[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 20.515110] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. [ 20.635635] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [ 21.016409] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) [ 21.734002] random: sshd: uninitialized urandom read (32 bytes read, 53 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. syzkaller login: [ 27.396714] random: sshd: uninitialized urandom read (32 bytes read, 60 bits of entropy available) 2018/08/21 10:13:36 fuzzer started [ 28.761452] random: cc1: uninitialized urandom read (8 bytes read, 62 bits of entropy available) 2018/08/21 10:13:39 dialing manager at 10.128.0.26:42145 2018/08/21 10:13:40 syscalls: 1 2018/08/21 10:13:40 code coverage: enabled 2018/08/21 10:13:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/21 10:13:40 setuid sandbox: enabled 2018/08/21 10:13:40 namespace sandbox: enabled 2018/08/21 10:13:40 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/21 10:13:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/21 10:13:40 net packed injection: enabled 2018/08/21 10:13:40 net device setup: enabled [ 32.559235] random: nonblocking pool is initialized 10:14:10 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000000008000000000000001200001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe9f63e9b1a3ab8c0d7de02d9bf774a2d8fa246a1f22794fbb1ceeb7a53617aad88a58766ded2ad1ca13b12baac4f65470bc2423012c08d72bbd4090349d30f4086cff"], 0x8f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 10:14:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x80000001, 0x1, 0x0, 0x2, 0x3, 0x100, 0x9}, 0x20) r3 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x78, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000300)={{0x0, @empty, 0x0, 0x0, 'wrr\x00'}, {@rand_addr}}, 0x44) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x3a, &(0x7f00000002c0)="4b39168e", 0x4) sendto$inet6(r4, &(0x7f0000000000)="ccf96200", 0x4, 0x0, &(0x7f0000000040), 0x1c) close(r4) 10:14:10 executing program 7: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000000008000000000000001200001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe9f63e9b1a3ab8c0d7de02d9bf774a2d8fa246a1f22794fbb1ceeb7a53617aad88a58766ded2ad1ca13b12baac4f65470bc2423012c08d72bbd4090349d30"], 0x8b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 10:14:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66f96c6530207070703028708000000076626f786e6574"], 0x1c) 10:14:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="7f", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) 10:14:10 executing program 4: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 10:14:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000000b06010000000000000000000000000208000100", @ANYRES32=0x0], 0x1c}}, 0x0) 10:14:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000340)="b2", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 61.521160] IPVS: Creating netns size=2552 id=1 [ 61.679118] IPVS: Creating netns size=2552 id=2 [ 61.786816] IPVS: Creating netns size=2552 id=3 [ 61.879150] IPVS: Creating netns size=2552 id=4 [ 62.011863] IPVS: Creating netns size=2552 id=5 [ 62.199867] IPVS: Creating netns size=2552 id=6 [ 62.376713] IPVS: Creating netns size=2552 id=7 [ 62.643003] IPVS: Creating netns size=2552 id=8 [ 62.681630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 62.838532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.093610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.178404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.231616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.334622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.344573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.356729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.455786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 63.481177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.555735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.646716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 63.871299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.934637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.946915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.963048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.973915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.034743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.082043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.090555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.163503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.205601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.237244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.346732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.354912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.488202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.534646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.562818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.573109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.640415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.654862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.721677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.744566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.753723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.777751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.787071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.804866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.813910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.856928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.954053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.966233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.049541] ip (4344) used greatest stack depth: 24064 bytes left [ 65.126696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.171288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.240321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.267019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 65.283254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.328594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.383639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.443246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 65.489256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.578937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.610469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.696328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 65.737377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 65.814010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 65.841811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 65.928902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.977714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.995239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.018105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.076119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.101877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.186984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.248052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.090151] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 