Warning: Permanently added '10.128.0.197' (ED25519) to the list of known hosts. [ 30.288047][ T24] audit: type=1400 audit(1732608832.139:66): avc: denied { execmem } for pid=290 comm="syz-executor128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.292490][ T290] cgroup: Unknown subsys name 'net' [ 30.307282][ T24] audit: type=1400 audit(1732608832.149:67): avc: denied { mounton } for pid=290 comm="syz-executor128" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.335841][ T24] audit: type=1400 audit(1732608832.149:68): avc: denied { mount } for pid=290 comm="syz-executor128" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.336051][ T290] cgroup: Unknown subsys name 'devices' [ 30.358005][ T24] audit: type=1400 audit(1732608832.169:69): avc: denied { unmount } for pid=290 comm="syz-executor128" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.471425][ T290] cgroup: Unknown subsys name 'hugetlb' [ 30.476837][ T290] cgroup: Unknown subsys name 'rlimit' [ 30.571311][ T24] audit: type=1400 audit(1732608832.429:70): avc: denied { mounton } for pid=290 comm="syz-executor128" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.596076][ T24] audit: type=1400 audit(1732608832.429:71): avc: denied { mount } for pid=290 comm="syz-executor128" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 30.619604][ T24] audit: type=1400 audit(1732608832.429:72): avc: denied { setattr } for pid=290 comm="syz-executor128" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.624569][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 30.651398][ T24] audit: type=1400 audit(1732608832.509:73): avc: denied { relabelto } for pid=292 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.676656][ T24] audit: type=1400 audit(1732608832.509:74): avc: denied { write } for pid=292 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.715416][ T24] audit: type=1400 audit(1732608832.569:75): avc: denied { read } for pid=290 comm="syz-executor128" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.741028][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.852351][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.859213][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.866617][ T299] device bridge_slave_0 entered promiscuous mode [ 30.873202][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.880135][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.887602][ T301] device bridge_slave_0 entered promiscuous mode [ 30.896037][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.902972][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.910165][ T301] device bridge_slave_1 entered promiscuous mode [ 30.918587][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.925516][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.932640][ T299] device bridge_slave_1 entered promiscuous mode [ 30.966593][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.973521][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.980712][ T300] device bridge_slave_0 entered promiscuous mode [ 30.998654][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.005532][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.012704][ T300] device bridge_slave_1 entered promiscuous mode [ 31.042443][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.049302][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.057126][ T298] device bridge_slave_0 entered promiscuous mode [ 31.065012][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.071892][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.079085][ T298] device bridge_slave_1 entered promiscuous mode [ 31.088946][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.095871][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.103025][ T302] device bridge_slave_0 entered promiscuous mode [ 31.109861][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.116709][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.123960][ T302] device bridge_slave_1 entered promiscuous mode [ 31.211514][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.218374][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.225518][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.232278][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.254001][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.260878][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.267982][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.274771][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.314477][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.321352][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.328425][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.335253][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.343238][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.350096][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.357160][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.363981][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.393635][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.401477][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.408490][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.415713][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.422934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.430360][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.437494][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.444752][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.451775][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.467569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.491104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.498539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.506971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.515376][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.522224][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.529520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.537484][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.544328][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.551618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.559568][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.566390][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.573648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.581353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.589251][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.596016][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.603258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.628124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.636117][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.642966][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.650941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.658152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.665735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.673880][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.680711][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.687922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.696009][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.702846][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.710009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.717914][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.724667][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.731911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.739920][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.746733][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.754004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.761979][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.768790][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.775990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.783738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.791623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.810462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.818164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.826165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.834000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.858207][ T299] device veth0_vlan entered promiscuous mode [ 31.864751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.873838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.882757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.891149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.898358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.906051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.914303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.922359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.929619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.936900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.944858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.955741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.963922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.972552][ T301] device veth0_vlan entered promiscuous mode [ 31.981001][ T300] device veth0_vlan entered promiscuous mode [ 31.990091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.998085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.005977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.013265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.023883][ T302] device veth0_vlan entered promiscuous mode [ 32.034693][ T299] device veth1_macvtap entered promiscuous mode [ 32.041266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.049018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.056909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.065448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.073464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.081108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.088967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.096985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.104435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.116917][ T302] device veth1_macvtap entered promiscuous mode [ 32.124814][ T300] device veth1_macvtap entered promiscuous mode [ 32.131580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.139019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.147030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.155292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.162842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.171128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.179237][ T301] device veth1_macvtap entered promiscuous mode [ 32.200374][ T298] device veth0_vlan entered promiscuous mode [ 32.206372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.214222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.222467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.230753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.238728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.247167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.255367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.263608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.271292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.278978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.287156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.295226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.303291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.311459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.319405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.336000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.343390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.350964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.358960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.367347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.375494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.383623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.391773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program [ 32.412917][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.422216][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.432017][ T302] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 32.456458][ T298] device veth1_macvtap entered promiscuous mode executing program executing program executing program [ 32.473542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.482317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.491066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.503755][ T324] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 32.514207][ T324] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.526192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.535023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.553358][ T332] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 32.562234][ T332] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 32.574937][ T324] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz-executor128: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 32.599641][ T337] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 32.609005][ T337] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.619467][ T324] EXT4-fs error (device loop1) in do_split:2057: Corrupt filesystem [ 32.628249][ T329] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 32.640582][ T332] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz-executor128: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 32.640842][ T337] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz-executor128: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 32.669797][ T329] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.680753][ T337] EXT4-fs error (device loop4) in do_split:2057: Corrupt filesystem [ 32.699428][ T332] EXT4-fs error (device loop2) in do_split:2057: Corrupt filesystem [ 32.712731][ T329] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz-executor128: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 32.730658][ T300] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 32.732490][ T302] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 32.743973][ T300] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 32.756780][ T344] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 32.769318][ T300] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 4: comm syz-executor128: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 32.798862][ T329] EXT4-fs error (device loop3) in do_split:2057: Corrupt filesystem [ 32.806959][ T300] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 32.819988][ T300] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 32.822798][ T301] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 32.834028][ T300] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 32.850295][ T302] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 32.863776][ T344] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.874221][ T301] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 32.884652][ T302] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor128: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 32.897677][ T301] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor128: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 32.922487][ T300] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 32.937534][ T302] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 32.951850][ T300] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 32.963424][ T299] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 32.979001][ T300] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 32.991512][ T301] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.005828][ T299] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.017051][ T301] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.032711][ T302] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.046573][ T301] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.076514][ T301] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 33.082084][ T300] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 33.092310][ T299] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor128: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 33.108496][ T301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.131312][ T302] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.161758][ T299] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.174193][ T302] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 33.189341][ T300] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 33.189396][ T299] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.218045][ T301] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 33.218571][ T300] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.245506][ T299] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.246638][ T301] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 33.260374][ T300] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.276020][ T302] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.289677][ T299] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 33.310224][ T301] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 33.320713][ T299] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.343082][ T300] EXT4-fs error (device loop4): ext4_empty_dir:3075: inode #11: comm syz-executor128: Directory block failed checksum [ 33.351533][ T299] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 33.363688][ T344] ================================================================== [ 33.379757][ T299] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 33.386439][ T344] BUG: KASAN: use-after-free in do_split+0x1db1/0x2310 [ 33.401783][ T299] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 33.408134][ T344] Read of size 157024 at addr ffff88811099f028 by task syz-executor128/344 [ 33.423219][ T302] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 33.431472][ T344] [ 33.431497][ T344] CPU: 1 PID: 344 Comm: syz-executor128 Not tainted 5.10.226-syzkaller-00184-g139a6bb26d9d #0 [ 33.431502][ T344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 33.431516][ T344] Call Trace: [ 33.431542][ T344] dump_stack_lvl+0x1e2/0x24b [ 33.447105][ T299] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.448843][ T344] ? bfq_pos_tree_add_move+0x43b/0x43b [ 33.462426][ T299] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.469238][ T344] ? panic+0x812/0x812 [ 33.472750][ T299] EXT4-fs error (device loop3): ext4_empty_dir:3075: inode #11: comm syz-executor128: Directory block failed checksum [ 33.476893][ T344] print_address_description+0x81/0x3b0 [ 33.488940][ T299] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.493886][ T344] ? ext4_bread+0x13e/0x1b0 [ 33.493897][ T344] kasan_report+0x179/0x1c0 [ 33.493906][ T344] ? do_split+0x1db1/0x2310 [ 33.493914][ T344] ? do_split+0x1db1/0x2310 [ 33.493930][ T344] kasan_check_range+0x293/0x2a0 [ 33.507419][ T299] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.510994][ T344] ? do_split+0x1db1/0x2310 [ 33.511005][ T344] memmove+0x2d/0x70 [ 33.511013][ T344] do_split+0x1db1/0x2310 [ 33.511025][ T344] ? ext4_handle_dirty_dx_node+0x580/0x580 [ 33.511034][ T344] ? ext4_has_metadata_csum+0x1f0/0x1f0 [ 33.511043][ T344] ? ext4_handle_dirty_dx_node+0x41c/0x580 [ 33.511053][ T344] make_indexed_dir+0xe3a/0x1500 [ 33.511070][ T344] ? add_dirent_to_buf+0x780/0x780 [ 33.524204][ T300] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.528527][ T344] ? add_dirent_to_buf+0x36f/0x780 [ 33.543729][ T301] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.547794][ T344] ? ext4_dx_add_entry+0x1600/0x1600 [ 33.552196][ T302] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 33.556483][ T344] ? __kasan_check_read+0x11/0x20 [ 33.561809][ T301] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.565676][ T344] ? __ext4_read_dirblock+0x6ed/0x8c0 [ 33.581717][ T302] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 33.585731][ T344] ext4_add_entry+0xdcf/0x1280 [ 33.589742][ T302] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.593717][ T344] ? memcpy+0x56/0x70 [ 33.599355][ T302] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.604735][ T344] ? ext4_inc_count+0x190/0x190 [ 33.604745][ T344] ? atime_needs_update+0x5a0/0x5a0 [ 33.604755][ T344] __ext4_link+0x4e9/0x790 [ 33.604764][ T344] ? ext4_update_dx_flag+0x200/0x200 [ 33.604773][ T344] ? __kasan_check_write+0x14/0x20 [ 33.604782][ T344] ? down_write+0xd7/0x150 [ 33.604790][ T344] ext4_link+0x1f3/0x290 [ 33.604801][ T344] vfs_link+0x68f/0x890 [ 33.604808][ T344] do_linkat+0x471/0x8b0 [ 33.604816][ T344] ? do_symlinkat+0x400/0x400 [ 33.604828][ T344] ? debug_smp_processor_id+0x17/0x20 [ 33.604837][ T344] ? irqentry_exit_to_user_mode+0x41/0x80 [ 33.604845][ T344] ? irqentry_exit+0x12/0x60 [ 33.604853][ T344] __x64_sys_link+0x68/0x80 [ 33.604868][ T344] do_syscall_64+0x34/0x70 [ 33.612641][ T299] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.615247][ T344] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.620618][ T300] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.634765][ T344] RIP: 0033:0x7ff72ff915c9 [ 33.634775][ T344] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 1f 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 33.634780][ T344] RSP: 002b:00007ff72ff3e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 33.634792][ T344] RAX: ffffffffffffffda RBX: 00007ff7300194a8 RCX: 00007ff72ff915c9 [ 33.634798][ T344] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 33.634812][ T344] RBP: 00007ff7300194a0 R08: 00007ff72ff3e6c0 R09: 0000000000000000 [ 33.639765][ T299] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.651531][ T344] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff7300194ac [ 33.651537][ T344] R13: 000000000000000b R14: 00007ffcd04e1280 R15: 00007ffcd04e1368 [ 33.651542][ T344] [ 33.651545][ T344] The buggy address belongs to the