Warning: Permanently added '10.128.0.130' (ED25519) to the list of known hosts. 2023/10/29 07:18:02 ignoring optional flag "sandboxArg"="0" 2023/10/29 07:18:02 parsed 1 programs 2023/10/29 07:18:02 executed programs: 0 [ 40.089636][ T27] audit: type=1400 audit(1698563882.815:152): avc: denied { mounton } for pid=339 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.114475][ T27] audit: type=1400 audit(1698563882.815:153): avc: denied { mount } for pid=339 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.157042][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.164280][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.171260][ T346] device bridge_slave_0 entered promiscuous mode [ 40.177831][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.185087][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.191917][ T346] device bridge_slave_1 entered promiscuous mode [ 40.212335][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.219414][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.226532][ T348] device bridge_slave_0 entered promiscuous mode [ 40.238242][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.245499][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.252831][ T348] device bridge_slave_1 entered promiscuous mode [ 40.260018][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.267019][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.274354][ T359] device bridge_slave_0 entered promiscuous mode [ 40.287443][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.294435][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.301811][ T359] device bridge_slave_1 entered promiscuous mode [ 40.309166][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.316110][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.323713][ T355] device bridge_slave_0 entered promiscuous mode [ 40.333567][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.340775][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.347763][ T355] device bridge_slave_1 entered promiscuous mode [ 40.354546][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.362417][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.369476][ T347] device bridge_slave_0 entered promiscuous mode [ 40.375758][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.382862][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.389990][ T361] device bridge_slave_0 entered promiscuous mode [ 40.399310][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.406530][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.413901][ T347] device bridge_slave_1 entered promiscuous mode [ 40.420126][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.427219][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.434421][ T361] device bridge_slave_1 entered promiscuous mode [ 40.448316][ T27] audit: type=1400 audit(1698563883.175:154): avc: denied { write } for pid=346 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.449724][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.469532][ T27] audit: type=1400 audit(1698563883.175:155): avc: denied { read } for pid=346 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.476545][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.504484][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.511520][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.539286][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.546127][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.553705][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.560973][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.582951][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.590557][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.597803][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.605130][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.613630][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.620486][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.627525][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.634525][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.643032][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.650457][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.657736][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.664616][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.676208][ T355] device veth0_vlan entered promiscuous mode [ 40.683561][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.690581][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.697731][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.704750][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.718275][ T346] device veth0_vlan entered promiscuous mode [ 