69.184993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 69.203403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 69.421545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.472564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.563814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.620313] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 69.911243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.084745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.414713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.469146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.586173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.783571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.838457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.007359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.191013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:14:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 10:14:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/74) 10:14:21 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 10:14:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 72.418794] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:14:21 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='\v', 0x1}], 0x1) 10:14:21 executing program 7: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000b80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000800200, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) 10:14:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x2d2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 10:14:22 executing program 7: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x8000, 0x0, 0x800, 0x8}) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 10:14:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 10:14:22 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f, {0x0, 0x0, 0x60}}, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}], 0x1, 0x0) 10:14:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='mEmory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:14:22 executing program 2: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000002c0)={0x0, 0x0, 0x800}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000800200, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) process_vm_readv(0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000280), 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000400)) 10:14:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") close(r0) [ 72.953770] syz-executor0 (5912) used greatest stack depth: 23680 bytes left 10:14:22 executing program 4: 10:14:22 executing program 3: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 10:14:22 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f00000003c0)=""/186, 0xba) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1000004000000, 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a6f0ca4526499c3d723ced9c01b4b7fa0"], 0x2d) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 10:14:22 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 10:14:22 executing program 1: r0 = socket(0x10, 0x2, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 10:14:22 executing program 6: 10:14:22 executing program 5: 10:14:22 executing program 6: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) close(r0) 10:14:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="64c688bf5faf9cc8258176afc5deb49fbf4beaf385c2ac294b399479156d4d3017cda5736bb665d2f9267670d2fd70da1c1e731e9bbf0d35cacef04af2205d142b67bc60315e1276a033f147e0ca1a2b4fa0fe9218c711102cf288361986d23e75d31a61dfbf9b51fee4e7d417", @ANYRES32=0x0], 0x2}}, 0x0) 10:14:22 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x0, 0x10000}, 0x2d2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 73.418066] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket 10:14:22 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f, {0x0, 0x0, 0x60}}, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) 10:14:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 10:14:22 executing program 6: [ 73.478481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 73.517623] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket 10:14:22 executing program 5: [ 73.563399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 73.586720] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 73.621259] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 73.672952] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 73.708312] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 73.718424] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 73.728939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 73.753389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 10:14:23 executing program 2: 10:14:23 executing program 6: 10:14:23 executing program 3: 10:14:23 executing program 0: [ 73.767780] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 73.778830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 73.790025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 73.806627] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 73.841514] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 73.883990] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 73.898589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 73.910507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 73.921600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 73.932079] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 73.942005] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 73.952572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 73.962753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 73.972657] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 73.982688] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 73.992689] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 74.002797] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.012676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 74.022997] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 74.032977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 74.043051] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 74.053227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 74.063352] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 74.073627] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 74.083717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 74.093800] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.103593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 74.113808] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 74.123996] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket [ 74.134169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 74.143886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 74.153875] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket [ 74.163857] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 74.173822] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket [ 74.183984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket [ 74.194183] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 74.199823] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 74.200126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 74.200331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 74.200551] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 74.200758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.200960] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 74.201253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 74.201455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 74.201675] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 74.201879] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 74.202080] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.202546] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 74.202751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 74.202953] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.203154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 74.203444] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 74.203682] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 74.203890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 74.205275] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 74.205483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.205706] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 74.205908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 74.206113] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 74.206405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 74.206626] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 74.206829] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 74.207034] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 74.207237] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.207544] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 74.207749] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 74.207952] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 74.208152] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 74.208370] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 74.208680] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 74.209078] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 74.209281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 74.209482] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.209789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 74.209994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 74.210267] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket [ 74.210470] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 74.210773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 74.210980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket [ 74.211185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 74.211385] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket [ 74.211603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket [ 74.211889] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 74.212194] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16779 sclass=netlink_audit_socket [ 74.212398] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33552 sclass=netlink_audit_socket [ 74.212620] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50015 sclass=netlink_audit_socket [ 74.212824] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12349 sclass=netlink_audit_socket [ 74.213116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 74.213384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3211 sclass=netlink_audit_socket [ 74.213605] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29837 sclass=netlink_audit_socket [ 74.213809] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17167 sclass=netlink_audit_socket [ 74.214099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4086 sclass=netlink_audit_socket [ 74.214307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21764 sclass=netlink_audit_socket [ 74.214519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9332 sclass=netlink_audit_socket [ 74.214733] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=182 sclass=netlink_audit_socket [ 74.214933] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21334 sclass=netlink_audit_socket [ 74.215223] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.215428] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11651 sclass=netlink_audit_socket [ 74.215652] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket [ 74.215875] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9292 sclass=netlink_audit_socket [ 74.216081] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35265 sclass=netlink_audit_socket [ 74.216370] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35584 sclass=netlink_audit_socket [ 74.216593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34240 sclass=netlink_audit_socket [ 74.216797] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47081 sclass=netlink_audit_socket [ 74.217195] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20613 sclass=netlink_audit_socket [ 74.217698] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.217901] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 74.218105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64452 sclass=netlink_audit_socket [ 74.218307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65531 sclass=netlink_audit_socket [ 74.218613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20239 sclass=netlink_audit_socket [ 74.218818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17795 sclass=netlink_audit_socket [ 74.219022] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 74.219227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20539 sclass=netlink_audit_socket [ 74.219446] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65521 sclass=netlink_audit_socket [ 74.219754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34319 sclass=netlink_audit_socket [ 74.220059] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2024 sclass=netlink_audit_socket [ 74.220263] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34063 sclass=netlink_audit_socket [ 74.220464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.220769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65288 sclass=netlink_audit_socket [ 74.220977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25884 sclass=netlink_audit_socket [ 74.221180] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24155 sclass=netlink_audit_socket [ 74.221382] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53893 sclass=netlink_audit_socket [ 74.221601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9340 sclass=netlink_audit_socket [ 74.221889] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32768 sclass=netlink_audit_socket [ 74.222094] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=761 sclass=netlink_audit_socket [ 74.222584] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35592 sclass=netlink_audit_socket [ 74.222789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49300 sclass=netlink_audit_socket [ 74.223079] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.223295] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18059 