] ? __cfi_task_work_run+0x10/0x10 [ 29.954829][ T306] ? __kasan_check_write+0x18/0x20 [ 29.959968][ T306] do_exit+0x9b4/0x2630 [ 29.964159][ T306] ? __cfi_do_exit+0x10/0x10 [ 29.968770][ T306] ? __kasan_check_write+0x18/0x20 [ 29.973936][ T306] ? _raw_spin_lock_irq+0x8d/0x120 [ 29.979067][ T306] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 29.984649][ T306] ? zap_other_threads+0x334/0x370 [ 29.989785][ T306] do_group_exit+0x22a/0x300 [ 29.994406][ T306] __x64_sys_exit_group+0x43/0x50 [ 29.999452][ T306] x64_sys_call+0x2ed2/0x2ee0 [ 30.004172][ T306] do_syscall_64+0x58/0xf0 [ 30.008612][ T306] ? clear_bhb_loop+0x50/0xa0 [ 30.013329][ T306] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 30.019247][ T306] RIP: 0033:0x7f17017b4b89 [ 30.023711][ T306] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 30.030766][ T306] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 30.039194][ T306] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 306] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 307 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555569a37660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 executing program [pid 307] write(1, "executing program\n", 18) = 18 [pid 307] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 307] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 307] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 307] exit_group(0) = ? [ 30.047217][ T306] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 30.055248][ T306] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 30.063283][ T306] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 30.071305][ T306] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 30.079302][ T306] [ 30.082351][ T306] ---[ end trace 0000000000000000 ]--- [pid 307] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 308 ./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x555569a37660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] write(1, "executing program\n", 18executing program ) = 18 [pid 308] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 308] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 308] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 308] exit_group(0) = ? [ 30.181055][ T308] ------------[ cut here ]------------ [ 30.186721][ T308] WARNING: CPU: 1 PID: 308 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 30.196506][ T308] Modules linked in: [ 30.200458][ T308] CPU: 1 UID: 0 PID: 308 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 30.215788][ T308] Tainted: [W]=WARN [ 30.219625][ T308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 30.229954][ T308] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 30.235923][ T308] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 30.255582][ T308] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 30.261701][ T308] RAX: 1ffffd1ffff80f0a RBX: ffffc9000121b8e8 RCX: ffffffff816d8c29 [ 30.269681][ T308] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07850 [ 30.277696][ T308] RBP: ffffc9000118fb10 R08: ffffe8ffffc07857 R09: 1ffffd1ffff80f0a [ 30.285763][ T308] R10: dffffc0000000000 R11: fffff91ffff80f0b R12: dffffc0000000000 [ 30.293817][ T308] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07850 [ 30.301843][ T308] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 30.310818][ T308] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.317426][ T308] CR2: 00007f1701830110 CR3: 000000012c894000 CR4: 00000000003526b0 [ 30.325445][ T308] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 30.333478][ T308] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 30.341489][ T308] Call Trace: [ 30.344787][ T308] [ 30.347725][ T308] kvm_put_kvm+0x1100/0x12b0 [ 30.352378][ T308] ? __cfi_kvm_vm_release+0x10/0x10 [ 30.357612][ T308] kvm_vm_release+0x47/0x70 [ 30.362212][ T308] __fput+0x1fb/0xa00 [ 30.366234][ T308] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 30.371830][ T308] ____fput+0x20/0x30 [ 30.375956][ T308] task_work_run+0x1e3/0x250 [ 30.380622][ T308] ? __cfi_task_work_run+0x10/0x10 [ 30.385764][ T308] ? __kasan_check_write+0x18/0x20 [ 30.390922][ T308] do_exit+0x9b4/0x2630 [ 30.395102][ T308] ? __cfi_do_exit+0x10/0x10 [ 30.399700][ T308] ? __kasan_check_write+0x18/0x20 [ 30.404882][ T308] ? _raw_spin_lock_irq+0x8d/0x120 [ 30.410017][ T308] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 30.415615][ T308] ? zap_other_threads+0x334/0x370 [ 30.420769][ T308] do_group_exit+0x22a/0x300 [ 30.425370][ T308] __x64_sys_exit_group+0x43/0x50 [ 30.430432][ T308] x64_sys_call+0x2ed2/0x2ee0 [ 30.435137][ T308] do_syscall_64+0x58/0xf0 [ 30.439557][ T308] ? clear_bhb_loop+0x50/0xa0 [ 30.444283][ T308] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 30.450207][ T308] RIP: 0033:0x7f17017b4b89 [ 30.454701][ T308] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 30.461766][ T308] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 30.470202][ T308] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 308] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 309 attached , child_tidptr=0x555569a37650) = 309 [pid 309] set_robust_list(0x555569a37660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3executing program ) = 0 [pid 309] write(1, "executing program\n", 18) = 18 [pid 309] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 309] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 309] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 309] exit_group(0) = ? [ 30.478226][ T308] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 30.486238][ T308] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 30.494251][ T308] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 30.502255][ T308] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 30.510229][ T308] [ 30.513270][ T308] ---[ end trace 0000000000000000 ]--- [ 30.550995][ T309] ------------[ cut here ]------------ [ 30.556475][ T309] WARNING: CPU: 0 PID: 309 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 30.566245][ T309] Modules linked in: [ 30.570156][ T309] CPU: 0 UID: 0 PID: 309 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 30.585481][ T309] Tainted: [W]=WARN [ 30.589296][ T309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 30.599388][ T309] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 30.605340][ T309] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 30.625011][ T309] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 30.631134][ T309] RAX: 1ffffd1ffff80f3a RBX: ffffc900012268e8 RCX: ffffffff816d8c29 [ 30.639115][ T309] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc079d0 [ 30.647147][ T309] RBP: ffffc9000118fb10 R08: ffffe8ffffc079d7 R09: 1ffffd1ffff80f3a [ 30.655169][ T309] R10: dffffc0000000000 R11: fffff91ffff80f3b R12: dffffc0000000000 [ 30.663185][ T309] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc079d0 [ 30.671198][ T309] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 30.680132][ T309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.686762][ T309] CR2: 000056537b5aa0e0 CR3: 000000012c894000 CR4: 00000000003526b0 [ 30.694780][ T309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 30.702795][ T309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 30.710808][ T309] Call Trace: [ 30.714091][ T309] [ 30.717017][ T309] kvm_put_kvm+0x1100/0x12b0 [ 30.721679][ T309] ? __cfi_kvm_vm_release+0x10/0x10 [ 30.726913][ T309] kvm_vm_release+0x47/0x70 [ 30.731455][ T309] __fput+0x1fb/0xa00 [ 30.735462][ T309] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 30.741048][ T309] ____fput+0x20/0x30 [ 30.745048][ T309] task_work_run+0x1e3/0x250 [ 30.749635][ T309] ? __cfi_task_work_run+0x10/0x10 [ 30.754792][ T309] ? __kasan_check_write+0x18/0x20 [ 30.759928][ T309] do_exit+0x9b4/0x2630 [ 30.764122][ T309] ? __cfi_do_exit+0x10/0x10 [ 30.768738][ T309] ? __kasan_check_write+0x18/0x20 [ 30.773896][ T309] ? _raw_spin_lock_irq+0x8d/0x120 [ 30.779028][ T309] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 30.784635][ T309] ? zap_other_threads+0x334/0x370 [ 30.789769][ T309] do_group_exit+0x22a/0x300 [ 30.794461][ T309] __x64_sys_exit_group+0x43/0x50 [ 30.799599][ T309] x64_sys_call+0x2ed2/0x2ee0 [ 30.804319][ T309] do_syscall_64+0x58/0xf0 [ 30.808766][ T309] ? clear_bhb_loop+0x50/0xa0 [ 30.813480][ T309] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 30.819395][ T309] RIP: 0033:0x7f17017b4b89 [ 30.823855][ T309] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 30.830910][ T309] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 30.839334][ T309] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 309] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 310 attached , child_tidptr=0x555569a37650) = 310 [pid 310] set_robust_list(0x555569a37660, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "1000", 4) = 4 [pid 310] close(3) = 0 [pid 310] write(1, "executing program\n", 18executing program ) = 18 [pid 310] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 310] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 310] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 310] exit_group(0) = ? [ 30.847343][ T309] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 30.855352][ T309] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 30.863413][ T309] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 30.871426][ T309] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 30.879407][ T309] [ 30.882488][ T309] ---[ end trace 0000000000000000 ]--- [ 30.920924][ T310] ------------[ cut here ]------------ [ 30.926405][ T310] WARNING: CPU: 1 PID: 310 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 30.936202][ T310] Modules linked in: [ 30.940112][ T310] CPU: 1 UID: 0 PID: 310 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 30.955434][ T310] Tainted: [W]=WARN [ 30.959248][ T310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 30.969344][ T310] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 30.975297][ T310] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 30.994960][ T310] RSP: 0018:ffffc900011efaa8 EFLAGS: 00010202 [ 31.001073][ T310] RAX: 1ffffd1ffff80f6a RBX: ffffc900012318e8 RCX: ffffffff816d8c29 [ 31.009056][ T310] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07b50 [ 31.017096][ T310] RBP: ffffc900011efb10 R08: ffffe8ffffc07b57 R09: 1ffffd1ffff80f6a [ 31.025136][ T310] R10: dffffc0000000000 R11: fffff91ffff80f6b R12: dffffc0000000000 [ 31.033155][ T310] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07b50 [ 31.041164][ T310] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 31.050092][ T310] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.056737][ T310] CR2: 00007f17017ff01d CR3: 000000012c898000 CR4: 00000000003526b0 [ 31.064767][ T310] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.072776][ T310] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.080795][ T310] Call Trace: [ 31.084087][ T310] [ 31.087013][ T310] kvm_put_kvm+0x1100/0x12b0 [ 31.091638][ T310] ? __cfi_kvm_vm_release+0x10/0x10 [ 31.096860][ T310] kvm_vm_release+0x47/0x70 [ 31.101415][ T310] __fput+0x1fb/0xa00 [ 31.105421][ T310] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 31.111017][ T310] ____fput+0x20/0x30 [ 31.115018][ T310] task_work_run+0x1e3/0x250 [ 31.119606][ T310] ? __cfi_task_work_run+0x10/0x10 [ 31.124758][ T310] ? __kasan_check_write+0x18/0x20 [ 31.129894][ T310] do_exit+0x9b4/0x2630 [ 31.134082][ T310] ? __cfi_do_exit+0x10/0x10 [ 31.138692][ T310] ? __kasan_check_write+0x18/0x20 [ 31.143848][ T310] ? _raw_spin_lock_irq+0x8d/0x120 [ 31.148982][ T310] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 31.154564][ T310] ? zap_other_threads+0x334/0x370 [ 31.159698][ T310] do_group_exit+0x22a/0x300 [ 31.164343][ T310] __x64_sys_exit_group+0x43/0x50 [ 31.169398][ T310] x64_sys_call+0x2ed2/0x2ee0 [ 31.174130][ T310] do_syscall_64+0x58/0xf0 [ 31.178570][ T310] ? clear_bhb_loop+0x50/0xa0 [ 31.183301][ T310] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 31.189221][ T310] RIP: 0033:0x7f17017b4b89 [ 31.193685][ T310] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 31.200773][ T310] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 31.209222][ T310] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 310] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 311 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x555569a37660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 executing program [pid 311] write(1, "executing program\n", 18) = 18 [pid 311] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 311] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 311] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 311] exit_group(0) = ? [ 31.217348][ T310] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 31.225418][ T310] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 31.233439][ T310] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 31.241455][ T310] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 31.249447][ T310] [ 31.252497][ T310] ---[ end trace 0000000000000000 ]--- [pid 311] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 312 attached , child_tidptr=0x555569a37650) = 312 [pid 312] set_robust_list(0x555569a37660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3executing program ) = 0 [pid 312] write(1, "executing program\n", 18) = 18 [pid 312] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 312] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 312] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 312] exit_group(0) = ? [ 31.351092][ T312] ------------[ cut here ]------------ [ 31.356577][ T312] WARNING: CPU: 1 PID: 312 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 31.366360][ T312] Modules linked in: [ 31.370273][ T312] CPU: 1 UID: 0 PID: 312 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 31.385861][ T312] Tainted: [W]=WARN [ 31.389669][ T312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 31.399773][ T312] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 31.405713][ T312] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 31.425396][ T312] RSP: 0018:ffffc90001257aa8 EFLAGS: 00010202 [ 31.431508][ T312] RAX: 1ffffd1ffff80f9a RBX: ffffc900012628e8 RCX: ffffffff816d8c29 [ 31.439498][ T312] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07cd0 [ 31.447512][ T312] RBP: ffffc90001257b10 R08: ffffe8ffffc07cd7 R09: 1ffffd1ffff80f9a [ 31.455525][ T312] R10: dffffc0000000000 R11: fffff91ffff80f9b R12: dffffc0000000000 [ 31.463531][ T312] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07cd0 [ 31.471540][ T312] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 31.480505][ T312] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.487108][ T312] CR2: 00007f1701830110 CR3: 000000012c894000 CR4: 00000000003526b0 [ 31.495123][ T312] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.503153][ T312] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.511168][ T312] Call Trace: [ 31.514467][ T312] [ 31.517400][ T312] kvm_put_kvm+0x1100/0x12b0 [ 31.522203][ T312] ? __cfi_kvm_vm_release+0x10/0x10 [ 31.527438][ T312] kvm_vm_release+0x47/0x70 [ 31.531993][ T312] __fput+0x1fb/0xa00 [ 31.535991][ T312] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 31.541574][ T312] ____fput+0x20/0x30 [ 31.545589][ T312] task_work_run+0x1e3/0x250 [ 31.550182][ T312] ? __cfi_task_work_run+0x10/0x10 [ 31.555356][ T312] ? __kasan_check_write+0x18/0x20 [ 31.560511][ T312] do_exit+0x9b4/0x2630 [ 31.564669][ T312] ? __cfi_do_exit+0x10/0x10 [ 31.569267][ T312] ? __kasan_check_write+0x18/0x20 [ 31.574444][ T312] ? _raw_spin_lock_irq+0x8d/0x120 [ 31.579589][ T312] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 31.585174][ T312] ? zap_other_threads+0x334/0x370 [ 31.590334][ T312] do_group_exit+0x22a/0x300 [ 31.594926][ T312] __x64_sys_exit_group+0x43/0x50 [ 31.599957][ T312] x64_sys_call+0x2ed2/0x2ee0 [ 31.604689][ T312] do_syscall_64+0x58/0xf0 [ 31.609126][ T312] ? clear_bhb_loop+0x50/0xa0 [ 31.613851][ T312] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 31.619767][ T312] RIP: 0033:0x7f17017b4b89 [ 31.624207][ T312] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 31.631259][ T312] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 31.639685][ T312] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 312] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 313 attached , child_tidptr=0x555569a37650) = 313 [pid 313] set_robust_list(0x555569a37660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 [pid 313] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 313] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 313] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 313] exit_group(0) = ? [ 31.647681][ T312] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 31.655685][ T312] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 31.663691][ T312] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 31.671707][ T312] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 31.679683][ T312] [ 31.682729][ T312] ---[ end trace 0000000000000000 ]--- [ 31.721002][ T313] ------------[ cut here ]------------ [ 31.726486][ T313] WARNING: CPU: 0 PID: 313 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 31.736255][ T313] Modules linked in: [ 31.740173][ T313] CPU: 0 UID: 0 PID: 313 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 31.755514][ T313] Tainted: [W]=WARN [ 31.759338][ T313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 31.769433][ T313] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 31.775393][ T313] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 31.795154][ T313] RSP: 0018:ffffc90001257aa8 EFLAGS: 00010202 [ 31.801262][ T313] RAX: 1ffffd1ffff80fca RBX: ffffc9000126d8e8 RCX: ffffffff816d8c29 [ 31.809240][ T313] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07e50 [ 31.817263][ T313] RBP: ffffc90001257b10 R08: ffffe8ffffc07e57 R09: 1ffffd1ffff80fca [ 31.825289][ T313] R10: dffffc0000000000 R11: fffff91ffff80fcb R12: dffffc0000000000 [ 31.833337][ T313] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07e50 [ 31.841352][ T313] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 31.850337][ T313] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.856941][ T313] CR2: 0000555569a37650 CR3: 000000012c894000 CR4: 00000000003526b0 [ 31.864956][ T313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.872969][ T313] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.880980][ T313] Call Trace: [ 31.884275][ T313] [ 31.887207][ T313] kvm_put_kvm+0x1100/0x12b0 [ 31.891841][ T313] ? __cfi_kvm_vm_release+0x10/0x10 [ 31.897067][ T313] kvm_vm_release+0x47/0x70 [ 31.901612][ T313] __fput+0x1fb/0xa00 [ 31.905614][ T313] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 31.911203][ T313] ____fput+0x20/0x30 [ 31.915204][ T313] task_work_run+0x1e3/0x250 [ 31.919793][ T313] ? __cfi_task_work_run+0x10/0x10 [ 31.924935][ T313] ? __kasan_check_write+0x18/0x20 [ 31.930072][ T313] do_exit+0x9b4/0x2630 [ 31.934267][ T313] ? __cfi_do_exit+0x10/0x10 [ 31.938880][ T313] ? __kasan_check_write+0x18/0x20 [ 31.944075][ T313] ? _raw_spin_lock_irq+0x8d/0x120 [ 31.949221][ T313] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 31.954805][ T313] ? zap_other_threads+0x334/0x370 [ 31.959942][ T313] do_group_exit+0x22a/0x300 [ 31.964576][ T313] __x64_sys_exit_group+0x43/0x50 [ 31.969626][ T313] x64_sys_call+0x2ed2/0x2ee0 [ 31.974348][ T313] do_syscall_64+0x58/0xf0 [ 31.978788][ T313] ? clear_bhb_loop+0x50/0xa0 [ 31.983522][ T313] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 31.989443][ T313] RIP: 0033:0x7f17017b4b89 [ 31.993889][ T313] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 32.000961][ T313] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 32.009390][ T313] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 313] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 314 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555569a37660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 executing program [pid 314] write(1, "executing program\n", 18) = 18 [pid 314] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 314] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 314] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 314] exit_group(0) = ? [ 32.017394][ T313] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 32.025412][ T313] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 32.033448][ T313] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 32.041488][ T313] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 32.049480][ T313] [ 32.052544][ T313] ---[ end trace 0000000000000000 ]--- [ 32.091023][ T314] ------------[ cut here ]------------ [ 32.096509][ T314] WARNING: CPU: 1 PID: 314 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 32.106326][ T314] Modules linked in: [ 32.110244][ T314] CPU: 1 UID: 0 PID: 314 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 32.125599][ T314] Tainted: [W]=WARN [ 32.129421][ T314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.139515][ T314] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 32.145479][ T314] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 32.165134][ T314] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 32.171251][ T314] RAX: 1ffffd1ffff80ffa RBX: ffffc900012788e8 RCX: ffffffff816d8c29 [ 32.179227][ T314] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc07fd0 [ 32.187246][ T314] RBP: ffffc9000118fb10 R08: ffffe8ffffc07fd7 R09: 1ffffd1ffff80ffa [ 32.195266][ T314] R10: dffffc0000000000 R11: fffff91ffff80ffb R12: dffffc0000000000 [ 32.203288][ T314] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc07fd0 [ 32.211304][ T314] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 32.220342][ T314] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.226947][ T314] CR2: 00007f170182d0d0 CR3: 000000012c898000 CR4: 00000000003526b0 [ 32.234964][ T314] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 32.242984][ T314] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 32.250997][ T314] Call Trace: [ 32.254288][ T314] [ 32.257216][ T314] kvm_put_kvm+0x1100/0x12b0 [ 32.261850][ T314] ? __cfi_kvm_vm_release+0x10/0x10 [ 32.267077][ T314] kvm_vm_release+0x47/0x70 [ 32.271615][ T314] __fput+0x1fb/0xa00 [ 32.275614][ T314] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 32.281196][ T314] ____fput+0x20/0x30 [ 32.285205][ T314] task_work_run+0x1e3/0x250 [ 32.289806][ T314] ? __cfi_task_work_run+0x10/0x10 [ 32.294952][ T314] ? __kasan_check_write+0x18/0x20 [ 32.300096][ T314] do_exit+0x9b4/0x2630 [ 32.304294][ T314] ? __cfi_do_exit+0x10/0x10 [ 32.308903][ T314] ? __kasan_check_write+0x18/0x20 [ 32.314059][ T314] ? _raw_spin_lock_irq+0x8d/0x120 [ 32.319193][ T314] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 32.324778][ T314] ? zap_other_threads+0x334/0x370 [ 32.329906][ T314] do_group_exit+0x22a/0x300 [ 32.334527][ T314] __x64_sys_exit_group+0x43/0x50 [ 32.339573][ T314] x64_sys_call+0x2ed2/0x2ee0 [ 32.344320][ T314] do_syscall_64+0x58/0xf0 [ 32.348756][ T314] ? clear_bhb_loop+0x50/0xa0 [ 32.353474][ T314] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 32.359392][ T314] RIP: 0033:0x7f17017b4b89 [ 32.363871][ T314] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 32.370921][ T314] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 32.379345][ T314] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 314] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 315 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x555569a37660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] write(1, "executing program\n", 18executing program ) = 18 [pid 315] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 315] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 315] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 315] exit_group(0) = ? [ 32.387370][ T314] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 32.395403][ T314] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 32.403556][ T314] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 32.411585][ T314] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 32.419568][ T314] [ 32.422632][ T314] ---[ end trace 0000000000000000 ]--- [pid 315] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 316 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555569a37660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 executing program [pid 316] write(1, "executing program\n", 18) = 18 [pid 316] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 316] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 316] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 316] exit_group(0) = ? [ 32.540991][ T316] ------------[ cut here ]------------ [ 32.546493][ T316] WARNING: CPU: 1 PID: 316 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 32.556312][ T316] Modules linked in: [ 32.560228][ T316] CPU: 1 UID: 0 PID: 316 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 32.575591][ T316] Tainted: [W]=WARN [ 32.579414][ T316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.589508][ T316] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 32.595468][ T316] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 32.615136][ T316] RSP: 0018:ffffc90001257aa8 EFLAGS: 00010202 [ 32.621246][ T316] RAX: 1ffffd1ffff8102a RBX: ffffc9000128e8e8 RCX: ffffffff816d8c29 [ 32.629220][ T316] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08150 [ 32.637229][ T316] RBP: ffffc90001257b10 R08: ffffe8ffffc08157 R09: 1ffffd1ffff8102a [ 32.645257][ T316] R10: dffffc0000000000 R11: fffff91ffff8102b R12: dffffc0000000000 [ 32.653268][ T316] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08150 [ 32.661277][ T316] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 32.670222][ T316] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.676893][ T316] CR2: 0000555569a37650 CR3: 000000012c898000 CR4: 00000000003526b0 [ 32.684939][ T316] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 32.692957][ T316] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 32.700996][ T316] Call Trace: [ 32.704358][ T316] [ 32.707300][ T316] kvm_put_kvm+0x1100/0x12b0 [ 32.711948][ T316] ? __cfi_kvm_vm_release+0x10/0x10 [ 32.717180][ T316] kvm_vm_release+0x47/0x70 [ 32.721876][ T316] __fput+0x1fb/0xa00 [ 32.725911][ T316] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 32.731524][ T316] ____fput+0x20/0x30 [ 32.735538][ T316] task_work_run+0x1e3/0x250 [ 32.740140][ T316] ? __cfi_task_work_run+0x10/0x10 [ 32.745296][ T316] ? __kasan_check_write+0x18/0x20 [ 32.750466][ T316] do_exit+0x9b4/0x2630 [ 32.754633][ T316] ? __cfi_do_exit+0x10/0x10 [ 32.759233][ T316] ? __kasan_check_write+0x18/0x20 [ 32.764412][ T316] ? _raw_spin_lock_irq+0x8d/0x120 [ 32.769555][ T316] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 32.775147][ T316] ? zap_other_threads+0x334/0x370 [ 32.780325][ T316] do_group_exit+0x22a/0x300 [ 32.784929][ T316] __x64_sys_exit_group+0x43/0x50 [ 32.789969][ T316] x64_sys_call+0x2ed2/0x2ee0 [ 32.794724][ T316] do_syscall_64+0x58/0xf0 [ 32.799166][ T316] ? clear_bhb_loop+0x50/0xa0 [ 32.803899][ T316] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 32.809818][ T316] RIP: 0033:0x7f17017b4b89 [ 32.814267][ T316] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 32.821348][ T316] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 32.829787][ T316] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 316] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 317 ./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x555569a37660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 executing program [pid 317] write(1, "executing program\n", 18) = 18 [pid 317] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 317] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 317] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 