40.725244][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.733176][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.741141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.748564][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.755804][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.762935][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.770452][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.778925][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.787224][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.795826][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.802937][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.810319][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.818841][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.828293][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.836406][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.844094][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.852409][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.861617][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.869475][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.876835][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.884856][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.892851][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.901973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.910588][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.918352][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.925556][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.933085][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.940676][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.949151][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.957702][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.965537][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.972647][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.979756][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.987139][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.998381][ T348] device veth0_vlan entered promiscuous mode [ 41.004815][ T359] device veth0_vlan entered promiscuous mode [ 41.011650][ T359] device veth1_macvtap entered promiscuous mode [ 41.024019][ T346] device veth1_macvtap entered promiscuous mode [ 41.031608][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.039776][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.047355][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.055469][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.064198][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.072826][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.080760][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.089372][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.097283][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.104604][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.111717][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.120055][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.128283][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.135032][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.142413][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.150561][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.157989][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.165682][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.173661][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.181512][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.190685][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.197970][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.206146][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.216544][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.224732][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.232344][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.240771][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.251131][ T348] device veth1_macvtap entered promiscuous mode [ 41.257531][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.265513][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.274495][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.285663][ T361] device veth0_vlan entered promiscuous mode [ 41.294724][ T355] device veth1_macvtap entered promiscuous mode [ 