sclass=netlink_audit_socket [ 74.223580] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50307 sclass=netlink_audit_socket [ 74.223821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34060 sclass=netlink_audit_socket [ 74.224111] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34816 sclass=netlink_audit_socket [ 74.224317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65155 sclass=netlink_audit_socket [ 74.224737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=15360 sclass=netlink_audit_socket [ 74.224939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35288 sclass=netlink_audit_socket [ 74.225229] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.225432] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34056 sclass=netlink_audit_socket [ 74.225656] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=768 sclass=netlink_audit_socket [ 74.225861] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17969 sclass=netlink_audit_socket [ 74.226062] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8388 sclass=netlink_audit_socket [ 74.226350] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35327 sclass=netlink_audit_socket [ 74.226589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.226791] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49092 sclass=netlink_audit_socket [ 74.227009] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.227211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1616 sclass=netlink_audit_socket [ 74.227512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7515 sclass=netlink_audit_socket [ 74.227728] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49285 sclass=netlink_audit_socket [ 74.227929] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 74.228133] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38283 sclass=netlink_audit_socket [ 74.228333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3308 sclass=netlink_audit_socket [ 74.228638] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 74.228843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17607 sclass=netlink_audit_socket [ 74.229046] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10 sclass=netlink_audit_socket [ 74.229251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16900 sclass=netlink_audit_socket [ 74.229454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=743 sclass=netlink_audit_socket [ 74.229760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1501 sclass=netlink_audit_socket [ 74.230049] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65045 sclass=netlink_audit_socket [ 74.230252] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7716 sclass=netlink_audit_socket [ 74.230454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=31108 sclass=netlink_audit_socket [ 74.230773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35072 sclass=netlink_audit_socket [ 74.230977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2062 sclass=netlink_audit_socket [ 74.231180] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26112 sclass=netlink_audit_socket [ 74.231383] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 74.231602] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26256 sclass=netlink_audit_socket [ 74.231886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=448 sclass=netlink_audit_socket [ 74.232095] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4166 sclass=netlink_audit_socket [ 74.232399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26132 sclass=netlink_audit_socket [ 74.232622] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65515 sclass=netlink_audit_socket [ 74.232826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32821 sclass=netlink_audit_socket [ 74.233622] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26469 sclass=netlink_audit_socket [ 74.233829] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24409 sclass=netlink_audit_socket [ 74.234123] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20301 sclass=netlink_audit_socket [ 74.234331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24436 sclass=netlink_audit_socket [ 74.234553] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.234761] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24944 sclass=netlink_audit_socket [ 74.234976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13428 sclass=netlink_audit_socket [ 74.235270] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25974 sclass=netlink_audit_socket [ 74.235474] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19539 sclass=netlink_audit_socket [ 74.235693] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21315 sclass=netlink_audit_socket [ 74.235899] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9324 sclass=netlink_audit_socket [ 74.236099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29793 sclass=netlink_audit_socket [ 74.236382] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28783 sclass=netlink_audit_socket [ 74.236599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24442 sclass=netlink_audit_socket [ 74.236796] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=362 sclass=netlink_audit_socket [ 74.236994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.237252] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44649 sclass=netlink_audit_socket [ 74.237549] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=54 sclass=netlink_audit_socket [ 74.237748] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.238303] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27448 sclass=netlink_audit_socket [ 74.238601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27648 sclass=netlink_audit_socket [ 74.238801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.239007] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27756 sclass=netlink_audit_socket [ 74.239206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.239403] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28265 sclass=netlink_audit_socket [ 74.239700] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53976 sclass=netlink_audit_socket [ 74.239904] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=217 sclass=netlink_audit_socket [ 74.240163] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=55304 sclass=netlink_audit_socket [ 74.240363] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.240638] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=72 sclass=netlink_audit_socket [ 74.241190] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.241387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=113 sclass=netlink_audit_socket [ 74.241599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=856 sclass=netlink_audit_socket [ 74.241998] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4461 sclass=netlink_audit_socket [ 74.242262] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.242462] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.242674] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=482 sclass=netlink_audit_socket [ 74.243503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8016 sclass=netlink_audit_socket [ 74.243710] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24931 sclass=netlink_audit_socket [ 