Warning: Permanently added '10.128.10.62' (ED25519) to the list of known hosts. [ 333.042696][ T24] audit: type=1400 audit(1732235171.049:66): avc: denied { execmem } for pid=594 comm="syz-executor210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 333.046714][ T24] audit: type=1400 audit(1732235171.049:67): avc: denied { mounton } for pid=594 comm="syz-executor210" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 333.048360][ T594] cgroup: Unknown subsys name 'net' [ 333.051711][ T24] audit: type=1400 audit(1732235171.059:68): avc: denied { mount } for pid=594 comm="syz-executor210" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 333.055931][ T24] audit: type=1400 audit(1732235171.059:69): avc: denied { unmount } for pid=594 comm="syz-executor210" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 333.056227][ T594] cgroup: Unknown subsys name 'devices' [ 333.118654][ T594] cgroup: Unknown subsys name 'hugetlb' [ 333.124041][ T594] cgroup: Unknown subsys name 'rlimit' [ 333.249124][ T24] audit: type=1400 audit(1732235171.259:70): avc: denied { mounton } for pid=594 comm="syz-executor210" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 333.273911][ T24] audit: type=1400 audit(1732235171.259:71): avc: denied { mount } for pid=594 comm="syz-executor210" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 333.274510][ T596] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 333.297421][ T24] audit: type=1400 audit(1732235171.259:72): avc: denied { setattr } for pid=594 comm="syz-executor210" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.328862][ T24] audit: type=1400 audit(1732235171.319:73): avc: denied { relabelto } for pid=596 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 333.354058][ T24] audit: type=1400 audit(1732235171.319:74): avc: denied { write } for pid=596 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 333.354301][ T594] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 333.379393][ T24] audit: type=1400 audit(1732235171.339:75): avc: denied { read } for pid=594 comm="syz-executor210" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 333.514872][ T605] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.521770][ T605] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.529079][ T605] device bridge_slave_0 entered promiscuous mode [ 333.537030][ T605] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.543861][ T605] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.551191][ T605] device bridge_slave_1 entered promiscuous mode [ 333.588960][ T606] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.595829][ T606] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.603246][ T606] device bridge_slave_0 entered promiscuous mode [ 333.612009][ T606] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.618978][ T606] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.626157][ T606] device bridge_slave_1 entered promiscuous mode [ 333.657621][ T602] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.664464][ T602] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.671900][ T602] device bridge_slave_0 entered promiscuous mode [ 333.696203][ T602] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.703140][ T602] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.710654][ T602] device bridge_slave_1 entered promiscuous mode [ 333.717246][ T604] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.724194][ T604] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.731757][ T604] device bridge_slave_0 entered promiscuous mode [ 333.762503][ T604] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.769366][ T604] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.776498][ T604] device bridge_slave_1 entered promiscuous mode [ 333.808503][ T603] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.815483][ T603] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.822804][ T603] device bridge_slave_0 entered promiscuous mode [ 333.834106][ T603] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.841110][ T603] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.848313][ T603] device bridge_slave_1 entered promiscuous mode [ 333.865995][ T605] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.872871][ T605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.879961][ T605] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.886729][ T605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.984455][ T606] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.991316][ T606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.998403][ T606] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.005185][ T606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.013928][ T588] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.021107][ T588] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.028065][ T588] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.034961][ T588] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.042874][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.050077][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.075714][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.083752][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.090606][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.098803][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.106700][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.113470][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.120692][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.129068][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.161810][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.173630][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.181865][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.188714][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.199862][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.207292][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.216