317] exit_group(0) = ? [ 32.837787][ T316] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 32.845796][ T316] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 32.853801][ T316] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 32.861810][ T316] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 32.869923][ T316] [ 32.873009][ T316] ---[ end trace 0000000000000000 ]--- [pid 317] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 318 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555569a37660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] write(1, "executing program\n", 18executing program ) = 18 [pid 318] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 318] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 318] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 318] exit_group(0) = ? [ 32.981013][ T318] ------------[ cut here ]------------ [ 32.986500][ T318] WARNING: CPU: 0 PID: 318 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 32.996270][ T318] Modules linked in: [ 33.000184][ T318] CPU: 0 UID: 0 PID: 318 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 33.015508][ T318] Tainted: [W]=WARN [ 33.019329][ T318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.029427][ T318] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 33.035391][ T318] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 33.055105][ T318] RSP: 0018:ffffc900012a7aa8 EFLAGS: 00010202 [ 33.061263][ T318] RAX: 1ffffd1ffff8105a RBX: ffffc900012b28e8 RCX: ffffffff816d8c29 [ 33.069245][ T318] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc082d0 [ 33.077333][ T318] RBP: ffffc900012a7b10 R08: ffffe8ffffc082d7 R09: 1ffffd1ffff8105a [ 33.085359][ T318] R10: dffffc0000000000 R11: fffff91ffff8105b R12: dffffc0000000000 [ 33.093384][ T318] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc082d0 [ 33.101428][ T318] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 33.110432][ T318] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.117031][ T318] CR2: 00007f1701830110 CR3: 000000012c894000 CR4: 00000000003526b0 [ 33.125047][ T318] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.133065][ T318] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.141085][ T318] Call Trace: [ 33.144381][ T318] [ 33.147311][ T318] kvm_put_kvm+0x1100/0x12b0 [ 33.151939][ T318] ? __cfi_kvm_vm_release+0x10/0x10 [ 33.157163][ T318] kvm_vm_release+0x47/0x70 [ 33.161737][ T318] __fput+0x1fb/0xa00 [ 33.165748][ T318] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 33.171352][ T318] ____fput+0x20/0x30 [ 33.175361][ T318] task_work_run+0x1e3/0x250 [ 33.179952][ T318] ? __cfi_task_work_run+0x10/0x10 [ 33.185139][ T318] ? __kasan_check_write+0x18/0x20 [ 33.190312][ T318] do_exit+0x9b4/0x2630 [ 33.194489][ T318] ? __cfi_do_exit+0x10/0x10 [ 33.199078][ T318] ? __kasan_check_write+0x18/0x20 [ 33.204227][ T318] ? _raw_spin_lock_irq+0x8d/0x120 [ 33.209360][ T318] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 33.214945][ T318] ? zap_other_threads+0x334/0x370 [ 33.220078][ T318] do_group_exit+0x22a/0x300 [ 33.224700][ T318] __x64_sys_exit_group+0x43/0x50 [ 33.229748][ T318] x64_sys_call+0x2ed2/0x2ee0 [ 33.234475][ T318] do_syscall_64+0x58/0xf0 [ 33.238917][ T318] ? clear_bhb_loop+0x50/0xa0 [ 33.243626][ T318] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 33.249541][ T318] RIP: 0033:0x7f17017b4b89 [ 33.253982][ T318] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 33.261041][ T318] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 33.269564][ T318] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 318] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 319 attached , child_tidptr=0x555569a37650) = 319 [pid 319] set_robust_list(0x555569a37660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18executing program ) = 18 [pid 319] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 319] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 319] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 319] exit_group(0) = ? [ 33.277618][ T318] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 33.285656][ T318] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 33.293672][ T318] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 33.301690][ T318] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 33.309684][ T318] [ 33.312768][ T318] ---[ end trace 0000000000000000 ]--- [ 33.350978][ T319] ------------[ cut here ]------------ [ 33.356466][ T319] WARNING: CPU: 0 PID: 319 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 33.366235][ T319] Modules linked in: [ 33.370154][ T319] CPU: 0 UID: 0 PID: 319 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 33.385477][ T319] Tainted: [W]=WARN [ 33.389297][ T319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.399388][ T319] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 33.405336][ T319] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 33.425055][ T319] RSP: 0018:ffffc900012a7aa8 EFLAGS: 00010202 [ 33.431173][ T319] RAX: 1ffffd1ffff8108a RBX: ffffc900012bd8e8 RCX: ffffffff816d8c29 [ 33.439156][ T319] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08450 [ 33.447165][ T319] RBP: ffffc900012a7b10 R08: ffffe8ffffc08457 R09: 1ffffd1ffff8108a [ 33.455287][ T319] R10: dffffc0000000000 R11: fffff91ffff8108b R12: dffffc0000000000 [ 33.463375][ T319] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08450 [ 33.471424][ T319] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 33.480439][ T319] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.487048][ T319] CR2: 0000555569a37650 CR3: 000000012c894000 CR4: 00000000003526b0 [ 33.495069][ T319] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.503139][ T319] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.511164][ T319] Call Trace: [ 33.514458][ T319] [ 33.517388][ T319] kvm_put_kvm+0x1100/0x12b0 [ 33.522027][ T319] ? __cfi_kvm_vm_release+0x10/0x10 [ 33.527252][ T319] kvm_vm_release+0x47/0x70 [ 33.531790][ T319] __fput+0x1fb/0xa00 [ 33.535791][ T319] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 33.541374][ T319] ____fput+0x20/0x30 [ 33.545374][ T319] task_work_run+0x1e3/0x250 [ 33.550105][ T319] ? __cfi_task_work_run+0x10/0x10 [ 33.555332][ T319] ? __kasan_check_write+0x18/0x20 [ 33.560508][ T319] do_exit+0x9b4/0x2630 [ 33.564684][ T319] ? __cfi_do_exit+0x10/0x10 [ 33.569275][ T319] ? __kasan_check_write+0x18/0x20 [ 33.574417][ T319] ? _raw_spin_lock_irq+0x8d/0x120 [ 33.579563][ T319] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 33.585160][ T319] ? zap_other_threads+0x334/0x370 [ 33.590328][ T319] do_group_exit+0x22a/0x300 [ 33.594944][ T319] __x64_sys_exit_group+0x43/0x50 [ 33.599980][ T319] x64_sys_call+0x2ed2/0x2ee0 [ 33.604701][ T319] do_syscall_64+0x58/0xf0 [ 33.609149][ T319] ? clear_bhb_loop+0x50/0xa0 [ 33.613869][ T319] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 33.619785][ T319] RIP: 0033:0x7f17017b4b89 [ 33.624236][ T319] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 33.631294][ T319] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 33.639722][ T319] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 319] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 320 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555569a37660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 executing program [pid 320] write(1, "executing program\n", 18) = 18 [pid 320] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 320] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 320] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 320] exit_group(0) = ? [ 33.647723][ T319] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 33.655735][ T319] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 33.663796][ T319] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 33.671834][ T319] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 33.679827][ T319] [ 33.682882][ T319] ---[ end trace 0000000000000000 ]--- [ 33.721136][ T320] ------------[ cut here ]------------ [ 33.726615][ T320] WARNING: CPU: 0 PID: 320 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 33.736393][ T320] Modules linked in: [ 33.740343][ T320] CPU: 0 UID: 0 PID: 320 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 33.755690][ T320] Tainted: [W]=WARN [ 33.759506][ T320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.769592][ T320] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 33.775538][ T320] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 33.795199][ T320] RSP: 0018:ffffc900012a7aa8 EFLAGS: 00010202 [ 33.801304][ T320] RAX: 1ffffd1ffff810ba RBX: ffffc900012c88e8 RCX: ffffffff816d8c29 [ 33.809280][ T320] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc085d0 [ 33.817284][ T320] RBP: ffffc900012a7b10 R08: ffffe8ffffc085d7 R09: 1ffffd1ffff810ba [ 33.825300][ T320] R10: dffffc0000000000 R11: fffff91ffff810bb R12: dffffc0000000000 [ 33.833304][ T320] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc085d0 [ 33.841310][ T320] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 33.850237][ T320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.856871][ T320] CR2: 0000555569a37650 CR3: 000000012c898000 CR4: 00000000003526b0 [ 33.864891][ T320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.872899][ T320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.880916][ T320] Call Trace: [ 33.884215][ T320] [ 33.887150][ T320] kvm_put_kvm+0x1100/0x12b0 [ 33.891776][ T320] ? __cfi_kvm_vm_release+0x10/0x10 [ 33.897000][ T320] kvm_vm_release+0x47/0x70 [ 33.901548][ T320] __fput+0x1fb/0xa00 [ 33.905550][ T320] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 33.911139][ T320] ____fput+0x20/0x30 [ 33.915140][ T320] task_work_run+0x1e3/0x250 [ 33.919730][ T320] ? __cfi_task_work_run+0x10/0x10 [ 33.924877][ T320] ? __kasan_check_write+0x18/0x20 [ 33.930010][ T320] do_exit+0x9b4/0x2630 [ 33.934194][ T320] ? __cfi_do_exit+0x10/0x10 [ 33.938803][ T320] ? __kasan_check_write+0x18/0x20 [ 33.943943][ T320] ? _raw_spin_lock_irq+0x8d/0x120 [ 33.949074][ T320] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 33.954653][ T320] ? zap_other_threads+0x334/0x370 [ 33.959793][ T320] do_group_exit+0x22a/0x300 [ 33.964436][ T320] __x64_sys_exit_group+0x43/0x50 [ 33.969487][ T320] x64_sys_call+0x2ed2/0x2ee0 [ 33.974213][ T320] do_syscall_64+0x58/0xf0 [ 33.978654][ T320] ? clear_bhb_loop+0x50/0xa0 [ 33.983375][ T320] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 33.989293][ T320] RIP: 0033:0x7f17017b4b89 [ 33.993742][ T320] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 34.000793][ T320] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 34.009301][ T320] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 320] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 321 attached , child_tidptr=0x555569a37650) = 321 [pid 321] set_robust_list(0x555569a37660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18) = 18 executing program [pid 321] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 321] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 321] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 321] exit_group(0) = ? [ 34.017307][ T320] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 34.025339][ T320] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 34.033378][ T320] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 34.041474][ T320] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 34.049463][ T320] [ 34.052525][ T320] ---[ end trace 0000000000000000 ]--- [pid 321] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 322 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555569a37660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4executing program ) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18) = 18 [pid 322] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 322] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 322] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 323 ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x555569a37660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 executing program [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18) = 18 [pid 323] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 323] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 323] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 323] exit_group(0) = ? [ 34.190938][ T323] ------------[ cut here ]------------ [ 34.196418][ T323] WARNING: CPU: 0 PID: 323 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 34.206187][ T323] Modules linked in: [ 34.210182][ T323] CPU: 0 UID: 0 PID: 323 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 34.225525][ T323] Tainted: [W]=WARN [ 34.229344][ T323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.239441][ T323] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 34.245421][ T323] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 34.265104][ T323] RSP: 0018:ffffc900012d7aa8 EFLAGS: 00010202 [ 34.271212][ T323] RAX: 1ffffd1ffff810ea RBX: ffffc900012f88e8 RCX: ffffffff816d8c29 [ 34.279190][ T323] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08750 [ 34.287205][ T323] RBP: ffffc900012d7b10 R08: ffffe8ffffc08757 R09: 1ffffd1ffff810ea [ 34.295220][ T323] R10: dffffc0000000000 R11: fffff91ffff810eb R12: dffffc0000000000 [ 34.303227][ T323] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08750 [ 34.311234][ T323] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 34.320168][ T323] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.326792][ T323] CR2: 00007f1701830110 CR3: 000000012c894000 CR4: 00000000003526b0 [ 34.334815][ T323] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.342831][ T323] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.350844][ T323] Call Trace: [ 34.354142][ T323] [ 34.357073][ T323] kvm_put_kvm+0x1100/0x12b0 [ 34.361699][ T323] ? __cfi_kvm_vm_release+0x10/0x10 [ 34.366923][ T323] kvm_vm_release+0x47/0x70 [ 34.371462][ T323] __fput+0x1fb/0xa00 [ 34.375463][ T323] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 34.381071][ T323] ____fput+0x20/0x30 [ 34.385074][ T323] task_work_run+0x1e3/0x250 [ 34.389668][ T323] ? __cfi_task_work_run+0x10/0x10 [ 34.394819][ T323] ? __kasan_check_write+0x18/0x20 [ 34.400050][ T323] do_exit+0x9b4/0x2630 [ 34.404243][ T323] ? __cfi_do_exit+0x10/0x10 [ 34.408897][ T323] ? __kasan_check_write+0x18/0x20 [ 34.414058][ T323] ? _raw_spin_lock_irq+0x8d/0x120 [ 34.419193][ T323] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 34.424773][ T323] ? zap_other_threads+0x334/0x370 [ 34.429905][ T323] do_group_exit+0x22a/0x300 [ 34.434530][ T323] __x64_sys_exit_group+0x43/0x50 [ 34.439577][ T323] x64_sys_call+0x2ed2/0x2ee0 [ 34.444292][ T323] do_syscall_64+0x58/0xf0 [ 34.448734][ T323] ? clear_bhb_loop+0x50/0xa0 [ 34.453454][ T323] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 34.459370][ T323] RIP: 0033:0x7f17017b4b89 [ 34.463819][ T323] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 34.470874][ T323] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 34.479309][ T323] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 323] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 324 ./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555569a37660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 executing program [pid 324] close(3) = 0 [pid 324] write(1, "executing program\n", 18) = 18 [pid 324] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 324] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 324] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 324] exit_group(0) = ? [ 34.487308][ T323] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 34.495333][ T323] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 34.503354][ T323] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 34.511371][ T323] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 34.519359][ T323] [ 34.522402][ T323] ---[ end trace 0000000000000000 ]--- [pid 324] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555569a37660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3executing program ) = 0 [pid 325] write(1, "executing program\n", 18) = 18 [pid 325] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 325] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 325] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 325] exit_group(0) = ? [ 34.650950][ T325] ------------[ cut here ]------------ [ 34.656482][ T325] WARNING: CPU: 0 PID: 325 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 34.666295][ T325] Modules linked in: [ 34.670212][ T325] CPU: 0 UID: 0 PID: 325 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 34.685547][ T325] Tainted: [W]=WARN [ 34.689366][ T325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.699453][ T325] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 34.705404][ T325] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 34.725075][ T325] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 34.731187][ T325] RAX: 1ffffd1ffff8111a RBX: ffffc9000130e8e8 RCX: ffffffff816d8c29 [ 34.739163][ T325] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc088d0 [ 34.747196][ T325] RBP: ffffc9000118fb10 R08: ffffe8ffffc088d7 R09: 1ffffd1ffff8111a [ 34.755234][ T325] R10: dffffc0000000000 R11: fffff91ffff8111b R12: dffffc0000000000 [ 34.763264][ T325] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc088d0 [ 34.771291][ T325] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 34.780243][ T325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.786897][ T325] CR2: 00007f170182d0d0 CR3: 000000012c898000 CR4: 00000000003526b0 [ 34.794993][ T325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.803013][ T325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.811090][ T325] Call Trace: [ 34.814383][ T325] [ 34.817324][ T325] kvm_put_kvm+0x1100/0x12b0 [ 34.821950][ T325] ? __cfi_kvm_vm_release+0x10/0x10 [ 34.827175][ T325] kvm_vm_release+0x47/0x70 [ 34.831714][ T325] __fput+0x1fb/0xa00 [ 34.835715][ T325] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 34.841313][ T325] ____fput+0x20/0x30 [ 34.845317][ T325] task_work_run+0x1e3/0x250 [ 34.849913][ T325] ? __cfi_task_work_run+0x10/0x10 [ 34.855056][ T325] ? __kasan_check_write+0x18/0x20 [ 34.860196][ T325] do_exit+0x9b4/0x2630 [ 34.864389][ T325] ? __cfi_do_exit+0x10/0x10 [ 34.869001][ T325] ? __kasan_check_write+0x18/0x20 [ 34.874146][ T325] ? _raw_spin_lock_irq+0x8d/0x120 [ 34.879281][ T325] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 34.884858][ T325] ? zap_other_threads+0x334/0x370 [ 34.889991][ T325] do_group_exit+0x22a/0x300 [ 34.894614][ T325] __x64_sys_exit_group+0x43/0x50 [ 34.899659][ T325] x64_sys_call+0x2ed2/0x2ee0 [ 34.904377][ T325] do_syscall_64+0x58/0xf0 [ 34.908815][ T325] ? clear_bhb_loop+0x50/0xa0 [ 34.913543][ T325] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 34.919470][ T325] RIP: 0033:0x7f17017b4b89 [ 34.923919][ T325] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 34.930974][ T325] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 34.939406][ T325] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 325] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 326 ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x555569a37660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 executing program [pid 326] write(1, "executing program\n", 18) = 18 [pid 326] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 326] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 326] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 326] exit_group(0) = ? [ 34.947406][ T325] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 34.955424][ T325] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 34.963450][ T325] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 34.971495][ T325] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 34.979484][ T325] [ 34.982537][ T325] ---[ end trace 0000000000000000 ]--- [pid 326] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x555569a37650) = 327 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555569a37660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] write(1, "executing program\n", 18) = 18 [pid 327] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 327] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 327] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 327] exit_group(0) = ? [pid 327] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555569a37660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 executing program [pid 328] write(1, "executing program\n", 18) = 18 [pid 328] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 328] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 328] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 328] exit_group(0) = ? [ 35.130986][ T328] ------------[ cut here ]------------ [ 35.136491][ T328] WARNING: CPU: 0 PID: 328 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 35.146288][ T328] Modules linked in: [ 35.150467][ T328] CPU: 0 UID: 0 PID: 328 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 35.165817][ T328] Tainted: [W]=WARN [ 35.169636][ T328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.179730][ T328] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 35.185703][ T328] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 35.205365][ T328] RSP: 0018:ffffc900012d7aa8 EFLAGS: 00010202 [ 35.211475][ T328] RAX: 1ffffd1ffff8114a RBX: ffffc9000132f8e8 RCX: ffffffff816d8c29 [ 35.219450][ T328] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08a50 [ 35.227455][ T328] RBP: ffffc900012d7b10 R08: ffffe8ffffc08a57 R09: 1ffffd1ffff8114a [ 35.235469][ T328] R10: dffffc0000000000 R11: fffff91ffff8114b R12: dffffc0000000000 [ 35.243484][ T328] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08a50 [ 35.251495][ T328] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 35.260469][ T328] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.267069][ T328] CR2: 00007f1701830110 CR3: 000000012c898000 CR4: 00000000003526b0 [ 35.275077][ T328] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.283094][ T328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.291106][ T328] Call Trace: [ 35.294399][ T328] [ 35.297331][ T328] kvm_put_kvm+0x1100/0x12b0 [ 35.301960][ T328] ? __cfi_kvm_vm_release+0x10/0x10 [ 35.307190][ T328] kvm_vm_release+0x47/0x70 [ 35.311732][ T328] __fput+0x1fb/0xa00 [ 35.315731][ T328] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 35.321342][ T328] ____fput+0x20/0x30 [ 35.325342][ T328] task_work_run+0x1e3/0x250 [ 35.329971][ T328] ? __cfi_task_work_run+0x10/0x10 [ 35.335135][ T328] ? __kasan_check_write+0x18/0x20 [ 35.340272][ T328] do_exit+0x9b4/0x2630 [ 35.344481][ T328] ? __cfi_do_exit+0x10/0x10 [ 35.349077][ T328] ? __kasan_check_write+0x18/0x20 [ 35.354224][ T328] ? _raw_spin_lock_irq+0x8d/0x120 [ 35.359363][ T328] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 35.364949][ T328] ? zap_other_threads+0x334/0x370 [ 35.370121][ T328] do_group_exit+0x22a/0x300 [ 35.374747][ T328] __x64_sys_exit_group+0x43/0x50 [ 35.379813][ T328] x64_sys_call+0x2ed2/0x2ee0 [ 35.384531][ T328] do_syscall_64+0x58/0xf0 [ 35.388975][ T328] ? clear_bhb_loop+0x50/0xa0 [ 35.393700][ T328] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 35.399620][ T328] RIP: 0033:0x7f17017b4b89 [ 35.404072][ T328] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 35.411163][ T328] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 35.419583][ T328] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 328] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555569a37660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 executing program [pid 329] write(1, "executing program\n", 18) = 18 [pid 329] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 329] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 329] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 329] exit_group(0) = ? [ 35.427591][ T328] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 35.435622][ T328] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 35.443749][ T328] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 35.451775][ T328] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 35.459768][ T328] [ 35.462841][ T328] ---[ end trace 0000000000000000 ]--- [ 35.510938][ T329] ------------[ cut here ]------------ [ 35.516424][ T329] WARNING: CPU: 1 PID: 329 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 35.526208][ T329] Modules linked in: [ 35.530132][ T329] CPU: 1 UID: 0 PID: 329 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 35.545490][ T329] Tainted: [W]=WARN [ 35.549311][ T329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.559405][ T329] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 35.565371][ T329] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 35.585041][ T329] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 35.591161][ T329] RAX: 1ffffd1ffff8117a RBX: ffffc9000133a8e8 RCX: ffffffff816d8c29 [ 35.599154][ T329] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08bd0 [ 35.607161][ T329] RBP: ffffc9000118fb10 R08: ffffe8ffffc08bd7 R09: 1ffffd1ffff8117a [ 35.615181][ T329] R10: dffffc0000000000 R11: fffff91ffff8117b R12: dffffc0000000000 [ 35.623192][ T329] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08bd0 [ 35.631208][ T329] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 35.640143][ T329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.646762][ T329] CR2: 00007f1701830110 CR3: 000000012c898000 CR4: 00000000003526b0 [ 35.654787][ T329] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.662798][ T329] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.670806][ T329] Call Trace: [ 35.674087][ T329] [ 35.677026][ T329] kvm_put_kvm+0x1100/0x12b0 [ 35.681674][ T329] ? __cfi_kvm_vm_release+0x10/0x10 [ 35.686915][ T329] kvm_vm_release+0x47/0x70 [ 35.691458][ T329] __fput+0x1fb/0xa00 [ 35.695471][ T329] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 35.701079][ T329] ____fput+0x20/0x30 [ 35.705124][ T329] task_work_run+0x1e3/0x250 [ 35.709723][ T329] ? __cfi_task_work_run+0x10/0x10 [ 35.714877][ T329] ? __kasan_check_write+0x18/0x20 [ 35.720053][ T329] do_exit+0x9b4/0x2630 [ 35.724254][ T329] ? __cfi_do_exit+0x10/0x10 [ 35.728870][ T329] ? __kasan_check_write+0x18/0x20 [ 35.734019][ T329] ? _raw_spin_lock_irq+0x8d/0x120 [ 35.739153][ T329] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 35.744733][ T329] ? zap_other_threads+0x334/0x370 [ 35.749869][ T329] do_group_exit+0x22a/0x300 [ 35.754496][ T329] __x64_sys_exit_group+0x43/0x50 [ 35.759547][ T329] x64_sys_call+0x2ed2/0x2ee0 [ 35.764285][ T329] do_syscall_64+0x58/0xf0 [ 35.768724][ T329] ? clear_bhb_loop+0x50/0xa0 [ 35.773451][ T329] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 35.779367][ T329] RIP: 0033:0x7f17017b4b89 [ 35.783820][ T329] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 35.790881][ T329] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 35.799317][ T329] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 329] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 330 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x555569a37660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18executing program ) = 18 [pid 330] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 330] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 330] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 330] exit_group(0) = ? [ 35.807323][ T329] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 35.815342][ T329] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 35.823368][ T329] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 35.831390][ T329] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 35.839386][ T329] [ 35.842437][ T329] ---[ end trace 0000000000000000 ]--- [ 