74.243906] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29795 sclass=netlink_audit_socket [ 74.244184] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25971 sclass=netlink_audit_socket [ 74.244603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 74.245037] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6506 sclass=netlink_audit_socket [ 74.245620] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=60105 sclass=netlink_audit_socket [ 74.245819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19968 sclass=netlink_audit_socket [ 74.246015] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27502 sclass=netlink_audit_socket [ 74.246215] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=108 sclass=netlink_audit_socket [ 74.246508] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16648 sclass=netlink_audit_socket [ 74.246715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3653 sclass=netlink_audit_socket [ 74.246911] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17675 sclass=netlink_audit_socket 10:14:25 executing program 7: 10:14:25 executing program 5: 10:14:25 executing program 4: 10:14:25 executing program 3: 10:14:25 executing program 6: 10:14:25 executing program 0: 10:14:25 executing program 2: 10:14:25 executing program 1: 10:14:25 executing program 1: 10:14:25 executing program 6: 10:14:25 executing program 3: 10:14:25 executing program 2: [ 74.247108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18693 sclass=netlink_audit_socket [ 74.247306] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3653 sclass=netlink_audit_socket [ 74.247600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16898 sclass=netlink_audit_socket 10:14:25 executing program 0: 10:14:25 executing program 1: 10:14:25 executing program 5: 10:14:25 executing program 4: 10:14:25 executing program 7: 10:14:25 executing program 6: 10:14:25 executing program 2: 10:14:25 executing program 0: 10:14:25 executing program 3: 10:14:25 executing program 4: 10:14:25 executing program 1: 10:14:25 executing program 7: 10:14:25 executing program 0: 10:14:25 executing program 5: 10:14:25 executing program 2: r0 = timerfd_create(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 10:14:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 10:14:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x7fff}, 0x1c) 10:14:25 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/96, 0x60) add_key(&(0x7f0000000940)='asymmetric\x00', &(0x7f0000000980), &(0x7f00000009c0)="cb", 0x1, 0xfffffffffffffffc) 10:14:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 10:14:25 executing program 1: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x0) 10:14:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 10:14:25 executing program 2: 10:14:25 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f, {0x0, 0x0, 0x60}}, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) 10:14:25 executing program 4: r0 = socket$unix(0x2, 0x3, 0x88) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[], 0xffffff72) sendfile(r0, r2, &(0x7f0000000000), 0xfffffdef) 10:14:25 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000300), 0x4) getpeername$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000400)=0x1c) syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 10:14:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ff01008f00003d88c004000000dd"], 0x14}}, 0x0) 10:14:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") close(r0) 10:14:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)="8a", 0x1, 0xfffffffffffffffc) 10:14:25 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 10:14:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f00000003c0)=""/186, 0xba) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a6f0ca4526499c3d723ced9c01b4b"], 0x2b) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) 10:14:25 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="008000000000000000000180c2"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 10:14:25 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x2d2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000b, 0x0) 10:14:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)="8a", 0x1, 0xfffffffffffffffc) 10:14:26 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f, {0x0, 0x0, 0x60}}, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) 10:14:26 executing program 3: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x8000, 0x9, 0x800, 0x8}) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 10:14:26 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x0, 0x100000001, 0x10000}, 0x2d2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000b, 0x0) 10:14:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 10:14:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 10:14:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) 10:14:26 executing program 5: clock_gettime(0xfffffffffffffffd, &(0x7f0000000040)) 10:14:26 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) socket$packet(0x11, 0x20000000003, 0x300) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000b, 0x0) 10:14:26 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000b, 0x0) 10:14:26 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) socket$packet(0x11, 0x0, 0x300) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000b, 0x0) 10:14:26 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a6f0ca4526499c3d723ced9c01b4b7fa0"], 0x2d) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 10:14:26 executing program 3: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0x94, r0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x94}}, 0x48004) 10:14:26 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) socket$packet(0x11, 0x20000000003, 0x300) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 10:14:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 10:14:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="008000000000000000000180c2"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 10:14:26 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 10:14:26 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x3301c, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 10:14:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x7fffffff}) 10:14:26 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ade3345025fbffffffffffff86dd607660510030290000000000000000000000000000000000ff020000000000000000000000000001010090780000009318c5771e00000000ff010000000000000000000000000001ff020000000000002f00000000000001"], 0x0) 10:14:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1}, 0xc) 10:14:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000040)) 10:14:26 executing program 6: 10:14:26 executing program 4: getpgid(0xffffffffffffffff) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:14:26 executing program 5: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 10:14:26 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 10:14:26 executing program 1: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 10:14:27 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 10:14:27 executing program 6: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 