Warning: Permanently added '10.128.10.9' (ED25519) to the list of known hosts. 2025/07/31 07:43:11 ignoring optional flag "sandboxArg"="0" 2025/07/31 07:43:11 ignoring optional flag "type"="gce" 2025/07/31 07:43:11 parsed 1 programs [ 45.102120][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 45.102132][ T24] audit: type=1400 audit(1753947791.340:92): avc: denied { unlink } for pid=318 comm="syz-executor" name="swap-file" dev="sda1" ino=2027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2025/07/31 07:43:11 executed programs: 0 [ 45.145604][ T318] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 45.257962][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.265049][ T327] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.272714][ T327] device bridge_slave_0 entered promiscuous mode [ 45.280467][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.287624][ T327] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.295123][ T327] device bridge_slave_1 entered promiscuous mode [ 45.321427][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.328695][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.336398][ T335] device bridge_slave_0 entered promiscuous mode [ 45.344052][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.351264][ T335] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.358797][ T335] device bridge_slave_1 entered promiscuous mode [ 45.474203][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.481263][ T336] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.488729][ T336] device bridge_slave_0 entered promiscuous mode [ 45.497572][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.504727][ T336] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.512014][ T336] device bridge_slave_1 entered promiscuous mode [ 45.525338][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.532454][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.539805][ T338] device bridge_slave_0 entered promiscuous mode [ 45.546670][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.553771][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.561133][ T340] device bridge_slave_0 entered promiscuous mode [ 45.570962][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.578136][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.585621][ T340] device bridge_slave_1 entered promiscuous mode [ 45.602603][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.609665][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.617300][ T338] device bridge_slave_1 entered promiscuous mode [ 45.629654][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.636724][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.644001][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.651021][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.699036][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.706104][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.713373][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.720474][ T335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.773176][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.780443][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.787998][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.795135][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.811931][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.819527][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.826877][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.834480][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.842200][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.849381][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.857351][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.864782][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.896268][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.904912][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.912167][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.936062][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.944735][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.952328][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.960416][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.967481][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.975099][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.983637][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.990673][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.998434][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.006687][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.013902][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.021397][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.029450][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.047187][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.055643][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.062693][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.070165][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.078764][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.085855][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.093520][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.101427][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.124192][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.135077][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.151001][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.159196][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.167619][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.176124][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.184624][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.191675][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.199048][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.207262][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.214836][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.228094][ T327] device veth0_vlan entered promiscuous mode [ 46.234954][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.243759][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.251131][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.259737][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.266895][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.274800][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.283109][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.290123][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.297634][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.305929][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.313099][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.323672][ T335] device veth0_vlan entered promiscuous mode [ 46.336068][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.343884][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.352107][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.360128][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.368783][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.377228][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.384995][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.394861][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.403280][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.416224][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.424783][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.433375][ T335] device veth1_macvtap entered promiscuous mode [ 46.452598][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.461060][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.469593][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.477816][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.486689][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.494666][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.503145][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.511321][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.519745][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.531439][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.540073][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.550639][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.559176][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.569170][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.577417][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.585249][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.594578][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.606011][ T340] device veth0_vlan entered promiscuous mode [ 46.613965][ T338] device veth0_vlan entered promiscuous mode [ 46.623011][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.630709][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.638625][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.646655][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.654977][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.662708][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.674679][ T327] device veth1_macvtap entered promiscuous mode [ 46.682327][ T336] device veth0_vlan entered promiscuous mode [ 46.689044][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.697488][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.705969][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.714055][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.722575][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.732554][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.740924][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.752238][ T340] device veth1_macvtap entered promiscuous mode [ 46.762409][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.770604][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.779083][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.789800][ T338] device veth1_macvtap entered promiscuous mode [ 46.802704][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.811149][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.819380][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.827331][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.835817][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.844160][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.852625][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.860816][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.869212][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.894118][ T336] device veth1_macvtap entered promiscuous mode [ 46.895253][ T24] audit: type=1400 audit(1753947793.130:93): avc: denied { map_create } for pid=354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 46.902845][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.928387][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.938107][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.946836][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.955556][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.956403][ T24] audit: type=1400 audit(1753947793.160:94): avc: denied { map_read map_write } for pid=354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 46.964470][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.993168][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.998100][ T24] audit: type=1400 audit(1753947793.160:95): avc: denied { prog_load } for pid=354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 47.001467][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.029345][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.034796][ T24] audit: type=1400 audit(1753947793.160:96): avc: denied { bpf } for pid=354 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.058303][ T24] audit: type=1400 audit(1753947793.160:97): avc: denied { perfmon } for pid=354 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.099014][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.109009][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.118947][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.127662][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.146514][ T24] audit: type=1400 audit(1753947793.380:98): avc: denied { prog_run } for pid=354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 2025/07/31 07:43:16 executed programs: 112 panic: runtime error: floating point error [signal SIGFPE: floating-point exception code=0x80 addr=0x0 pc=0x57b524] goroutine 23 [running]: github.com/google/syzkaller/prog.(*execContext).write(...) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:250 github.com/google/syzkaller/prog.(*execContext).writeArg(0xc001195b80, {0xe66fa0?, 0xc0002a38c0}) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:278 +0x504 github.com/google/syzkaller/prog.(*execContext).serializeCall.(*execContext).writeCopyin.func1({0xe66fa0, 0xc0002a38c0}, 0xc0011ed130) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:172 +0x1b3 github.com/google/syzkaller/prog.foreachArgImpl({0xe66fa0, 0xc0002a38c0}, 0xc0011ed130, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:164 +0x234 github.com/google/syzkaller/prog.foreachArgImpl({0xe67060, 0xc0002a3920}, 0xc0011ed130, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:203 +0x43a github.com/google/syzkaller/prog.foreachArgImpl({0xe670e0, 0xc001186440}, 0xc0011ed130, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:181 +0x4fc github.com/google/syzkaller/prog.foreachArgImpl({0xe67020, 0xc0002a39b0}, 0xc0011ed130, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:200 +0x406 github.com/google/syzkaller/prog.foreachArgImpl({0xe670e0, 0xc001186460}, 0xc0011ed130, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:181 +0x4fc github.com/google/syzkaller/prog.foreachArgImpl({0xe67020, 0xc0002a3c20}, 0xc0011ed130, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:200 +0x406 github.com/google/syzkaller/prog.ForeachArg(0xc00025eeb0, 0xc001195b30) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/analysis.go:150 +0xd7 github.com/google/syzkaller/prog.(*execContext).writeCopyin(...) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:153 github.com/google/syzkaller/prog.(*execContext).serializeCall(0xc001195b80, 0xc00025eeb0) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:88 +0x45 github.com/google/syzkaller/prog.(*Prog).SerializeForExec(0xc00100b580, {0x7fcdae624000, 0x400000, 0x400000}) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:76 +0x165 github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00025d7a0, 0xc000010ba8, 0xc00100b580) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:257 +0x45 main.(*Context).execute(0xc000ecb500, 0x0, 0xc00025d7a0, 0xc00100b580, 0xad) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:181 +0x139 main.(*Context).run(0xc000ecb500, 0x0) /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:166 +0xb2 main.main.func3() /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:127 +0x4b created by main.main in goroutine 1 /syzkaller/jobs-2/linux/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:125 +0x5b8 [ 52.782262][ T515] device bridge_slave_1 left promiscuous mode [ 52.788744][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.796235][ T515] device bridge_slave_0 left promiscuous mode [ 52.802430][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.810196][ T515] device veth1_macvtap left promiscuous mode [ 52.816305][ T515] device veth0_vlan left promiscuous mode [ 54.182519][ T515] device bridge_slave_1 left promiscuous mode [ 54.188747][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.197036][ T515] device bridge_slave_0 left promiscuous mode [ 54.203399][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.211183][ T515] device bridge_slave_1 left promiscuous mode [ 54.217441][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.224941][ T515] device bridge_slave_0 left promiscuous mode [ 54.231198][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.239818][ T515] device bridge_slave_1 left promiscuous mode [ 54.246234][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.253743][ T515] device bridge_slave_0 left promiscuous mode [ 54.260286][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.268290][ T515] device bridge_slave_1 left promiscuous mode [ 54.274542][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.282213][ T515] device bridge_slave_0 left promiscuous mode [ 54.288347][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.296963][ T515] device veth1_macvtap left promiscuous mode [ 54.303026][ T515] device veth0_vlan left promiscuous mode [ 54.308881][ T515] device veth1_macvtap left promiscuous mode [ 54.315119][ T515] device veth0_vlan left promiscuous mode [ 54.321054][ T515] device veth1_macvtap left promiscuous mode [ 54.327195][ T515] device veth0_vlan left promiscuous mode [ 54.333356][ T515] device veth1_macvtap left promiscuous mode [ 54.339494][ T515] device veth0_vlan left promiscuous mode