page: [ 33.651570][ T344] page:ffffea00044267c0 refcount:3 mapcount:1 mapping:ffff8881091a39d0 index:0x1 pfn:0x11099f [ 33.651582][ T344] aops:def_blk_aops ino:0 [ 33.651592][ T344] flags: 0x400000000032201e(referenced|uptodate|dirty|lru|private|mappedtodisk|unevictable|mlocked) [ 33.651604][ T344] raw: 400000000032201e ffff88810019a040 ffffea00043fab48 ffff8881091a39d0 [ 33.651614][ T344] raw: 0000000000000001 ffff88812084b540 0000000300000000 ffff888100144000 [ 33.651617][ T344] page dumped because: kasan: bad access detected [ 33.651622][ T344] page->mem_cgroup:ffff888100144000 [ 33.651630][ T344] page_owner tracks the page as allocated [ 33.651642][ T344] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 336, ts 32782368911, free_ts 32780705062 [ 33.651659][ T344] prep_new_page+0x166/0x180 [ 33.656900][ T301] EXT4-fs error (device loop2): ext4_empty_dir:3075: inode #11: comm syz-executor128: Directory block failed checksum [ 33.671759][ T344] get_page_from_freelist+0x2d8c/0x2f30 [ 33.671766][ T344] __alloc_pages_nodemask+0x435/0xaf0 [ 33.671774][ T344] page_cache_ra_unbounded+0x363/0x890 [ 33.671781][ T344] force_page_cache_ra+0x373/0x3e0 [ 33.671788][ T344] page_cache_sync_ra+0x254/0x2c0 [ 33.671798][ T344] generic_file_buffered_read+0x6da/0x2ad0 [ 33.671805][ T344] generic_file_read_iter+0x107/0x6b0 [ 33.671814][ T344] blkdev_read_iter+0x135/0x190 [ 33.671822][ T344] vfs_read+0x990/0xba0 [ 33.671829][ T344] ksys_read+0x199/0x2c0 [ 33.671836][ T344] __x64_sys_read+0x7b/0x90 [ 33.671844][ T344] do_syscall_64+0x34/0x70 [ 33.671852][ T344] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.671855][ T344] page last free stack trace: [ 33.671862][ T344] free_unref_page_prepare+0x2ae/0x2d0 [ 33.671869][ T344] free_unref_page_list+0x122/0xb20 [ 33.671878][ T344] release_pages+0xea0/0xef0 [ 33.671887][ T344] free_pages_and_swap_cache+0x8a/0xa0 [ 33.671895][ T344] tlb_finish_mmu+0x177/0x320 [ 33.671901][ T344] unmap_region+0x31c/0x370 [ 33.671907][ T344] __do_munmap+0x699/0x8c0 [ 33.671914][ T344] __se_sys_munmap+0x120/0x1a0 [ 33.671930][ T344] __x64_sys_munmap+0x5b/0x70 [ 33.676888][ T302] EXT4-fs error (device loop1): ext4_empty_dir:3075: inode #11: comm syz-executor128: Directory block failed checksum [ 33.690039][ T344] do_syscall_64+0x34/0x70 [ 33.690049][ T344] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.690053][ T344] [ 33.690055][ T344] Memory state around the buggy address: [ 33.690064][ T344] ffff88811099ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 33.690070][ T344] ffff88811099ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 33.690076][ T344] >ffff8881109a0000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.690078][ T344] ^ [ 33.690085][ T344] ffff8881109a0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.690090][ T344] ffff8881109a0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.690093][ T344] ================================================================== [ 33.690096][ T344] Disabling lock debugging due to kernel taint [ 33.729823][ T301] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.732552][ T344] EXT4-fs error (device loop0): ext4_dx_csum_set:529: inode #2: comm syz-executor128: dir seems corrupt? Run e2fsck -D. [ 33.744992][ T301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.758661][ T302] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 33.769366][ T301] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.775169][ T302] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 33.778795][ T301] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.782596][ T300] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.839936][ T298] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.849045][ T300] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.886941][ T298] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.889732][ T302] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 33.897546][ T298] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 4: comm syz-executor128: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 33.905073][ T302] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 33.948318][ T298] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 34.439907][ T298] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 34.454545][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 34.469910][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 34.485709][ T298] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 34.501933][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 34.524710][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 34.540209][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 34.555604][ T298] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 34.567561][ T298] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 34.581169][ T298] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor128: Directory block failed checksum [ 34.594098][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 0 [ 34.608967][ T298] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor128: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 34.624025][ T298] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor128: No space for directory leaf checksum. Please run e2fsck -D. [ 34.640116][ T298] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor128: Unrecognised inode hash code 89 [ 34.652009][ T298] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor128: Corrupt directory, running e2fsck is recommended [ 35.420321][ T7] device bridge_slave_1 left promiscuous mode [ 35.426318][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.433818][ T7] device bridge_slave_0 left promiscuous mode [ 35.439806][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.447208][ T7] device bridge_slave_1 left promiscuous mode [ 35.453496][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.460739][ T7] device bridge_slave_0 left promiscuous mode [ 35.466637][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.474265][ T7] device veth1_macvtap left promiscuous mode [ 35.480106][ T7] device veth0_vlan left promiscuous mode [ 35.485729][ T7] device veth1_macvtap left promiscuous mode [ 35.491496][ T7] device veth0_vlan left promiscuous mode [ 37.300387][ T7] device bridge_slave_1 left promiscuous mode [ 37.306574][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.314964][ T7] device bridge_slave_0 left promiscuous mode [ 37.323562][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.331359][ T7] device bridge_slave_1 left promiscuous mode [ 37.337286][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.344536][ T7] device bridge_slave_0 left promiscuous mode [ 37.351185][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.358903][ T7] device bridge_slave_1 left promiscuous mode [ 37.365064][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.372319][ T7] device bridge_slave_0 left promiscuous mode [ 37.378252][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.386139][ T7] device veth1_macvtap left promiscuous mode [ 37.392017][ T7] device veth0_vlan left promiscuous mode [ 37.397861][ T7] device veth1_macvtap left promiscuous mode [ 37.403905][ T7] device veth0_vlan left promiscuous mode [ 37.409624][ T7] device veth1_macvtap left promiscuous mode [ 37.415682][ T7] device veth0_vlan left promiscuous mode