10:14:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f00000003c0)=""/186, 0xba) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a6f0ca4526499c3d723ced9c01b4b7fa0"], 0x2d) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 10:14:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000005700), 0x0, &(0x7f0000005740)=[{0x18, 0x1, 0x1, "7f"}], 0x18}}], 0x1, 0x0) 10:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x222) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/76, 0x4c}, {&(0x7f0000000200)=""/178, 0xb2}], 0x2) 10:14:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 10:14:27 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="3b00000002000000000000000000002ebe"]}) 10:14:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 10:14:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r2 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000480)) 10:14:27 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 10:14:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 10:14:27 executing program 1: 10:14:27 executing program 4: 10:14:27 executing program 1: 10:14:27 executing program 2: 10:14:27 executing program 0: 10:14:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000002d80)=""/112, 0x70) 10:14:27 executing program 6: 10:14:27 executing program 0: 10:14:27 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000180), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 10:14:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 10:14:27 executing program 2: 10:14:27 executing program 4: 10:14:27 executing program 5: 10:14:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f00000003c0)=""/186, 0xba) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a6f0ca4526499c3d723ced9c01b4b7fa0"], 0x2d) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 10:14:27 executing program 6: 10:14:27 executing program 2: 10:14:27 executing program 4: 10:14:27 executing program 0: 10:14:27 executing program 7: 10:14:27 executing program 1: 10:14:28 executing program 7: 10:14:28 executing program 4: 10:14:28 executing program 2: 10:14:28 executing program 6: 10:14:28 executing program 0: 10:14:28 executing program 1: 10:14:28 executing program 5: 10:14:28 executing program 6: 10:14:28 executing program 4: 10:14:28 executing program 3: 10:14:28 executing program 7: 10:14:28 executing program 1: 10:14:28 executing program 0: 10:14:28 executing program 2: 10:14:28 executing program 5: 10:14:28 executing program 4: 10:14:28 executing program 6: 10:14:28 executing program 3: 10:14:28 executing program 2: 10:14:28 executing program 5: 10:14:28 executing program 6: 10:14:28 executing program 4: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x8000, 0x9, 0x800, 0x8}) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 10:14:28 executing program 7: 10:14:28 executing program 0: 10:14:28 executing program 1: 10:14:28 executing program 5: 10:14:28 executing program 2: 10:14:28 executing program 3: 10:14:28 executing program 7: 10:14:28 executing program 1: 10:14:28 executing program 0: 10:14:28 executing program 6: 10:14:28 executing program 3: 10:14:28 executing program 2: 10:14:28 executing program 0: 10:14:28 executing program 5: 10:14:28 executing program 7: 10:14:29 executing program 4: 10:14:29 executing program 6: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1000}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) ioprio_get$pid(0x1, 0x0) 10:14:29 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1000}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) ioctl(0xffffffffffffffff, 0x100000001, &(0x7f0000000480)="905b3ed70bbac66061c42b4b531b816270c35ef0335388f4a9cd5569827c4eb3ca0f296657ef5d2d2bed735b41d4259fa9a062d709817effd78bdb1306063ecc39f454e12628a2ac572e749e1dc9ad5ee45bea123f5af501aeef29434014a472f1e784343f8696a36832362df26ccb804c64881145507fd39a86f806ba43d37e47259e1f9cefe04be5bddcb300152457121592f0652d6544d40cfe48927b04afea816be9ea3f339035348102f82f13dd8cf7962ec3dcbb52cd") ioprio_get$pid(0x1, 0x0) 10:14:29 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000940)='asymmetric\x00', &(0x7f0000000980), &(0x7f00000009c0)="cb997d4e5229cbb67035c479fcc6a328e66c8b2a921940047f13f09524d8dae8a805652429b0f7f50384ee41ad6cf99cad509413915075b8", 0x38, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000a40)={0x0, 0x0, r0}, &(0x7f0000000a80)=""/115, 0x73, &(0x7f0000000bc0)={&(0x7f0000000b00)={'tgr192-generic\x00'}, &(0x7f0000000b40)}) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000580)='\'', 0x1}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x0) mq_open(&(0x7f00000005c0)="74086e750000000000000000008c00", 0x1, 0x0, &(0x7f0000000640)={0x0, 0x1000, 0x1, 0x5, 0x5, 0x9, 0xda, 0x32}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000006c0)={0x7}, 0x7) 10:14:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:14:29 executing program 0: 10:14:29 executing program 2: 10:14:29 executing program 7: [ 79.879083] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket 10:14:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 79.964722] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 79.999899] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket 10:14:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) 10:14:29 executing program 7: syz_emit_ethernet(0x1002b, &(0x7f000018f000)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 10:14:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 10:14:29 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="3b00000002000000000000000000002ebefaf1"]}) 10:14:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 10:14:29 executing program 1: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)="8a12ed", 0x3, 0xfffffffffffffffc) request_key(&(0x7f0000000780)='blacklist\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000800)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00", 0xfffffffffffffffe) mq_open(&(0x7f00000005c0)="74086e750000000000000000008c00", 0x1, 0x0, &(0x7f0000000640)={0x291, 0x1000, 0x0, 0x5, 0x5, 0x9, 0xda, 0x32}) 10:14:29 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) [ 80.071318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 80.105961] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket 10:14:29 executing program 5: r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) ioprio_get$pid(0x1, 0x0) [ 80.139924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.180560] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 80.228466] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 80.233759] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.233964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 80.236430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 80.236647] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 80.238005] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 80.238227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 80.238435] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.240909] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 80.241132] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 80.242695] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.242892] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 80.244808] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 