35.881085][ T330] ------------[ cut here ]------------ [ 35.886571][ T330] WARNING: CPU: 0 PID: 330 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 35.896351][ T330] Modules linked in: [ 35.900269][ T330] CPU: 0 UID: 0 PID: 330 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 35.915639][ T330] Tainted: [W]=WARN [ 35.919471][ T330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.929559][ T330] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 35.936474][ T330] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 35.956148][ T330] RSP: 0018:ffffc900012d7aa8 EFLAGS: 00010202 [ 35.962262][ T330] RAX: 1ffffd1ffff811aa RBX: ffffc900013458e8 RCX: ffffffff816d8c29 [ 35.970238][ T330] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08d50 [ 35.978283][ T330] RBP: ffffc900012d7b10 R08: ffffe8ffffc08d57 R09: 1ffffd1ffff811aa [ 35.986732][ T330] R10: dffffc0000000000 R11: fffff91ffff811ab R12: dffffc0000000000 [ 35.994743][ T330] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08d50 [ 36.002888][ T330] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 36.011886][ T330] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.018494][ T330] CR2: 00007f170182d0d0 CR3: 000000012c894000 CR4: 00000000003526b0 [ 36.026517][ T330] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.034523][ T330] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 36.042526][ T330] Call Trace: [ 36.045819][ T330] [ 36.048751][ T330] kvm_put_kvm+0x1100/0x12b0 [ 36.053477][ T330] ? __cfi_kvm_vm_release+0x10/0x10 [ 36.058700][ T330] kvm_vm_release+0x47/0x70 [ 36.063270][ T330] __fput+0x1fb/0xa00 [ 36.067277][ T330] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 36.072881][ T330] ____fput+0x20/0x30 [ 36.076880][ T330] task_work_run+0x1e3/0x250 [ 36.081510][ T330] ? __cfi_task_work_run+0x10/0x10 [ 36.086640][ T330] ? __kasan_check_write+0x18/0x20 [ 36.091887][ T330] do_exit+0x9b4/0x2630 [ 36.096068][ T330] ? __cfi_do_exit+0x10/0x10 [ 36.100714][ T330] ? __kasan_check_write+0x18/0x20 [ 36.105848][ T330] ? _raw_spin_lock_irq+0x8d/0x120 [ 36.110998][ T330] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 36.116561][ T330] ? zap_other_threads+0x334/0x370 [ 36.121712][ T330] do_group_exit+0x22a/0x300 [ 36.126328][ T330] __x64_sys_exit_group+0x43/0x50 [ 36.131403][ T330] x64_sys_call+0x2ed2/0x2ee0 [ 36.136106][ T330] do_syscall_64+0x58/0xf0 [ 36.140579][ T330] ? clear_bhb_loop+0x50/0xa0 [ 36.145281][ T330] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 36.151210][ T330] RIP: 0033:0x7f17017b4b89 [ 36.155673][ T330] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 36.162760][ T330] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 36.171225][ T330] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 330] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555569a37660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] write(1, "executing program\n", 18executing program ) = 18 [pid 331] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 331] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 331] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 331] exit_group(0) = ? [ 36.179213][ T330] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 36.187224][ T330] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 36.195332][ T330] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 36.203377][ T330] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 36.211413][ T330] [ 36.214447][ T330] ---[ end trace 0000000000000000 ]--- [pid 331] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 332 attached , child_tidptr=0x555569a37650) = 332 [pid 332] set_robust_list(0x555569a37660, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 executing program [pid 332] write(1, "executing program\n", 18) = 18 [pid 332] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 332] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 332] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 332] exit_group(0) = ? [ 36.301069][ T332] ------------[ cut here ]------------ [ 36.306591][ T332] WARNING: CPU: 0 PID: 332 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 36.316390][ T332] Modules linked in: [ 36.320345][ T332] CPU: 0 UID: 0 PID: 332 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 36.335676][ T332] Tainted: [W]=WARN [ 36.339490][ T332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 36.349579][ T332] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 36.355524][ T332] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 36.375185][ T332] RSP: 0018:ffffc900012d7aa8 EFLAGS: 00010202 [ 36.381298][ T332] RAX: 1ffffd1ffff811da RBX: ffffc9000135b8e8 RCX: ffffffff816d8c29 [ 36.389296][ T332] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc08ed0 [ 36.397304][ T332] RBP: ffffc900012d7b10 R08: ffffe8ffffc08ed7 R09: 1ffffd1ffff811da [ 36.405330][ T332] R10: dffffc0000000000 R11: fffff91ffff811db R12: dffffc0000000000 [ 36.413397][ T332] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc08ed0 [ 36.421409][ T332] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 36.430459][ T332] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.437066][ T332] CR2: 00007f1701830110 CR3: 000000012c898000 CR4: 00000000003526b0 [ 36.445075][ T332] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.453090][ T332] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 36.461106][ T332] Call Trace: [ 36.464395][ T332] [ 36.467324][ T332] kvm_put_kvm+0x1100/0x12b0 [ 36.471959][ T332] ? __cfi_kvm_vm_release+0x10/0x10 [ 36.477222][ T332] kvm_vm_release+0x47/0x70 [ 36.481768][ T332] __fput+0x1fb/0xa00 [ 36.485769][ T332] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 36.491365][ T332] ____fput+0x20/0x30 [ 36.495369][ T332] task_work_run+0x1e3/0x250 [ 36.499963][ T332] ? __cfi_task_work_run+0x10/0x10 [ 36.505104][ T332] ? __kasan_check_write+0x18/0x20 [ 36.510243][ T332] do_exit+0x9b4/0x2630 [ 36.514438][ T332] ? __cfi_do_exit+0x10/0x10 [ 36.519052][ T332] ? __kasan_check_write+0x18/0x20 [ 36.524198][ T332] ? _raw_spin_lock_irq+0x8d/0x120 [ 36.529328][ T332] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 36.534901][ T332] ? zap_other_threads+0x334/0x370 [ 36.540029][ T332] do_group_exit+0x22a/0x300 [ 36.544649][ T332] __x64_sys_exit_group+0x43/0x50 [ 36.549706][ T332] x64_sys_call+0x2ed2/0x2ee0 [ 36.554433][ T332] do_syscall_64+0x58/0xf0 [ 36.558869][ T332] ? clear_bhb_loop+0x50/0xa0 [ 36.563595][ T332] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 36.569511][ T332] RIP: 0033:0x7f17017b4b89 [ 36.573962][ T332] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 36.581023][ T332] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 36.589449][ T332] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 332] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 333 ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x555569a37660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] write(1, "executing program\n", 18executing program ) = 18 [pid 333] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 333] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 333] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 333] exit_group(0) = ? [ 36.597446][ T332] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 36.605463][ T332] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 36.613489][ T332] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 36.621506][ T332] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 36.629499][ T332] [ 36.632550][ T332] ---[ end trace 0000000000000000 ]--- [pid 333] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x555569a37660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 executing program [pid 334] write(1, "executing program\n", 18) = 18 [pid 334] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 334] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 334] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 334] exit_group(0) = ? [pid 334] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 335 ./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x555569a37660, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 executing program [pid 335] write(1, "executing program\n", 18) = 18 [pid 335] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 335] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 335] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 335] exit_group(0) = ? [ 36.791063][ T335] ------------[ cut here ]------------ [ 36.796635][ T335] WARNING: CPU: 1 PID: 335 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 36.806415][ T335] Modules linked in: [ 36.810367][ T335] CPU: 1 UID: 0 PID: 335 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 36.825695][ T335] Tainted: [W]=WARN [ 36.829513][ T335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 36.839598][ T335] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 36.845557][ T335] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 36.865209][ T335] RSP: 0018:ffffc9000136faa8 EFLAGS: 00010202 [ 36.871315][ T335] RAX: 1ffffd1ffff8120a RBX: ffffc900013858e8 RCX: ffffffff816d8c29 [ 36.879288][ T335] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc09050 [ 36.887289][ T335] RBP: ffffc9000136fb10 R08: ffffe8ffffc09057 R09: 1ffffd1ffff8120a [ 36.895307][ T335] R10: dffffc0000000000 R11: fffff91ffff8120b R12: dffffc0000000000 [ 36.903312][ T335] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc09050 [ 36.911328][ T335] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 36.920257][ T335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.926933][ T335] CR2: 00007f17017b4b03 CR3: 000000012c898000 CR4: 00000000003526b0 [ 36.934938][ T335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.942942][ T335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 36.950939][ T335] Call Trace: [ 36.954233][ T335] [ 36.957165][ T335] kvm_put_kvm+0x1100/0x12b0 [ 36.961783][ T335] ? __cfi_kvm_vm_release+0x10/0x10 [ 36.967005][ T335] kvm_vm_release+0x47/0x70 [ 36.971552][ T335] __fput+0x1fb/0xa00 [ 36.975550][ T335] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 36.981267][ T335] ____fput+0x20/0x30 [ 36.985281][ T335] task_work_run+0x1e3/0x250 [ 36.989891][ T335] ? __cfi_task_work_run+0x10/0x10 [ 36.995048][ T335] ? __kasan_check_write+0x18/0x20 [ 37.000190][ T335] do_exit+0x9b4/0x2630 [ 37.004384][ T335] ? __cfi_do_exit+0x10/0x10 [ 37.008992][ T335] ? __kasan_check_write+0x18/0x20 [ 37.014133][ T335] ? _raw_spin_lock_irq+0x8d/0x120 [ 37.019263][ T335] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 37.024852][ T335] ? zap_other_threads+0x334/0x370 [ 37.029991][ T335] do_group_exit+0x22a/0x300 [ 37.034609][ T335] __x64_sys_exit_group+0x43/0x50 [ 37.039668][ T335] x64_sys_call+0x2ed2/0x2ee0 [ 37.044389][ T335] do_syscall_64+0x58/0xf0 [ 37.048823][ T335] ? clear_bhb_loop+0x50/0xa0 [ 37.053552][ T335] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 37.059465][ T335] RIP: 0033:0x7f17017b4b89 [ 37.063940][ T335] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 37.070998][ T335] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 37.079504][ T335] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 335] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 336 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x555569a37660, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4executing program ) = 4 [pid 336] close(3) = 0 [pid 336] write(1, "executing program\n", 18) = 18 [pid 336] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 336] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 336] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 336] exit_group(0) = ? [ 37.087508][ T335] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 37.095530][ T335] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 37.103556][ T335] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 37.111574][ T335] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 37.119566][ T335] [ 37.122618][ T335] ---[ end trace 0000000000000000 ]--- [pid 336] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x555569a37660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] write(1, "executing program\n", 18executing program ) = 18 [pid 337] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 337] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 337] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 337] exit_group(0) = ? [ 37.221049][ T337] ------------[ cut here ]------------ [ 37.226530][ T337] WARNING: CPU: 1 PID: 337 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 37.236307][ T337] Modules linked in: [ 37.240221][ T337] CPU: 1 UID: 0 PID: 337 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 37.255548][ T337] Tainted: [W]=WARN [ 37.259358][ T337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.269449][ T337] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 37.275393][ T337] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 37.295095][ T337] RSP: 0018:ffffc9000118faa8 EFLAGS: 00010202 [ 37.301204][ T337] RAX: 1ffffd1ffff8123a RBX: ffffc9000139b8e8 RCX: ffffffff816d8c29 [ 37.309183][ T337] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc091d0 [ 37.317188][ T337] RBP: ffffc9000118fb10 R08: ffffe8ffffc091d7 R09: 1ffffd1ffff8123a [ 37.325211][ T337] R10: dffffc0000000000 R11: fffff91ffff8123b R12: dffffc0000000000 [ 37.333219][ T337] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc091d0 [ 37.341239][ T337] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 37.350175][ T337] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.356796][ T337] CR2: 0000555569a37650 CR3: 000000012c894000 CR4: 00000000003526b0 [ 37.364817][ T337] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 37.372826][ T337] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 37.380842][ T337] Call Trace: [ 37.384120][ T337] [ 37.387045][ T337] kvm_put_kvm+0x1100/0x12b0 [ 37.391674][ T337] ? __cfi_kvm_vm_release+0x10/0x10 [ 37.396896][ T337] kvm_vm_release+0x47/0x70 [ 37.401431][ T337] __fput+0x1fb/0xa00 [ 37.405498][ T337] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 37.411099][ T337] ____fput+0x20/0x30 [ 37.415102][ T337] task_work_run+0x1e3/0x250 [ 37.419691][ T337] ? __cfi_task_work_run+0x10/0x10 [ 37.424833][ T337] ? __kasan_check_write+0x18/0x20 [ 37.429970][ T337] do_exit+0x9b4/0x2630 [ 37.434167][ T337] ? __cfi_do_exit+0x10/0x10 [ 37.438787][ T337] ? __kasan_check_write+0x18/0x20 [ 37.443949][ T337] ? _raw_spin_lock_irq+0x8d/0x120 [ 37.449086][ T337] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 37.454667][ T337] ? zap_other_threads+0x334/0x370 [ 37.459799][ T337] do_group_exit+0x22a/0x300 [ 37.464443][ T337] __x64_sys_exit_group+0x43/0x50 [ 37.469489][ T337] x64_sys_call+0x2ed2/0x2ee0 [ 37.474210][ T337] do_syscall_64+0x58/0xf0 [ 37.478651][ T337] ? clear_bhb_loop+0x50/0xa0 [ 37.483367][ T337] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 37.489284][ T337] RIP: 0033:0x7f17017b4b89 [ 37.493722][ T337] Code: Unable to access opcode bytes at 0x7f17017b4b5f. [ 37.500788][ T337] RSP: 002b:00007ffc38ddaee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 37.509215][ T337] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f17017b4b89 [pid 337] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555569a37650) = 338 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x555569a37660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 executing program [pid 338] write(1, "executing program\n", 18) = 18 [pid 338] openat(AT_FDCWD, "/dev/kvm", O_RDWR|O_NOCTTY|O_NOFOLLOW|FASYNC) = 3 [pid 338] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 338] ioctl(4, KVM_CREATE_IRQCHIP, 0) = 0 [pid 338] exit_group(0) = ? [ 37.517217][ T337] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 37.525217][ T337] RBP: 00007f170182f2b0 R08: ffffffffffffffb8 R09: 0000000000000006 [ 37.533214][ T337] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f170182f2b0 [ 37.541221][ T337] R13: 0000000000000000 R14: 00007f170182fd00 R15: 00007f1701785de0 [ 37.549199][ T337] [ 37.552254][ T337] ---[ end trace 0000000000000000 ]--- [ 37.590964][ T338] ------------[ cut here ]------------ [ 37.596456][ T338] WARNING: CPU: 0 PID: 338 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 37.606235][ T338] Modules linked in: [ 37.610154][ T338] CPU: 0 UID: 0 PID: 338 Comm: syz-executor344 Tainted: G W 6.12.30-syzkaller-g21ed84930c16 #0 fa4558fba7fa11aa57b2c84caea5bf67b39b1b5f [ 37.625478][ T338] Tainted: [W]=WARN [ 37.629293][ T338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.639419][ T338] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 37.645378][ T338] Code: 00 48 8b 5d a0 74 08 48 89 df e8 a2 18 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 98 7f 1a 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 37.665057][ T338] RSP: 0018:ffffc9000136faa8 EFLAGS: 00010202 [ 37.671170][ T338] RAX: 1ffffd1ffff8126a RBX: ffffc900013a68e8 RCX: ffffffff816d8c29 [ 37.679149][ T338] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc09350 [ 37.687162][ T338] RBP: ffffc9000136fb10 R08: ffffe8ffffc09357 R09: 1ffffd1ffff8126a [ 37.695179][ T338] R10: dffffc0000000000 R11: fffff91ffff8126b R12: dffffc0000000000 [ 37.703191][ T338] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc09350 [ 37.711198][ T338] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 37.720134][ T338] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.726763][ T338] CR2: 0000555569a37650 CR3: 000000012c894000 CR4: 00000000003526b0 [ 37.734777][ T338] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 37.742787][ T338] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 37.750809][ T338] Call Trace: [ 37.754102][ T338] [ 37.757033][ T338] kvm_put_kvm+0x1100/0x12b0 [ 37.761655][ T338] ? __cfi_kvm_vm_release+0x10/0x10 [ 37.766883][ T338] kvm_vm_release+0x47/0x70 [ 37.771421][ T338] __fput+0x1fb/0xa00 [ 37.775421][ T338] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 37.781011][ T338] ____fput+0x20/0x30 [ 37.785009][ T338] task_work_run+0x1e3/0x250 [ 37.789599][ T338] ? __cfi_task_work_run+0x10/0x10 [ 37.794750][ T338] ? __kasan_check_write+0x18/0x20 [ 37.799898][ T338] do_exit+0x9b4/0x2630 [ 37.804087][ T338] ? __cfi_do_exit+0x10/0x10 [ 37.808696][ T338] ? __kasan_check_write+0x18/0x20 [ 37.813844][ T338] ? _raw_spin_lock_irq+0x8d/0x120 [ 37.818978][ T338] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 37.824550][ T338] ? zap_other_threads+0x334/0x370 [ 37.829682][ T338] do_group_exit+0x22a/0x300 [ 37.834311][ T338] __x64_sys_exit_group+0x43/0x50