Warning: Permanently added '10.128.0.177' (ED25519) to the list of known hosts. 2024/10/30 13:18:09 ignoring optional flag "sandboxArg"="0" 2024/10/30 13:18:09 ignoring optional flag "type"="gce" 2024/10/30 13:18:09 parsed 1 programs [ 48.313847][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 48.313856][ T24] audit: type=1400 audit(1730294289.180:94): avc: denied { mount } for pid=346 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2024/10/30 13:18:09 executed programs: 0 [ 48.343346][ T24] audit: type=1400 audit(1730294289.210:95): avc: denied { unlink } for pid=346 comm="syz-executor" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 48.369113][ T346] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 48.504687][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.511627][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.518665][ T358] device bridge_slave_0 entered promiscuous mode [ 48.526218][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.533122][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.540426][ T358] device bridge_slave_1 entered promiscuous mode [ 48.550829][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.557669][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.565264][ T357] device bridge_slave_0 entered promiscuous mode [ 48.571969][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.578809][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.586350][ T357] device bridge_slave_1 entered promiscuous mode [ 48.660329][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.667446][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.674697][ T360] device bridge_slave_0 entered promiscuous mode [ 48.683211][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.690050][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.697309][ T360] device bridge_slave_1 entered promiscuous mode [ 48.740499][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.747626][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.754786][ T362] device bridge_slave_0 entered promiscuous mode [ 48.762358][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.769196][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.776565][ T362] device bridge_slave_1 entered promiscuous mode [ 48.810501][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.817569][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.824910][ T361] device bridge_slave_0 entered promiscuous mode [ 48.831474][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.838303][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.845706][ T361] device bridge_slave_1 entered promiscuous mode [ 48.861184][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.868039][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.875159][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.881940][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.897274][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.904136][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.911231][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.918020][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.995244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.002772][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.009891][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.018281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.026821][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.048030][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.055926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.089980][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.097892][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.107081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.127988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.135395][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.143565][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.150606][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.158254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.166319][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.173200][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.191228][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.198396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.206232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.227927][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.235117][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.243301][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.250306][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.258060][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.266002][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.272904][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.280066][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.288147][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.294986][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.302161][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.310223][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.316987][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.324139][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.332014][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.338852][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.346145][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.354268][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.361232][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.368602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.376381][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.383812][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.395227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.410118][ T357] device veth0_vlan entered promiscuous mode [ 49.416521][ T358] device veth0_vlan entered promiscuous mode [ 49.425908][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.434214][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.442024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.449127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.456774][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.464241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.471546][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.479331][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.487355][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.506134][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.514251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.522501][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.530610][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.538989][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.547178][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.555130][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.563156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.576498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.584728][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.596245][ T362] device veth0_vlan entered promiscuous mode [ 49.608285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.616105][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.624171][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.632289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.640258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.648302][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.656279][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.663707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.675865][ T362] device veth1_macvtap entered promiscuous mode [ 49.684763][ T358] device veth1_macvtap entered promiscuous mode [ 49.691179][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.698625][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.706700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.714938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.722859][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.731197][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.740128][ T357] device veth1_macvtap entered promiscuous mode [ 49.749791][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.757362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.765315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.784213][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.791567][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.798883][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.807158][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.815697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.823735][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.832040][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.839928][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.848142][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.856389][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.868766][ T361] device veth0_vlan entered promiscuous mode [ 49.875867][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.884365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.897124][ T24] audit: type=1400 audit(1730294290.760:96): avc: denied { mounton } for pid=358 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 49.899133][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.928474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.942146][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.949495][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.958877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.969301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.970989][ T24] audit: type=1400 audit(1730294290.830:97): avc: denied { prog_load } for pid=383 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.998786][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.006693][ T24] audit: type=1400 audit(1730294290.830:98): avc: denied { bpf } for pid=383 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 50.010319][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.027625][ T24] audit: type=1400 audit(1730294290.830:99): avc: denied { perfmon } for pid=383 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 50.056923][ T360] device veth0_vlan entered promiscuous mode [ 50.068583][ T361] device veth1_macvtap entered promiscuous mode [ 50.103477][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.111808][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.119914][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.128700][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.137741][ T24] audit: type=1400 audit(1730294291.000:100): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 50.160109][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.168475][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.176860][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.191463][ T360] device veth1_macvtap entered promiscuous mode [ 50.198599][ T24] audit: type=1400 audit(1730294291.060:101): avc: denied { prog_run } for pid=383 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 50.501257][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.721176][ T380] device bridge_slave_1 left promiscuous mode [ 50.727132][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.734431][ T380] device bridge_slave_0 left promiscuous mode [ 50.740605][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.748362][ T380] device veth1_macvtap left promiscuous mode [ 50.754215][ T380] device veth0_vlan left promiscuous mode 2024/10/30 13:18:11 SYZFATAL: executor 1 failed 11 times: executor 1: EOF [ 51.881936][ T380] device bridge_slave_1 left promiscuous mode [ 51.887856][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.895062][ T380] device bridge_slave_0 left promiscuous mode [ 51.901042][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.908224][ T380] device bridge_slave_1 left promiscuous mode [ 51.914170][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.921264][ T380] device bridge_slave_0 left promiscuous mode [ 51.927321][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.934887][ T380] device bridge_slave_1 left promiscuous mode [ 51.940909][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.947978][ T380] device bridge_slave_0 left promiscuous mode [ 51.954209][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.961941][ T380] device bridge_slave_1 left promiscuous mode [ 51.967832][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.975096][ T380] device bridge_slave_0 left promiscuous mode [ 51.981079][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.988745][ T380] device veth1_macvtap left promiscuous mode [ 51.994626][ T380] device veth0_vlan left promiscuous mode [ 52.000153][ T380] device veth1_macvtap left promiscuous mode [ 52.006037][ T380] device veth0_vlan left promiscuous mode [ 52.011655][ T380] device veth1_macvtap left promiscuous mode [ 52.017476][ T380] device veth0_vlan left promiscuous mode [ 52.023436][ T380] device veth1_macvtap left promiscuous mode [ 52.029229][ T380] device veth0_vlan left promiscuous mode