Warning: Permanently added '10.128.1.221' (ED25519) to the list of known hosts.
2024/10/25 06:35:57 ignoring optional flag "sandboxArg"="0"
2024/10/25 06:35:57 ignoring optional flag "type"="gce"
2024/10/25 06:35:57 parsed 1 programs
[ 52.937556][ T29] audit: type=1400 audit(1729838157.717:96): avc: denied { mounton } for pid=352 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 52.962068][ T29] audit: type=1400 audit(1729838157.717:97): avc: denied { read write } for pid=352 comm="syz-executor" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 52.987811][ T29] audit: type=1400 audit(1729838157.717:98): avc: denied { open } for pid=352 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 53.093557][ T29] audit: type=1400 audit(1729838157.877:99): avc: denied { unlink } for pid=352 comm="syz-executor" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
2024/10/25 06:35:57 executed programs: 0
[ 53.119113][ T29] audit: type=1400 audit(1729838157.877:100): avc: denied { relabelto } for pid=353 comm="mkswap" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 53.147305][ T352] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 53.167595][ T358] bridge0: port 1(bridge_slave_0) entered blocking state
[ 53.174549][ T358] bridge0: port 1(bridge_slave_0) entered disabled state
[ 53.181583][ T358] device bridge_slave_0 entered promiscuous mode
[ 53.187860][ T358] bridge0: port 2(bridge_slave_1) entered blocking state
[ 53.194687][ T358] bridge0: port 2(bridge_slave_1) entered disabled state
[ 53.201643][ T358] device bridge_slave_1 entered promiscuous mode
[ 53.214022][ T358] bridge0: port 2(bridge_slave_1) entered blocking state
[ 53.220843][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 53.227938][ T358] bridge0: port 1(bridge_slave_0) entered blocking state
[ 53.234741][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 53.244392][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 53.251594][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 53.258889][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 53.266210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 53.273597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 53.281447][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 53.288328][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 53.297886][ T358] device veth0_vlan entered promiscuous mode
[ 53.304180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 53.312147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 53.319671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 53.326837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 53.334080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 53.341896][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 53.348728][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 53.355804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 53.363433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 53.371886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 53.380056][ T358] device veth1_macvtap entered promiscuous mode
[ 53.386717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 53.395192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 53.407659][ T29] audit: type=1400 audit(1729838158.187:101): avc: denied { prog_load } for pid=363 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 53.410998][ T364] ================================================================================
[ 53.426958][ T29] audit: type=1400 audit(1729838158.187:102): avc: denied { bpf } for pid=363 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 53.435980][ T364] UBSAN: shift-out-of-bounds in kernel/bpf/verifier.c:8028:63
[ 53.464263][ T29] audit: type=1400 audit(1729838158.187:103): avc: denied { perfmon } for pid=363 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 53.464383][ T364] shift exponent 1073741824 is too large for 32-bit type 'int'
[ 53.493311][ T364] CPU: 1 PID: 364 Comm: syz-executor.0 Not tainted 5.15.167-syzkaller #0
[ 53.501598][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
