Warning: Permanently added '10.128.1.123' (ED25519) to the list of known hosts. 2025/09/07 14:46:15 parsed 1 programs [ 25.231812][ T36] audit: type=1400 audit(1757256375.350:64): avc: denied { node_bind } for pid=289 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.741695][ T36] audit: type=1400 audit(1757256376.860:65): avc: denied { mounton } for pid=297 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.743198][ T297] cgroup: Unknown subsys name 'net' [ 26.764883][ T36] audit: type=1400 audit(1757256376.860:66): avc: denied { mount } for pid=297 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.792260][ T36] audit: type=1400 audit(1757256376.890:67): avc: denied { unmount } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.792479][ T297] cgroup: Unknown subsys name 'devices' [ 26.971951][ T297] cgroup: Unknown subsys name 'hugetlb' [ 26.977598][ T297] cgroup: Unknown subsys name 'rlimit' [ 27.140274][ T36] audit: type=1400 audit(1757256377.260:68): avc: denied { setattr } for pid=297 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.163480][ T36] audit: type=1400 audit(1757256377.260:69): avc: denied { create } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.165009][ T299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.184188][ T36] audit: type=1400 audit(1757256377.260:70): avc: denied { write } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.212737][ T36] audit: type=1400 audit(1757256377.260:71): avc: denied { read } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.232967][ T36] audit: type=1400 audit(1757256377.260:72): avc: denied { sys_module } for pid=297 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 27.238194][ T297] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.253952][ T36] audit: type=1400 audit(1757256377.260:73): avc: denied { mounton } for pid=297 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.152207][ T302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.628046][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.635152][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.642456][ T331] bridge_slave_0: entered allmulticast mode [ 28.648782][ T331] bridge_slave_0: entered promiscuous mode [ 28.655417][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.662506][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.669617][ T331] bridge_slave_1: entered allmulticast mode [ 28.675925][ T331] bridge_slave_1: entered promiscuous mode [ 28.736355][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.743451][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.750811][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.757849][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.778424][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.786293][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.796756][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.803843][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.813167][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.820256][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.846217][ T331] veth0_vlan: entered promiscuous mode [ 28.857344][ T331] veth1_macvtap: entered promiscuous mode [ 28.922949][ T46] bridge_slave_1: left allmulticast mode [ 28.929430][ T46] bridge_slave_1: left promiscuous mode [ 28.935136][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.943396][ T46] bridge_slave_0: left allmulticast mode [ 28.949046][ T46] bridge_slave_0: left promiscuous mode [ 28.954784][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.093405][ T46] veth1_macvtap: left promiscuous mode [ 29.099080][ T46] veth0_vlan: left promiscuous mode 2025/09/07 14:46:19 executed programs: 0 [ 29.639619][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.646710][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.654026][ T371] bridge_slave_0: entered allmulticast mode [ 29.660583][ T371] bridge_slave_0: entered promiscuous mode [ 