Warning: Permanently added '10.128.1.116' (ED25519) to the list of known hosts. 2025/09/21 06:05:14 ignoring optional flag "type"="gce" 2025/09/21 06:05:14 parsed 1 programs 2025/09/21 06:05:15 executed programs: 0 [ 39.405121][ T28] kauditd_printk_skb: 18 callbacks suppressed [ 39.405138][ T28] audit: type=1400 audit(1758434715.040:92): avc: denied { unlink } for pid=330 comm="syz-executor" name="swap-file" dev="sda1" ino=2027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 39.445235][ T330] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 39.599192][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.606395][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.613970][ T345] device bridge_slave_0 entered promiscuous mode [ 39.625301][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.632446][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.639941][ T345] device bridge_slave_1 entered promiscuous mode [ 39.700085][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.707727][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.715158][ T346] device bridge_slave_0 entered promiscuous mode [ 39.734631][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.741775][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.749337][ T346] device bridge_slave_1 entered promiscuous mode [ 39.801425][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.808671][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.816109][ T347] device bridge_slave_0 entered promiscuous mode [ 39.827929][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.835111][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.842425][ T348] device bridge_slave_0 entered promiscuous mode [ 39.849441][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.856527][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.863845][ T348] device bridge_slave_1 entered promiscuous mode [ 39.870443][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.877591][ T344] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.885022][ T344] device bridge_slave_0 entered promiscuous mode [ 39.891786][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.899037][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.906392][ T347] device bridge_slave_1 entered promiscuous mode [ 39.920140][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.927238][ T344] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.934987][ T344] device bridge_slave_1 entered promiscuous mode [ 40.038716][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.045778][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.053133][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.060173][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.084660][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.091711][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.099024][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.106061][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.181553][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.188838][ T344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.196131][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.203183][ T344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.212820][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.219876][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.227241][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.234345][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.255794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.264345][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.272511][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.280380][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.287763][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.295189][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.302460][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.309903][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.317672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.325519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.348754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.357210][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.364240][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.387757][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.395582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.403037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.411401][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.418556][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.426184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.434363][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.441523][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.469255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.477741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.486077][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.493109][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.501644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.509716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.518026][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.525055][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.532604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.540816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.549878][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.576631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.585164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.593300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.601053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.610777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.618880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.629355][ T345] device veth0_vlan entered promiscuous mode [ 40.639163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.647781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.667939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.676392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.685322][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.692435][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.699946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.708496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.716919][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.724125][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.731644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.739336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.746991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.755368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.763546][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.770793][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.778302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.786624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.794879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.803116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.811328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.822541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.830802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.847132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.854982][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.862605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.871182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.879957][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.887024][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.901150][ T346] device veth0_vlan entered promiscuous mode [ 40.910388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.918816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.926931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.935196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.943586][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.952310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.967045][ T344] device veth0_vlan entered promiscuous mode [ 40.977816][ T345] device veth1_macvtap entered promiscuous mode [ 40.990427][ T347] device veth0_vlan entered promiscuous mode [ 40.997459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.006281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.014783][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.022644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.030703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.039191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.047665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.055639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.063772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.073860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.081384][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.089063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.097313][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.109891][ T344] device veth1_macvtap entered promiscuous mode [ 41.122514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.130795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.139145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.147723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.156153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.165537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.174195][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.183406][ T346] device veth1_macvtap entered promiscuous mode [ 41.196433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.204237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.212736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.221445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.229943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.242775][ T348] device veth0_vlan entered promiscuous mode [ 41.258031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.266049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.274067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.282667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.291219][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.299755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.308260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.316705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.325219][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.332755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.346395][ T347] device veth1_macvtap entered promiscuous mode [ 41.357621][ T348] device veth1_macvtap entered promiscuous mode [ 41.365505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.377355][ T28] audit: type=1400 audit(1758434717.010:93): avc: denied { bpf } for pid=396 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.378827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.403809][ T28] audit: type=1400 audit(1758434717.030:94): avc: denied { map_create } for pid=396 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.427799][ T28] audit: type=1400 audit(1758434717.060:95): avc: denied { open } for pid=396 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.453727][ T28] audit: type=1400 audit(1758434717.060:96): avc: denied { perfmon } for pid=396 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.475569][ T28] audit: type=1400 audit(1758434717.060:97): avc: denied { kernel } for pid=396 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.495965][ T28] audit: type=1400 audit(1758434717.080:98): avc: denied { prog_load } for pid=396 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.516879][ T28] audit: type=1400 audit(1758434717.080:99): avc: denied { map_read map_write } for pid=396 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.537087][ T28] audit: type=1400 audit(1758434717.080:100): avc: denied { prog_run } for pid=396 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.557866][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.566460][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.575274][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.583540][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.591951][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.600824][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.609542][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.618213][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/09/21 06:05:20 executed programs: 209 SIGBUS: bus error PC=0x40dd0e m=3 sigcode=128 addr=0x0 goroutine 0 gp=0xc000002fc0 m=3 mp=0xc000063008 [idle]: Connection to 10.128.1.116 closed by remote host. [ 44.955017][ T433] device bridge_slave_1 left promiscuous mode [ 44.961263][ T433] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.968857][ T433] device bridge_slave_0 left promiscuous mode [ 44.975062][ T433] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.982687][ T433] device veth1_macvtap left promiscuous mode [ 44.988993][ T433] device veth0_vlan left promiscuous mode [ 45.795440][ T433] device bridge_slave_1 left promiscuous mode [ 45.801618][ T433] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.809102][ T433] device bridge_slave_0 left promiscuous mode [ 45.815954][ T433] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.823773][ T433] device bridge_slave_1 left promiscuous mode [ 45.830026][ T433] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.837491][ T433] device bridge_slave_0 left promiscuous mode [ 45.843613][ T433] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.851738][ T433] device bridge_slave_1 left promiscuous mode [ 45.858003][ T433] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.865485][ T433] device bridge_slave_0 left promiscuous mode [ 45.871584][ T433] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.879336][ T433] device bridge_slave_1 left promiscuous mode [ 45.885477][ T433] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.892881][ T433] device bridge_slave_0 left promiscuous mode [ 45.899439][ T433] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.907711][ T433] device veth1_macvtap left promiscuous mode [ 45.913736][ T433] device veth0_vlan left promiscuous mode [ 45.919777][ T433] device veth1_macvtap left promiscuous mode [ 45.925888][ T433] device veth0_vlan left promiscuous mode [ 45.931903][ T433] device veth1_macvtap left promiscuous mode [ 45.937940][ T433] device veth0_vlan left promiscuous mode [ 45.943820][ T433] device veth1_macvtap left promiscuous mode [ 45.950008][ T433] device veth0_vlan left promiscuous mode