198][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.230393][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.238586][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.245414][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.263381][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.271541][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.278384][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.285567][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.293325][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.301313][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.308148][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.315447][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.322830][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.331835][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.345236][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.352441][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.359734][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.368654][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.375478][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.382831][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.390869][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.397709][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.404857][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.414634][ T605] device veth0_vlan entered promiscuous mode [ 334.422759][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.430157][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.452626][ T605] device veth1_macvtap entered promiscuous mode [ 334.471090][ T604] device veth0_vlan entered promiscuous mode [ 334.477480][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.486155][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.494783][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.502570][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.509746][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.517057][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.525139][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.533224][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.540537][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.547968][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.555660][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.563833][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.570690][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.577867][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.585566][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.593784][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.600621][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.607973][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.615688][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.623558][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.631305][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.646740][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.654885][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.663123][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.671522][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.679874][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.688066][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.696079][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.703780][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.713005][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.720357][ T588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.728170][ T606] device veth0_vlan entered promiscuous mode [ 334.734286][ T602] device veth0_vlan entered promiscuous mode [ 334.754858][ T603] device veth0_vlan entered promiscuous mode [ 334.763359][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.772949][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready executing program [ 334.781484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.789555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.798062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.805255][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.815467][ T605] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 334.817529][ T606] device veth1_macvtap entered promiscuous mode [ 334.837868][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.845769][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.853966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.862143][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.864869][ T627] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 334.874669][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.878970][ T627] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 334.894253][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.901455][ T627] EXT4-fs error (device loop2): dx_make_map:1303: inode #2: block 20: comm syz-executor210: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 334.905952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.922748][ T627] EXT4-fs error (device loop2) in do_split:2057: Corrupt filesystem [ 334.931362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.946047][ T605] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 334.948458][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.960100][ T605] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 334.968152][ T604] device veth1_macvtap entered promiscuous mode [ 334.984847][ T605] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 4: comm syz-executor210: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 334.988117][ T602] device veth1_macvtap entered promiscuous mode [ 335.011794][ T605] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.015845][ T603] device veth1_macvtap entered promiscuous mode [ 335.023564][ T605] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.045834][ T605] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 335.061137][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.061448][ T605] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 335.069025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.084301][ T605] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 335.092345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.107775][ T605] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 335.115588][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.130285][ T605] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 335.137893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.152250][ T605] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 335.160190][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.175212][ T605] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.183016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.194231][ T605] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.201883][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.214472][ T605] EXT4-fs error (device loop2): ext4_empty_dir:3075: inode #11: comm syz-executor210: Directory block failed checksum [ 335.214763][ T605] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 335.222924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.234745][ T605] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 335.249804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.273267][ T605] EXT4-fs warning (device loop2): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.281227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.300161][ T605] EXT4-fs warning (device loop2): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.300618][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.321710][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.330277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.338912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program executing program executing program [ 335.381121][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.390100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.398338][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.406339][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program [ 335.482948][ T636] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 335.492548][ T636] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 335.504553][ T639] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 335.513400][ T639] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 335.541528][ T645] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 335.550503][ T645] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 335.582712][ T636] EXT4-fs error (device loop4): dx_make_map:1303: inode #2: block 20: comm syz-executor210: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 335.603388][ T641] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 335.613214][ T639] EXT4-fs error (device loop1): dx_make_map:1303: inode #2: block 20: comm syz-executor210: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 335.618984][ T641] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 335.633861][ T639] EXT4-fs error (device loop1) in do_split:2057: Corrupt filesystem [ 335.641920][ T636] EXT4-fs error (device loop4) in do_split:2057: Corrupt filesystem [ 335.658013][ T645] EXT4-fs error (device loop3): dx_make_map:1303: inode #2: block 20: comm syz-executor210: bad entry in directory: inode out of bounds - offset=792, inode=1633771873, rec_len=220, size=1012 fake=0 [ 335.658123][ T645] EXT4-fs error (device loop3) in do_split:2057: Corrupt filesystem [ 335.675480][ T606] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.697572][ T603] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.701912][ T606] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.715834][ T603] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.725632][ T606] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 4: comm syz-executor210: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 335.742515][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.758938][ T603] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 4: comm syz-executor210: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 335.769748][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.787912][ T606] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.801507][ T604] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor210: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 335.813313][ T606] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.846101][ T603] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.846632][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 335.857954][ T603] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.869936][ T606] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 335.882951][ T603] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 335.899103][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 335.912253][ T603] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 335.939857][ T606] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 335.941856][ T603] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 335.963367][ T606] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 335.971027][ T603] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 335.995633][ T604] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 336.001716][ T603] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 336.016218][ T660] ================================================================== [ 336.031150][ T603] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 336.038631][ T660] BUG: KASAN: use-after-free in do_split+0x1db1/0x2310 [ 336.038639][ T660] Read of size 157024 at addr ffff88811d740028 by task syz-executor210/660 [ 336.038649][ T660] [ 336.056673][ T603] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.060143][ T660] CPU: 1 PID: 660 Comm: syz-executor210 Not tainted 5.10.226-syzkaller-00031-gb14940b90491 #0 [ 336.060148][ T660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 336.060157][ T660] Call Trace: [ 336.060177][ T660] dump_stack_lvl+0x1e2/0x24b [ 336.060186][ T660] ? bfq_pos_tree_add_move+0x43b/0x43b [ 336.060192][ T660] ? panic+0x812/0x812 [ 336.060202][ T660] print_address_description+0x81/0x3b0 [ 336.060212][ T660] ? ext4_bread+0x13e/0x1b0 [ 336.060220][ T660] kasan_report+0x179/0x1c0 [ 336.060230][ T660] ? do_split+0x1db1/0x2310 [ 336.060238][ T660] ? do_split+0x1db1/0x2310 [ 336.060245][ T660] kasan_check_range+0x293/0x2a0 [ 336.060252][ T660] ? do_split+0x1db1/0x2310 [ 336.060260][ T660] memmove+0x2d/0x70 [ 336.060269][ T660] do_split+0x1db1/0x2310 [ 336.060283][ T660] ? ext4_handle_dirty_dx_node+0x580/0x580 [ 336.060291][ T660] ? ext4_has_metadata_csum+0x1f0/0x1f0 [ 336.060314][ T660] ? ext4_handle_dirty_dx_node+0x41c/0x580 [ 336.068707][ T603] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.070854][ T660] make_indexed_dir+0xe3a/0x1500 [ 336.082570][ T603] EXT4-fs error (device loop4): ext4_empty_dir:3075: inode #11: comm syz-executor210: Directory block failed checksum [ 336.092552][ T660] ? add_dirent_to_buf+0x780/0x780 [ 336.092560][ T660] ? add_dirent_to_buf+0x36f/0x780 [ 336.092575][ T660] ? ext4_dx_add_entry+0x1600/0x1600 [ 336.103110][ T603] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 336.105576][ T660] ? __kasan_check_read+0x11/0x20 [ 336.110355][ T603] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 336.115383][ T660] ? __ext4_read_dirblock+0x6ed/0x8c0 [ 336.119700][ T603] EXT4-fs warning (device loop4): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.124668][ T660] ext4_add_entry+0xdcf/0x1280 [ 336.131056][ T603] EXT4-fs warning (device loop4): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.133348][ T660] ? memcpy+0x56/0x70 [ 336.200974][ T606] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 336.205737][ T660] ? ext4_inc_count+0x190/0x190 [ 336.211539][ T606] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 336.215628][ T660] ? atime_needs_update+0x5a0/0x5a0 [ 336.221421][ T606] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 336.235417][ T660] __ext4_link+0x4e9/0x790 [ 336.235429][ T660] ? ext4_update_dx_flag+0x200/0x200 [ 336.235439][ T660] ? __kasan_check_write+0x14/0x20 [ 336.235447][ T660] ? down_write+0xd7/0x150 [ 336.235463][ T660] ext4_link+0x1f3/0x290 [ 336.240995][ T606] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.255897][ T660] vfs_link+0x68f/0x890 [ 336.255907][ T660] do_linkat+0x471/0x8b0 [ 336.255914][ T660] ? do_symlinkat+0x400/0x400 [ 336.255924][ T660] ? debug_smp_processor_id+0x17/0x20 [ 336.255940][ T660] ? irqentry_exit_to_user_mode+0x41/0x80 [ 336.261602][ T606] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.272731][ T660] ? irqentry_exit+0x12/0x60 [ 336.272742][ T660] __x64_sys_link+0x68/0x80 [ 336.272749][ T660] do_syscall_64+0x34/0x70 [ 336.272760][ T660] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 336.272768][ T660] RIP: 0033:0x7f8dd97e8589 [ 336.272777][ T660] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 1f 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 336.272783][ T660] RSP: 002b:00007f8dd9774168 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 336.272795][ T660] RAX: ffffffffffffffda RBX: 00007f8dd98704b8 RCX: 00007f8dd97e8589 [ 336.272800][ T660] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 336.272806][ T660] RBP: 00007f8dd98704b0 R08: 00007f8dd97746c0 R09: 0000000000000000 [ 336.272811][ T660] R10: 00007f8dd97746c0 R11: 0000000000000246 R12: 00007f8dd98704bc [ 336.272816][ T660] R13: 000000000000006e R14: 00007ffdf1356730 R15: 00007ffdf1356818 [ 336.272821][ T660] [ 336.272824][ T660] The buggy address belongs to the page: [ 336.272847][ T660] page:ffffea000475d000 refcount:3 mapcount:1 mapping:ffff88810044b150 index:0x1 pfn:0x11d740 [ 336.278213][ T606] EXT4-fs error (device loop3): ext4_empty_dir:3075: inode #11: comm syz-executor210: Directory block failed checksum [ 336.290437][ T660] aops:def_blk_aops ino:0 [ 336.290446][ T660] flags: 0x400000000032201e(referenced|uptodate|dirty|lru|private|mappedtodisk|unevictable|mlocked) [ 336.290458][ T660] raw: 400000000032201e ffffea00044a6548 ffffea0004491c88 ffff88810044b150 [ 336.290467][ T660] raw: 0000000000000001 ffff88811fd93930 0000000300000000 ffff8881125c2000 [ 336.290471][ T660] page dumped because: kasan: bad access detected [ 336.290474][ T660] page->mem_cgroup:ffff8881125c2000 [ 336.290489][ T660] page_owner tracks the page as allocated [ 336.290501][ T660] page last allocated via order 0, migratetype Movable, gfp_mask 0x108c48(GFP_NOFS|__GFP_NOFAIL|__GFP_HARDWALL|__GFP_MOVABLE), pid 641, ts 335646602625, free_ts 335646228578 [ 336.290511][ T660] prep_new_page+0x166/0x180 [ 336.290519][ T660] get_page_from_freelist+0x2d8c/0x2f30 [ 336.290529][ T660] __alloc_pages_nodemask+0x435/0xaf0 [ 336.290537][ T660] pagecache_get_page+0x669/0x950 [ 336.290545][ T660] __getblk_gfp+0x221/0x7e0 [ 336.290554][ T660] ext4_bread_batch+0x224/0x880 [ 336.290569][ T660] __ext4_find_entry+0xee7/0x1990 [ 336.295645][ T606] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 336.309100][ T660] ext4_lookup+0x3c6/0xaa0 [ 336.309109][ T660] path_openat+0x11ab/0x3000 [ 336.309116][ T660] do_filp_open+0x21c/0x460 [ 336.309123][ T660] do_sys_openat2+0x13f/0x710 [ 336.309130][ T660] __x64_sys_creat+0x11f/0x160 [ 336.309137][ T660] do_syscall_64+0x34/0x70 [ 336.309147][ T660] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 336.309151][ T660] page last free stack trace: [ 336.309161][ T660] free_unref_page_prepare+0x2ae/0x2d0 [ 336.309169][ T660] free_unref_page_list+0x122/0xb20 [ 336.309177][ T660] release_pages+0xea0/0xef0 [ 336.309184][ T660] free_pages_and_swap_cache+0x8a/0xa0 [ 336.309190][ T660] tlb_finish_mmu+0x177/0x320 [ 336.309195][ T660] unmap_region+0x31c/0x370 [ 336.309201][ T660] __do_munmap+0x699/0x8c0 [ 