41.303906][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.311507][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.319309][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.328305][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.336232][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.343930][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.351345][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.359518][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.367407][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.374354][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.381957][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.390607][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.398484][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.406921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.415346][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.423750][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.431663][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.439595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.447854][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.456296][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.464335][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.471775][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.480201][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.488413][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.496327][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.505202][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.514161][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.523076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.533962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.542810][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.551105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.559120][ T347] device veth0_vlan entered promiscuous mode [ 41.566038][ T361] device veth1_macvtap entered promiscuous mode [ 41.573072][ T27] audit: type=1400 audit(1698563884.305:156): avc: denied { mounton } for pid=346 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 41.601217][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.609240][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.617092][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.625282][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.633555][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.640815][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.648868][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.657320][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.665564][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.678973][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.687055][ T384] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 41.687884][ T27] audit: type=1400 audit(1698563884.415:157): avc: denied { write } for pid=383 comm="syz-executor.3" name="001" dev="devtmpfs" ino=77 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 41.696511][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.724938][ T388] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 41.727229][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.737083][ T388] FAULT_INJECTION: forcing a failure. [ 41.737083][ T388] name failslab, interval 1, probability 0, space 0, times 1 [ 41.745076][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.758452][ T388] CPU: 0 PID: 388 Comm: syz-executor.0 Not tainted 6.1.43-syzkaller #0 [ 41.766730][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.774821][ T388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 41.774824][ T388] Call Trace: [ 41.774825][ T388] [ 41.774828][ T388] dump_stack_lvl+0x68/0x91 [ 41.774835][ T388] dump_stack+0x10/0x16 [ 41.774838][ T388] should_fail_ex+0x13e/0x140 [ 41.774844][ T388] __should_failslab+0x52/0x60 [ 41.774848][ T388] should_failslab+0x9/0x20 [ 41.774851][ T388] __kmem_cache_alloc_node+0x3d/0x240 [ 41.774857][ T388] ? usb_hcd_submit_urb+0x29f/0x990 [ 41.774864][ T388] __kmalloc+0x95/0x190 [ 41.774869][ T388] ? preempt_count_add+0x68/0x90 [ 41.783584][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.793386][ T388] usb_hcd_submit_urb+0x29f/0x990 [ 41.793396][ T388] ? slab_post_alloc_hook+0x71/0x300 [ 41.793403][ T388] usb_submit_urb+0x281/0x360 [ 41.793407][ T388] usb_start_wait_urb+0x89/0x120 [ 41.793411][ T388] usb_control_msg+0xd7/0x150 [ 41.797050][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.799374][ T388] usb_reset_configuration+0x98/0x300 [ 41.799382][ T388] usbdev_ioctl+0xd82/0x1fc0 [ 41.799389][ T388] ? ioctl_has_perm+0x138/0x170 [ 41.804133][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.807962][ T388] ? selinux_file_ioctl+0x1c0/0x210 [ 41.807970][ T388] ? __fget_files+0x8e/0xa0 [ 41.917788][ T388] __se_sys_ioctl+0x72/0xc0 [ 41.922661][ T388] __x64_sys_ioctl+0x18/0x20 [ 41.928324][ T388] do_syscall_64+0x3d/0xb0 [ 41.933084][ T388] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.939169][ T388] RIP: 0033:0x7fbd75e7c959 [ 41.943845][ T388] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 41.965805][ T388] RSP: 002b:00007fbd76b340c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 41.974943][ T388] RAX: ffffffffffffffda RBX: 00007fbd75f9bf80 RCX: 00007fbd75e7c959 [ 41.983973][ T388] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 41.992058][ T388] RBP: 00007fbd76b34120 R08: 0000000000000000 R09: 0000000000000000 [ 41.999886][ T388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.008886][ T388] R13: 000000000000000b R14: 00007fbd75f9bf80 R15: 00007ffc8c86cda8 [ 42.018665][ T388] [ 42.023430][ T388] hub 4-0:1.0: USB hub found [ 42.026140][ T347] device veth1_macvtap entered promiscuous mode [ 42.028784][ T388] hub 4-0:1.0: 1 port detected [ 42.040394][ T386] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 42.052878][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.055433][ T396] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 42.060189][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.069982][ T396] FAULT_INJECTION: forcing a failure. [ 42.069982][ T396] name failslab, interval 1, probability 0, space 0, times 0 [ 42.077803][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.091148][ T396] CPU: 0 PID: 396 Comm: syz-executor.5 Not tainted 6.1.43-syzkaller #0 [ 42.107303][ T396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 42.118460][ T396] Call Trace: [ 42.121936][ T396] [ 42.125357][ T396] dump_stack_lvl+0x68/0x91 [ 42.131257][ T396] dump_stack+0x10/0x16 [ 42.137989][ T396] should_fail_ex+0x13e/0x140 [ 42.142953][ T396] __should_failslab+0x52/0x60 [ 42.148320][ T396] should_failslab+0x9/0x20 [ 42.153871][ T396] __kmem_cache_alloc_node+0x3d/0x240 [ 42.159899][ T396] ? usb_hcd_submit_urb+0x29f/0x990 [ 42.166478][ T396] __kmalloc+0x95/0x190 [ 42.171074][ T396] ? preempt_count_add+0x68/0x90 [ 42.177183][ T396] usb_hcd_submit_urb+0x29f/0x990 [ 42.182691][ T396] ? slab_post_alloc_hook+0x71/0x300 [ 42.188759][ T396] usb_submit_urb+0x281/0x360 [ 42.194312][ T396] usb_start_wait_urb+0x89/0x120 [ 42.199779][ T396] usb_control_msg+0xd7/0x150 [ 42.205331][ T396] usb_reset_configuration+0x98/0x300 [ 42.211212][ T396] usbdev_ioctl+0xd82/0x1fc0 [ 42.215886][ T396] ? ioctl_has_perm+0x138/0x170 [ 42.221372][ T396] ? selinux_file_ioctl+0x1c0/0x210 [ 42.227242][ T396] ? __fget_files+0x8e/0xa0 [ 42.233536][ T396] __se_sys_ioctl+0x72/0xc0 [ 42.239379][ T396] __x64_sys_ioctl+0x18/0x20 [ 42.244709][ T396] do_syscall_64+0x3d/0xb0 [ 42.249264][ T396] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.255375][ T396] RIP: 0033:0x7f651ce7c959 [ 42.260439][ T396] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.283959][ T396] RSP: 002b:00007f651dc4c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.292836][ T396] RAX: ffffffffffffffda RBX: 00007f651cf9bf80 RCX: 00007f651ce7c959 [ 42.300833][ T396] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 42.308829][ T396] RBP: 00007f651dc4c120 R08: 0000000000000000 R09: 0000000000000000 [ 42.316669][ T396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.324897][ T396] R13: 000000000000000b R14: 00007f651cf9bf80 R15: 00007ffd3eb16c18 [ 42.333486][ T396] [ 42.339112][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.341961][ T399] FAULT_INJECTION: forcing a failure. [ 42.341961][ T399] name failslab, interval 1, probability 0, space 0, times 0 [ 42.347657][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.361097][ T399] CPU: 0 PID: 399 Comm: syz-executor.1 Not tainted 6.1.43-syzkaller #0 [ 42.378411][ T399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 42.389084][ T399] Call Trace: [ 42.392209][ T399] [ 42.395467][ T399] dump_stack_lvl+0x68/0x91 [ 42.400064][ T399] dump_stack+0x10/0x16 [ 42.404319][ T399] should_fail_ex+0x13e/0x140 [ 42.409055][ T399] __should_failslab+0x52/0x60 [ 42.413887][ T399] should_failslab+0x9/0x20 [ 42.418430][ T399] __kmem_cache_alloc_node+0x3d/0x240 [ 42.424626][ T399] ? kobject_set_name_vargs+0x25/0x90 [ 42.430263][ T399] __kmalloc_node_track_caller+0x8b/0x160 [ 42.436122][ T399] kvasprintf_const+0xb1/0x130 [ 42.441806][ T399] kobject_set_name_vargs+0x25/0x90 [ 42.447261][ T399] dev_set_name+0x58/0x80 [ 42.451769][ T399] ? preempt_count_add+0x68/0x90 [ 42.456630][ T399] usb_set_configuration+0x388/0x9e0 [ 42.462018][ T399] usbdev_ioctl+0x17cc/0x1fc0 [ 42.466925][ T399] ? ioctl_has_perm+0x138/0x170 [ 42.471649][ T399] ? selinux_file_ioctl+0x1c0/0x210 [ 42.476761][ T399] ? __fget_files+0x8e/0xa0 [ 42.481577][ T399] __se_sys_ioctl+0x72/0xc0 [ 42.486869][ T399] __x64_sys_ioctl+0x18/0x20 [ 42.491946][ T399] do_syscall_64+0x3d/0xb0 [ 42.496252][ T399] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.502126][ T399] RIP: 0033:0x7f20daa7c959 [ 42.506477][ T399] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.526420][ T399] RSP: 002b:00007f20db7bb0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.535762][ T399] RAX: ffffffffffffffda RBX: 00007f20dab9bf80 RCX: 00007f20daa7c959 [ 42.543785][ T399] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 42.552141][ T399] RBP: 00007f20db7bb120 R08: 0000000000000000 R09: 0000000000000000 [ 42.560127][ T399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.568113][ T399] R13: 000000000000000b R14: 00007f20dab9bf80 R15: 00007fffcc35bb88 [ 42.576583][ T399] [ 42.580481][ T399] usb usb4: device_add((null)) --> -22 [ 42.590096][ T403] FAULT_INJECTION: forcing a failure. [ 42.590096][ T403] name failslab, interval 1, probability 0, space 0, times 0 [ 42.602663][ T403] CPU: 0 PID: 403 Comm: syz-executor.2 Not tainted 6.1.43-syzkaller #0 [ 42.611269][ T403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 42.621343][ T403] Call Trace: [ 42.624461][ T403] [ 42.627326][ T403] dump_stack_lvl+0x68/0x91 [ 42.631675][ T403] dump_stack+0x10/0x16 [ 42.635830][ T403] should_fail_ex+0x13e/0x140 [ 42.640547][ T403] __should_failslab+0x52/0x60 [ 42.645237][ T403] should_failslab+0x9/0x20 [ 42.649660][ T403] __kmem_cache_alloc_node+0x3d/0x240 [ 42.655149][ T403] ? kobject_set_name_vargs+0x25/0x90 [ 42.660526][ T403] __kmalloc_node_track_caller+0x8b/0x160 [ 42.666179][ T403] kvasprintf_const+0xb1/0x130 [ 42.670810][ T403] kobject_set_name_vargs+0x25/0x90 [ 42.675910][ T403] dev_set_name+0x58/0x80 [ 42.680081][ T403] ? preempt_count_add+0x68/0x90 [ 42.684969][ T403] usb_set_configuration+0x388/0x9e0 [ 42.690359][ T403] usbdev_ioctl+0x17cc/0x1fc0 [ 42.694842][ T403] ? ioctl_has_perm+0x138/0x170 [ 42.699553][ T403] ? selinux_file_ioctl+0x1c0/0x210 [ 42.704559][ T403] ? __fget_files+0x8e/0xa0 [ 42.708987][ T403] __se_sys_ioctl+0x72/0xc0 [ 42.713353][ T403] __x64_sys_ioctl+0x18/0x20 [ 42.718280][ T403] do_syscall_64+0x3d/0xb0 [ 42.722953][ T403] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.729657][ T403] RIP: 0033:0x7f4632c7c959 [ 42.734288][ T403] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.755716][ T403] RSP: 002b:00007f4633a740c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.764431][ T403] RAX: ffffffffffffffda RBX: 00007f4632d9bf80 RCX: 00007f4632c7c959 [ 42.772848][ T403] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 42.780745][ T403] RBP: 00007f4633a74120 R08: 0000000000000000 R09: 0000000000000000 [ 42.789019][ T403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.797433][ T403] R13: 000000000000000b R14: 00007f4632d9bf80 R15: 00007fff3bf8adb8 [ 42.805482][ T403] [ 42.809009][ T403] usb usb4: device_add((null)) --> -22 [ 42.815086][ T410] FAULT_INJECTION: forcing a failure. [ 42.815086][ T410] name failslab, interval 1, probability 0, space 0, times 0 [ 42.828266][ T410] CPU: 0 PID: 410 Comm: syz-executor.3 Not tainted 6.1.43-syzkaller #0 [ 42.837213][ T410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 42.847661][ T410] Call Trace: [ 42.851113][ T410] [ 42.853885][ T410] dump_stack_lvl+0x68/0x91 [ 42.858221][ T410] dump_stack+0x10/0x16 [ 42.862355][ T410] should_fail_ex+0x13e/0x140 [ 42.866858][ T410] __should_failslab+0x52/0x60 [ 42.871583][ T410] should_failslab+0x9/0x20 [ 42.875900][ T410] __kmem_cache_alloc_node+0x3d/0x240 [ 42.881726][ T410] ? usb_hcd_submit_urb+0x29f/0x990 [ 42.886939][ T410] __kmalloc+0x95/0x190 [ 42.891010][ T410] ? preempt_count_add+0x68/0x90 [ 42.895782][ T410] usb_hcd_submit_urb+0x29f/0x990 [ 42.900703][ T410] ? slab_post_alloc_hook+0x71/0x300 [ 42.905866][ T410] usb_submit_urb+0x281/0x360 [ 42.910886][ T410] usb_start_wait_urb+0x89/0x120 [ 42.916087][ T410] usb_control_msg+0xd7/0x150 [ 42.920831][ T410] usb_reset_configuration+0x98/0x300 [ 42.926232][ T410] usbdev_ioctl+0xd82/0x1fc0 [ 42.930926][ T410] ? ioctl_has_perm+0x138/0x170 [ 42.936656][ T410] ? selinux_file_ioctl+0x1c0/0x210 [ 42.942052][ T410] ? __fget_files+0x8e/0xa0 [ 42.946509][ T410] __se_sys_ioctl+0x72/0xc0 [ 42.951149][ T410] __x64_sys_ioctl+0x18/0x20 [ 42.955548][ T410] do_syscall_64+0x3d/0xb0 [ 42.959993][ T410] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.965759][ T410] RIP: 0033:0x7f8d6207c959 [ 42.970725][ T410] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.991064][ T410] RSP: 002b:00007f8d62eb40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.999691][ T410] RAX: ffffffffffffffda RBX: 00007f8d6219bf80 RCX: 00007f8d6207c959 [ 43.008036][ T410] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 43.016021][ T410] RBP: 00007f8d62eb4120 R08: 0000000000000000 R09: 0000000000000000 [ 43.024178][ T410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.032185][ T410] R13: 000000000000000b R14: 00007f8d6219bf80 R15: 00007ffec4a4f558 [ 43.040151][ T410] [ 43.044061][ T410] BUG: kernel NULL pointer dereference, address: 00000000000000d0 [ 43.052138][ T410] #PF: supervisor read access in kernel mode [ 43.058224][ T410] #PF: error_code(0x0000) - not-present page [ 43.064257][ T410] PGD 116db4067 P4D 116db4067 PUD 116db8067 PMD 0 [ 43.070677][ T410] Oops: 0000 [#1] PREEMPT SMP [ 43.075282][ T410] CPU: 1 PID: 410 Comm: syz-executor.3 Not tainted 6.1.43-syzkaller #0 [ 43.083363][ T410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 43.093243][ T410] RIP: 0010:__device_attach+0x3a/0x1b0 [ 43.098665][ T410] Code: 18 41 89 f4 48 89 fb 65 48 8b 04 25 28 00 00 00 48 89 45 d0 4c 8d b7 a0 00 00 00 4c 89 f7 e8 4d ab 70 00 48 8b 7b 68 45 31 ff 87 d0 00 00 00 01 0f 85 2d 01 00 00 48 83 bb 88 00 00 00 00 74 [ 43.118154][ T410] RSP: 0018:ffffc90000927ca8 EFLAGS: 00010246 [ 43.124070][ T410] RAX: 0000000000000000 RBX: ffff888115c01c30 RCX: ffff888108cd3800 [ 43.132104][ T410] RDX: 00000000ffff9b79 RSI: ffff8881166ab900 RDI: 0000000000000000 [ 43.139988][ T410] RBP: ffffc90000927ce8 R08: 0000000000000001 R09: 0000000000000000 [ 43.148150][ T410] R10: ffffc90000927df8 R11: 0000000000000000 R12: 0000000000000000 [ 43.156217][ T410] R13: 00000000fffffff0 R14: ffff888115c01cd0 R15: 0000000000000000 [ 43.164226][ T410] FS: 00007f8d62eb46c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 43.173159][ T410] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.180530][ T410] CR2: 00000000000000d0 CR3: 000000010ce62000 CR4: 00000000003506a0 [ 43.188475][ T410] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.196982][ T410] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.205126][ T410] Call Trace: [ 43.208392][ T410] [ 43.211590][ T410] ? __die_body+0x62/0xb0 [ 43.215952][ T410] ? __die+0x7e/0x90 [ 43.219649][ T410] ? page_fault_oops+0x369/0x3d0 [ 43.224589][ T410] ? exc_page_fault+0x4d3/0x660 [ 43.229991][ T410] ? asm_exc_page_fault+0x27/0x30 [ 43.235611][ T410] ? __device_attach+0x3a/0x1b0 [ 43.241422][ T410] ? __device_attach+0x33/0x1b0 [ 43.246432][ T410] ? __mutex_lock+0xa1/0xa10 [ 43.250878][ T410] device_attach+0xb/0x10 [ 43.255144][ T410] proc_ioctl+0x166/0x200 [ 43.259386][ T410] usbdev_ioctl+0x1560/0x1fc0 [ 43.264177][ T410] ? ioctl_has_perm+0x138/0x170 [ 43.269296][ T410] ? selinux_file_ioctl+0x1c0/0x210 [ 43.274817][ T410] __se_sys_ioctl+0x72/0xc0 [ 43.279388][ T410] __x64_sys_ioctl+0x18/0x20 [ 43.283840][ T410] do_syscall_64+0x3d/0xb0 [ 43.288090][ T410] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.294478][ T410] RIP: 0033:0x7f8d6207c959 [ 43.299167][ T410] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.320303][ T410] RSP: 002b:00007f8d62eb40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 43.328703][ T410] RAX: ffffffffffffffda RBX: 00007f8d6219bf80 RCX: 00007f8d6207c959 [ 43.336606][ T410] RDX: 0000000020000080 RSI: 00000000c0105512 RDI: 0000000000000006 [ 43.344609][ T410] RBP: 00007f8d620d8c88 R08: 0000000000000000 R09: 0000000000000000 [ 43.352603][ T410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 43.360499][ T410] R13: 000000000000000b R14: 00007f8d6219bf80 R15: 00007ffec4a4f558 [ 43.368489][ T410] [ 43.371524][ T410] Modules linked in: [ 43.375343][ T410] CR2: 00000000000000d0 [ 43.379612][ T410] ---[ end trace 0000000000000000 ]--- [ 43.384889][ T410] RIP: 0010:__device_attach+0x3a/0x1b0 [ 43.390375][ T410] Code: 18 41 89 f4 48 89 fb 65 48 8b 04 25 28 00 00 00 48 89 45 d0 4c 8d b7 a0 00 00 00 4c 89 f7 e8 4d ab 70 00 48 8b 7b 68 45 31 ff 87 d0 00 00 00 01 0f 85 2d 01 00 00 48 83 bb 88 00 00 00 00 74 [ 43.411498][ T410] RSP: 0018:ffffc90000927ca8 EFLAGS: 00010246 [ 43.417547][ T410] RAX: 0000000000000000 RBX: ffff888115c01c30 RCX: ffff888108cd3800 [ 43.425368][ T410] RDX: 00000000ffff9b79 RSI: ffff8881166ab900 RDI: 0000000000000000 [ 43.433873][ T410] RBP: ffffc90000927ce8 R08: 0000000000000001 R09: 0000000000000000 [ 43.442388][ T410] R10: ffffc90000927df8 R11: 0000000000000000 R12: 0000000000000000 [ 43.450836][ T410] R13: 00000000fffffff0 R14: ffff888115c01cd0 R15: 0000000000000000 [ 43.459121][ T410] FS: 00007f8d62eb46c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 43.467873][ T410] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.474479][ T410] CR2: 00000000000000d0 CR3: 000000010ce62000 CR4: 00000000003506a0 [ 43.482379][ T410] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.490449][ T410] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.498456][ T410] Kernel panic - not syncing: Fatal exception [ 43.504762][ T410] Kernel Offset: disabled [ 43.509001][ T410] Rebooting in 86400 seconds..