29.671110][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.678163][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.685266][ T371] bridge_slave_1: entered allmulticast mode [ 29.691569][ T371] bridge_slave_1: entered promiscuous mode [ 29.744068][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.751258][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.758542][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.765705][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.787710][ T319] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.795151][ T319] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.806877][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.813952][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.822879][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.829958][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.858480][ T371] veth0_vlan: entered promiscuous mode [ 29.869638][ T371] veth1_macvtap: entered promiscuous mode [ 29.896977][ T381] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 30.830049][ T387] ------------[ cut here ]------------ [ 30.835637][ T387] WARNING: CPU: 0 PID: 387 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 30.845470][ T387] Modules linked in: [ 30.849435][ T387] CPU: 0 UID: 0 PID: 387 Comm: syz.2.23 Not tainted syzkaller #0 3aa8e93a75ec4fb080c21ea51d8727149e6cfac5 [ 30.860788][ T387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 30.870904][ T387] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 30.876833][ T387] Code: 00 48 8b 5d a0 74 08 48 89 df e8 c2 4e 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 18 d0 20 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 30.896485][ T387] RSP: 0018:ffffc90003b8fc88 EFLAGS: 00010202 [ 30.902603][ T387] RAX: 1ffffd1ffff815d2 RBX: ffffc900010cc8e8 RCX: ffffffff816dc9a9 [ 30.910715][ T387] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc0ae90 [ 30.918799][ T387] RBP: ffffc90003b8fcf0 R08: ffffe8ffffc0ae97 R09: 1ffffd1ffff815d2 [ 30.926824][ T387] R10: dffffc0000000000 R11: fffff91ffff815d3 R12: dffffc0000000000 [ 30.934866][ T387] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc0ae90 [ 30.942891][ T387] FS: 000055559116f500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 30.951884][ T387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.958519][ T387] CR2: 000000c005dc6000 CR3: 000000012d53a000 CR4: 00000000003526b0 [ 30.966525][ T387] Call Trace: [ 30.969846][ T387] [ 30.972830][ T387] kvm_put_kvm+0x1100/0x12b0 [ 30.977437][ T387] ? __cfi_kvm_vm_release+0x10/0x10 [ 30.982681][ T387] kvm_vm_release+0x47/0x70 [ 30.987206][ T387] __fput+0x1fe/0xa00 [ 30.991285][ T387] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 30.996864][ T387] ____fput+0x20/0x30 [ 31.000883][ T387] task_work_run+0x1e3/0x250 [ 31.005495][ T387] ? __cfi_task_work_run+0x10/0x10 [ 31.010647][ T387] ? __kasan_check_read+0x15/0x20 [ 31.015703][ T387] resume_user_mode_work+0x36/0x50 [ 31.020851][ T387] syscall_exit_to_user_mode+0x64/0xb0 [ 31.026333][ T387] do_syscall_64+0x64/0xf0 [ 31.030806][ T387] ? clear_bhb_loop+0x50/0xa0 [ 31.035533][ T387] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 31.041477][ T387] RIP: 0033:0x7f06c438ebe9 [ 31.045926][ T387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.065594][ T387] RSP: 002b:00007ffce72b0ea8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 31.074252][ T387] RAX: 0000000000000000 RBX: 00007f06c45c5fa0 RCX: 00007f06c438ebe9 [ 31.082553][ T387] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 31.090852][ T387] RBP: 00007f06c4411e19 R08: 0000000000000000 R09: 0000000000000000 [ 31.098924][ T387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 31.106942][ T387] R13: 00007f06c45c5fa0 R14: 00007f06c45c5fa0 R15: 0000000000000003 [ 31.114972][ T387] [ 31.118004][ T387] ---[ end trace 0000000000000000 ]--- [ 31.950100][ T394] ------------[ cut here ]------------ [ 31.955584][ T394] WARNING: CPU: 0 PID: 394 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 31.965463][ T394] Modules linked in: [ 31.969423][ T394] CPU: 0 UID: 0 PID: 394 Comm: syz.2.30 Tainted: G W syzkaller #0 3aa8e93a75ec4fb080c21ea51d8727149e6cfac5 [ 31.982230][ T394] Tainted: [W]=WARN [ 31.986050][ T394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 31.996637][ T394] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 32.002614][ T394] Code: 00 48 8b 5d a0 74 08 48 89 df e8 c2 4e 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 18 d0 20 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 32.022383][ T394] RSP: 0018:ffffc90003bafc88 EFLAGS: 00010202 [ 32.028470][ T394] RAX: 1ffffd1ffff81602 RBX: ffffc900011cc8e8 RCX: ffffffff816dc9a9 [ 32.036489][ T394] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc0b010 [ 32.044513][ T394] RBP: ffffc90003bafcf0 R08: ffffe8ffffc0b017 R09: 1ffffd1ffff81602 [ 32.052537][ T394] R10: dffffc0000000000 R11: fffff91ffff81603 R12: dffffc0000000000 [ 32.060569][ T394] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc0b010 [ 32.068585][ T394] FS: 000055559116f500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 32.077563][ T394] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.084222][ T394] CR2: 000000c005de6000 CR3: 0000000116688000 CR4: 00000000003526b0 [ 32.092302][ T394] Call Trace: [ 32.095603][ T394] [ 32.098578][ T394] kvm_put_kvm+0x1100/0x12b0 [ 32.103238][ T394] ? __cfi_kvm_vm_release+0x10/0x10 [ 32.108471][ T394] kvm_vm_release+0x47/0x70 [ 32.113019][ T394] __fput+0x1fe/0xa00 [ 32.117140][ T394] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 32.122755][ T394] ____fput+0x20/0x30 [ 32.126851][ T394] task_work_run+0x1e3/0x250 [ 32.131483][ T394] ? __cfi_task_work_run+0x10/0x10 [ 32.136641][ T394] ? __kasan_check_read+0x15/0x20 [ 32.141726][ T394] resume_user_mode_work+0x36/0x50 [ 32.146860][ T394] syscall_exit_to_user_mode+0x64/0xb0 [ 32.152482][ T394] do_syscall_64+0x64/0xf0 [ 32.156928][ T394] ? clear_bhb_loop+0x50/0xa0 [ 32.161702][ T394] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 32.167623][ T394] RIP: 0033:0x7f06c438ebe9 [ 32.172187][ T394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.191882][ T394] RSP: 002b:00007ffce72b0ea8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 32.200354][ T394] RAX: 0000000000000000 RBX: 00007f06c45c5fa0 RCX: 00007f06c438ebe9 [ 32.208346][ T394] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 32.216382][ T394] RBP: 00007f06c4411e19 R08: 0000000000000000 R09: 0000000000000000 [ 32.224407][ T394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 32.232460][ T394] R13: 00007f06c45c5fa0 R14: 00007f06c45c5fa0 R15: 0000000000000003 [ 32.240572][ T394] [ 32.243605][ T394] ---[ end trace 0000000000000000 ]--- [ 32.389821][ T396] ------------[ cut here ]------------ [ 32.395382][ T396] WARNING: CPU: 0 PID: 396 at kernel/rcu/srcutree.c:664 cleanup_srcu_struct+0x3e9/0x4c0 [ 32.405248][ T396] Modules linked in: [ 32.409371][ T396] CPU: 0 UID: 0 PID: 396 Comm: syz.2.32 Tainted: G W syzkaller #0 3aa8e93a75ec4fb080c21ea51d8727149e6cfac5 [ 32.422258][ T396] Tainted: [W]=WARN [ 32.426072][ T396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 32.436172][ T396] RIP: 0010:cleanup_srcu_struct+0x3e9/0x4c0 [ 32.442175][ T396] Code: 00 48 8b 5d a0 74 08 48 89 df e8 c2 4e 6e 00 48 c7 03 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d e9 18 d0 20 04 cc <0f> 0b eb e8 0f 0b eb e4 0f 0b eb e0 0f 0b eb 0e 0f 0b 4c 8b 75 d0 [ 32.461874][ T396] RSP: 0018:ffffc90003b8fc88 EFLAGS: 00010202 [ 32.468240][ T396] RAX: 1ffffd1ffff81682 RBX: ffffc900012258e8 RCX: ffffffff816dc9a9 [ 32.476286][ T396] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe8ffffc0b410 [ 32.484318][ T396] RBP: ffffc90003b8fcf0 R08: ffffe8ffffc0b417 R09: 1ffffd1ffff81682 [ 32.492344][ T396] R10: dffffc0000000000 R11: fffff91ffff81683 R12: dffffc0000000000 [ 32.500369][ T396] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffe8ffffc0b410 [ 32.508356][ T396] FS: 000055559116f500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 32.517313][ T396] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.523977][ T396] CR2: 0000000000000000 CR3: 0000000118070000 CR4: 00000000003526b0 [ 32.531994][ T396] Call Trace: [ 32.535375][ T396] [ 32.538306][ T396] kvm_put_kvm+0x1100/0x12b0 [ 32.543377][ T396] ? __cfi_kvm_vm_release+0x10/0x10 [ 32.548599][ T396] kvm_vm_release+0x47/0x70 [ 32.553203][ T396] __fput+0x1fe/0xa00 [ 32.557380][ T396] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 32.562966][ T396] ____fput+0x20/0x30 [ 32.566968][ T396] task_work_run+0x1e3/0x250 [ 32.571646][ T396] ? __cfi_task_work_run+0x10/0x10 [ 32.576793][ T396] ? __kasan_check_read+0x15/0x20 [ 32.581878][ T396] resume_user_mode_work+0x36/0x50 [ 32.587013][ T396] syscall_exit_to_user_mode+0x64/0xb0 [ 32.592537][ T396] do_syscall_64+0x64/0xf0 [ 32.596986][ T396] ? clear_bhb_loop+0x50/0xa0 [ 32.601733][ T396] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 32.607653][ T396] RIP: 0033:0x7f06c438ebe9 [ 32.612116][ T396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.631768][ T396] RSP: 002b:00007ffce72b0ea8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 32.640259][ T396] RAX: 0000000000000000 RBX: 00007f06c45c5fa0 RCX: 00007f06c438ebe9 [ 32.648248][ T396] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 32.656368][ T396] RBP: 00007f06c4411e19 R08: 0000000000000000 R09: 0000000000000000 [ 32.664406][ T396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 32.672425][ T396] R13: 00007f06c45c5fa0 R14: 00007f06c45c5fa0 R15: 0000000000000003 [ 32.680461][ T396] [ 32.683489][ T396] ---[ end trace 0000000000000000 ]--- [ 32.699201][ T341] ================================================================== [ 32.707391][ T341] BUG: KASAN: vmalloc-out-of-bounds in srcu_invoke_callbacks+0x123/0x410 [ 32.715828][ T341] Read of size 8 at addr ffffc900012258f0 by task kworker/0:2/341 [ 32.723632][ T341] [ 32.725964][ T341] CPU: 0 UID: 0 PID: 341 Comm: kworker/0:2 Tainted: G W syzkaller #0 3aa8e93a75ec4fb080c21ea51d8727149e6cfac5 [ 32.725989][ T341] Tainted: [W]=WARN [ 32.725994][ T341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 32.726006][ T341] Workqueue: rcu_gp srcu_invoke_callbacks [ 32.726032][ T341] Call Trace: [ 32.726038][ T341] [ 32.726045][ T341] __dump_stack+0x21/0x30 [ 32.726068][ T341] dump_stack_lvl+0x10c/0x190 [ 32.726088][ T341] ? __cfi_dump_stack_lvl+0x10/0x10 [ 32.726109][ T341] ? __cfi__printk+0x10/0x10 [ 32.726125][ T341] print_address_description+0x71/0x200 [ 32.726143][ T341] print_report+0x4a/0x70 [ 32.726159][ T341] kasan_report+0x163/0x1a0 [ 32.726177][ T341] ? srcu_invoke_callbacks+0x123/0x410 [ 32.726200][ T341] ? srcu_invoke_callbacks+0x123/0x410 [ 32.726222][ T341] __asan_report_load8_noabort+0x18/0x20 [ 32.726244][ T341] srcu_invoke_callbacks+0x123/0x410 [ 32.726267][ T341] ? __schedule+0x132a/0x1df0 [ 32.726282][ T341] ? __cfi_srcu_invoke_callbacks+0x10/0x10 [ 32.726306][ T341] ? kick_pool+0xb9/0x550 [ 32.726323][ T341] process_scheduled_works+0x7d5/0x1020 [ 32.726350][ T341] worker_thread+0xc58/0x1250 [ 32.726366][ T341] ? schedule+0xc6/0x240 [ 32.726381][ T341] kthread+0x2c7/0x370 [ 32.726396][ T341] ? __cfi_worker_thread+0x10/0x10 [ 32.726410][ T341] ? __cfi_kthread+0x10/0x10 [ 32.726426][ T341] ret_from_fork+0x64/0xa0 [ 32.726447][ T341] ? __cfi_kthread+0x10/0x10 [ 32.726463][ T341] ret_from_fork_asm+0x1a/0x30 [ 32.726487][ T341] [ 32.726493][ T341] [ 32.882378][ T341] The buggy address ffffc900012258f0 belongs to a vmalloc virtual mapping [ 32.890866][ T341] Memory state around the buggy address: [ 32.896492][ T341] ffffc90001225780: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 32.904648][ T341] ffffc90001225800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 32.912697][ T341] >ffffc90001225880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 