336.309207][ T660] __se_sys_munmap+0x120/0x1a0 [ 336.309222][ T660] __x64_sys_munmap+0x5b/0x70 [ 336.315149][ T606] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 336.328624][ T660] do_syscall_64+0x34/0x70 [ 336.328635][ T660] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 336.328638][ T660] [ 336.328641][ T660] Memory state around the buggy address: [ 336.328648][ T660] ffff88811d741f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.328655][ T660] ffff88811d741f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.328661][ T660] >ffff88811d742000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 336.328672][ T660] ^ [ 336.334636][ T606] EXT4-fs warning (device loop3): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.348497][ T660] ffff88811d742080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 336.348504][ T660] ffff88811d742100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 336.348507][ T660] ================================================================== [ 336.348511][ T660] Disabling lock debugging due to kernel taint [ 336.357968][ T604] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 336.358256][ T604] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 336.363811][ T606] EXT4-fs warning (device loop3): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.367631][ T604] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 336.371524][ T660] EXT4-fs error (device loop0): ext4_dx_csum_set:529: inode #2: comm syz-executor210: dir seems corrupt? Run e2fsck -D. [ 336.383385][ T604] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 336.472736][ T602] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.478694][ T604] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 336.487117][ T602] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.494089][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.502341][ T602] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 4: comm syz-executor210: path /0/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4293793778, rec_len=62303, size=1024 fake=0 [ 336.510483][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.513713][ T602] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.517992][ T604] EXT4-fs error (device loop1): ext4_empty_dir:3075: inode #11: comm syz-executor210: Directory block failed checksum [ 336.528496][ T602] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.540388][ T604] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 336.555621][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 336.567847][ T604] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 336.576874][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 336.578387][ T604] EXT4-fs warning (device loop1): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 336.583650][ T602] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 336.588754][ T604] EXT4-fs warning (device loop1): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 336.606764][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 3072 [ 337.157857][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 5120 [ 337.173376][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 8192 [ 337.188576][ T602] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 337.201058][ T602] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 337.214240][ T602] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor210: Directory block failed checksum [ 337.230026][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 0 [ 337.245197][ T602] EXT4-fs error (device loop0): ext4_readdir:220: inode #11: comm syz-executor210: path /0/file1/lost+found: directory fails checksum at offset 1024 [ 337.260521][ T602] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:404: inode #11: comm syz-executor210: No space for directory leaf checksum. Please run e2fsck -D. [ 337.276686][ T602] EXT4-fs warning (device loop0): dx_probe:806: inode #2: comm syz-executor210: Unrecognised inode hash code 89 [ 337.288357][ T602] EXT4-fs warning (device loop0): dx_probe:946: inode #2: comm syz-executor210: Corrupt directory, running e2fsck is recommended [ 337.477235][ T9] device bridge_slave_1 left promiscuous mode [ 337.483154][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.491281][ T9] device bridge_slave_0 left promiscuous mode [ 337.498117][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.505494][ T9] device veth1_macvtap left promiscuous mode [ 337.511344][ T9] device veth0_vlan left promiscuous mode [ 338.807873][ T9] device bridge_slave_1 left promiscuous mode [ 338.813786][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.821108][ T9] device bridge_slave_0 left promiscuous mode [ 338.827081][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.834367][ T9] device bridge_slave_1 left promiscuous mode [ 338.840367][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.847505][ T9] device bridge_slave_0 left promiscuous mode [ 338.853395][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.860896][ T9] device bridge_slave_1 left promiscuous mode [ 338.866788][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.873898][ T9] device bridge_slave_0 left promiscuous mode [ 338.879909][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.887403][ T9] device bridge_slave_1 left promiscuous mode [ 338.893295][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.900519][ T9] device bridge_slave_0 left promiscuous mode [ 338.906417][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.914285][ T9] device veth1_macvtap left promiscuous mode [ 338.920143][ T9] device veth0_vlan left promiscuous mode [ 338.925722][ T9] device veth1_macvtap left promiscuous mode [ 338.931527][ T9] device veth0_vlan left promiscuous mode [ 338.937106][ T9] device veth1_macvtap left promiscuous mode [ 338.942815][ T9] device veth0_vlan left promiscuous mode [ 338.948698][ T9] device veth1_macvtap left promiscuous mode [ 338.954491][ T9] device veth0_vlan left promiscuous mode