[ 53.511654][ T364] Call Trace:
[ 53.514706][ T364]
[ 53.517484][ T364] dump_stack_lvl+0x38/0x49
[ 53.521829][ T364] dump_stack+0x10/0x12
[ 53.525816][ T364] ubsan_epilogue+0x9/0x32
[ 53.530069][ T364] __ubsan_handle_shift_out_of_bounds.cold+0x6a/0x108
[ 53.536668][ T364] ? debug_smp_processor_id+0x17/0x20
[ 53.541868][ T364] ? reg_bounds_sync+0x157/0x240
[ 53.546646][ T364] adjust_reg_min_max_vals.cold+0x109/0x150
[ 53.552477][ T364] check_alu_op+0x246/0x780
[ 53.556810][ T364] do_check_common+0x1182/0x4410
[ 53.562046][ T364] ? kfree+0xec/0x2b0
[ 53.565860][ T364] bpf_check+0x224c/0x3510
[ 53.570116][ T364] ? kmem_cache_alloc_trace+0x2f0/0x460
[ 53.575596][ T364] bpf_prog_load+0x483/0x9e0
[ 53.580025][ T364] __sys_bpf+0x706/0x2550
[ 53.584242][ T364] __x64_sys_bpf+0x17/0x20
[ 53.588601][ T364] x64_sys_call+0x12b/0x990
[ 53.592964][ T364] do_syscall_64+0x33/0xb0
[ 53.597200][ T364] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 53.602938][ T364] RIP: 0033:0x7f6e53069ba9
[ 53.607446][ T364] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
[ 53.627104][ T364] RSP: 002b:00007f6e52bec0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 53.635466][ T364] RAX: ffffffffffffffda RBX: 00007f6e53188f80 RCX: 00007f6e53069ba9
[ 53.643537][ T364] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005
[ 53.651435][ T364] RBP: 00007f6e530b547a R08: 0000000000000000 R09: 0000000000000000
[ 53.659246][ T364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 53.667059][ T364] R13: 000000000000000b R14: 00007f6e53188f80 R15: 00007ffcacad2658
[ 53.674875][ T364]
[ 53.677850][ T364] ================================================================================
[ 53.687180][ T364] ================================================================================
[ 53.696338][ T364] UBSAN: shift-out-of-bounds in kernel/bpf/verifier.c:8029:63
[ 53.703759][ T364] shift exponent 1073741824 is too large for 32-bit type 'int'
[ 53.711154][ T364] CPU: 1 PID: 364 Comm: syz-executor.0 Not tainted 5.15.167-syzkaller #0
[ 53.719417][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
[ 53.729406][ T364] Call Trace:
[ 53.732538][ T364]
[ 53.735320][ T364] dump_stack_lvl+0x38/0x49
[ 53.739911][ T364] dump_stack+0x10/0x12
[ 53.744044][ T364] ubsan_epilogue+0x9/0x32
[ 53.748297][ T364] __ubsan_handle_shift_out_of_bounds.cold+0x6a/0x108
[ 53.754867][ T364] ? debug_smp_processor_id+0x17/0x20
[ 53.760070][ T364] ? reg_bounds_sync+0x157/0x240
[ 53.764867][ T364] adjust_reg_min_max_vals.cold+0x125/0x150
[ 53.770577][ T364] check_alu_op+0x246/0x780
[ 53.774914][ T364] do_check_common+0x1182/0x4410
[ 53.779780][ T364] ? kfree+0xec/0x2b0
[ 53.783610][ T364] bpf_check+0x224c/0x3510
[ 53.787846][ T364] ? kmem_cache_alloc_trace+0x2f0/0x460
[ 53.793229][ T364] bpf_prog_load+0x483/0x9e0
[ 53.797653][ T364] __sys_bpf+0x706/0x2550
[ 53.802034][ T364] __x64_sys_bpf+0x17/0x20
[ 53.806380][ T364] x64_sys_call+0x12b/0x990
[ 53.810795][ T364] do_syscall_64+0x33/0xb0
[ 53.815143][ T364] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 53.820862][ T364] RIP: 0033:0x7f6e53069ba9
[ 53.825114][ T364] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
[ 53.844919][ T364] RSP: 002b:00007f6e52bec0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 53.853260][ T364] RAX: ffffffffffffffda RBX: 00007f6e53188f80 RCX: 00007f6e53069ba9
[ 53.861062][ T364] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005
[ 53.868872][ T364] RBP: 00007f6e530b547a R08: 0000000000000000 R09: 0000000000000000
[ 53.876976][ T364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 53.884781][ T364] R13: 000000000000000b R14: 00007f6e53188f80 R15: 00007ffcacad2658
[ 53.892597][ T364]
[ 53.895669][ T364] ================================================================================
[ 53.906923][ T29] audit: type=1400 audit(1729838158.687:104): avc: denied { prog_run } for pid=363 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
2024/10/25 06:36:02 executed programs: 755
2024/10/25 06:36:07 executed programs: 1653