32.920829][ T341] ^ [ 32.928533][ T341] ffffc90001225900: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 32.936581][ T341] ffffc90001225980: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 32.944643][ T341] ================================================================== [ 32.952774][ T341] Disabling lock debugging due to kernel taint [ 32.958948][ T341] BUG: unable to handle page fault for address: ffffc900012258f0 [ 32.966651][ T341] #PF: supervisor read access in kernel mode [ 32.972615][ T341] #PF: error_code(0x0000) - not-present page [ 32.978596][ T341] PGD 100000067 P4D 100000067 PUD 101657067 PMD 101f2a067 PTE 0 [ 32.986418][ T341] Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI [ 32.992575][ T341] CPU: 0 UID: 0 PID: 341 Comm: kworker/0:2 Tainted: G B W syzkaller #0 3aa8e93a75ec4fb080c21ea51d8727149e6cfac5 [ 33.005683][ T341] Tainted: [B]=BAD_PAGE, [W]=WARN [ 33.010699][ T341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 33.020774][ T341] Workqueue: rcu_gp srcu_invoke_callbacks [ 33.026504][ T341] RIP: 0010:srcu_invoke_callbacks+0x130/0x410 [ 33.032573][ T341] Code: 83 c5 10 4c 89 e8 48 c1 e8 03 80 3c 18 00 4c 8b 74 24 08 74 08 4c 89 ef e8 cd f6 6d 00 4d 8d be 48 ff ff ff 41 be 88 00 00 00 <4d> 03 75 00 4c 89 f0 48 c1 e8 03 80 3c 18 00 74 08 4c 89 f7 e8 a7 [ 33.052176][ T341] RSP: 0018:ffffc90003bcfba0 EFLAGS: 00010082 [ 33.058256][ T341] RAX: ffff88810b783901 RBX: dffffc0000000000 RCX: ffff88810b783900 [ 33.066230][ T341] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 33.074218][ T341] RBP: ffffc90003bcfc98 R08: ffffffff8896d947 R09: 1ffffffff112db28 [ 33.082247][ T341] R10: dffffc0000000000 R11: fffffbfff112db29 R12: 1ffff92000779f7c [ 33.090213][ T341] R13: ffffc900012258f0 R14: 0000000000000088 R15: ffffe8ffffc0b3c8 [ 33.098267][ T341] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 33.107190][ T341] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.113764][ T341] CR2: ffffc900012258f0 CR3: 0000000126e22000 CR4: 00000000003526b0 [ 33.121732][ T341] Call Trace: [ 33.125004][ T341] [ 33.127954][ T341] ? __schedule+0x132a/0x1df0 [ 33.132627][ T341] ? __cfi_srcu_invoke_callbacks+0x10/0x10 [ 33.138610][ T341] ? kick_pool+0xb9/0x550 [ 33.142938][ T341] process_scheduled_works+0x7d5/0x1020 [ 33.148593][ T341] worker_thread+0xc58/0x1250 [ 33.153266][ T341] ? schedule+0xc6/0x240 [ 33.157504][ T341] kthread+0x2c7/0x370 [ 33.161566][ T341] ? __cfi_worker_thread+0x10/0x10 [ 33.166676][ T341] ? __cfi_kthread+0x10/0x10 [ 33.171264][ T341] ret_from_fork+0x64/0xa0 [ 33.175683][ T341] ? __cfi_kthread+0x10/0x10 [ 33.180272][ T341] ret_from_fork_asm+0x1a/0x30 [ 33.185064][ T341] [ 33.188075][ T341] Modules linked in: [ 33.191991][ T341] CR2: ffffc900012258f0 [ 33.196150][ T341] ---[ end trace 0000000000000000 ]--- [ 33.201680][ T341] RIP: 0010:srcu_invoke_callbacks+0x130/0x410 [ 33.207773][ T341] Code: 83 c5 10 4c 89 e8 48 c1 e8 03 80 3c 18 00 4c 8b 74 24 08 74 08 4c 89 ef e8 cd f6 6d 00 4d 8d be 48 ff ff ff 41 be 88 00 00 00 <4d> 03 75 00 4c 89 f0 48 c1 e8 03 80 3c 18 00 74 08 4c 89 f7 e8 a7 [ 33.227372][ T341] RSP: 0018:ffffc90003bcfba0 EFLAGS: 00010082 [ 33.233435][ T341] RAX: ffff88810b783901 RBX: dffffc0000000000 RCX: ffff88810b783900 [ 33.241399][ T341] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 33.249382][ T341] RBP: ffffc90003bcfc98 R08: ffffffff8896d947 R09: 1ffffffff112db28 [ 33.257613][ T341] R10: dffffc0000000000 R11: fffffbfff112db29 R12: 1ffff92000779f7c [ 33.265578][ T341] R13: ffffc900012258f0 R14: 0000000000000088 R15: ffffe8ffffc0b3c8 [ 33.273820][ T341] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 33.282742][ T341] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.289321][ T341] CR2: ffffc900012258f0 CR3: 0000000126e22000 CR4: 00000000003526b0 [ 33.297307][ T341] Kernel panic - not syncing: Fatal exception [ 33.303743][ T341] Kernel Offset: disabled [ 33.308084][ T341] Rebooting in 86400 seconds..