80.245026] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 80.246438] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 80.246647] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 80.247990] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.248198] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 80.249561] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 80.249762] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket 10:14:29 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 80.249958] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 80.251307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 80.251518] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 80.252874] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 80.253085] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.253282] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 80.254624] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 80.254826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 80.256181] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 80.256398] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 80.256607] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 80.258156] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 80.259512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 80.259714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.259911] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 80.263475] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.263755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket [ 80.263950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 80.264153] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 80.265555] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket 10:14:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 10:14:29 executing program 0: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='asymmetric\x00', &(0x7f0000000980), &(0x7f00000009c0)="cb", 0x1, 0xfffffffffffffffc) 10:14:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000580), 0x88) 10:14:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x4, 0x6b}, 0x2c) 10:14:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='mEmory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1) 10:14:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @loopback, @mcast1, 0x0, 0x0, 0x0, 0xfe}) 10:14:29 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007780)=[{{0x0, 0xffffffffffffff16, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x25c, &(0x7f0000009d00)}}], 0x2, 0x0) [ 80.265755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 80.265951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket [ 80.266154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket [ 80.266349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 80.267758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16779 sclass=netlink_audit_socket 10:14:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) [ 80.267957] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33552 sclass=netlink_audit_socket [ 80.268184] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50015 sclass=netlink_audit_socket [ 80.268381] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12349 sclass=netlink_audit_socket [ 80.268587] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.270059] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3211 sclass=netlink_audit_socket 10:14:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) [ 80.270257] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29837 sclass=netlink_audit_socket [ 80.270453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17167 sclass=netlink_audit_socket [ 80.270659] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4086 sclass=netlink_audit_socket [ 80.270855] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21764 sclass=netlink_audit_socket [ 80.273037] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9332 sclass=netlink_audit_socket [ 80.273298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=182 sclass=netlink_audit_socket 10:14:30 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000140)='.!\x00') r2 = getuid() setuid(r2) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f, {0x0, 0x0, 0x60}}, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007780)=[{{0x0, 0xffffffffffffff16, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x25c, &(0x7f0000009d00)}}], 0x2, 0x0) 10:14:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x800}, 0x20) [ 80.274652] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21334 sclass=netlink_audit_socket [ 80.274853] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.275065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11651 sclass=netlink_audit_socket [ 80.275263] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket [ 80.276642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9292 sclass=netlink_audit_socket 10:14:30 executing program 3: getpgid(0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)) clone(0x0, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) [ 80.276891] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35265 sclass=netlink_audit_socket [ 80.277098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35584 sclass=netlink_audit_socket [ 80.277297] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34240 sclass=netlink_audit_socket [ 80.277493] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47081 sclass=netlink_audit_socket [ 80.279117] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20613 sclass=netlink_audit_socket 10:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x800000000029, &(0x7f0000000000)=""/145, &(0x7f0000000380)=0x91) 10:14:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 80.279523] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.279722] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 80.281075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64452 sclass=netlink_audit_socket [ 80.281322] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65531 sclass=netlink_audit_socket [ 80.281531] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20239 sclass=netlink_audit_socket [ 80.281730] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17795 sclass=netlink_audit_socket [ 80.281926] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 80.283284] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20539 sclass=netlink_audit_socket [ 80.283559] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65521 sclass=netlink_audit_socket [ 80.283771] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34319 sclass=netlink_audit_socket [ 80.284044] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2024 sclass=netlink_audit_socket [ 80.285393] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34063 sclass=netlink_audit_socket [ 80.285651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.285849] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65288 sclass=netlink_audit_socket [ 80.286052] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25884 sclass=netlink_audit_socket [ 80.286267] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24155 sclass=netlink_audit_socket [ 80.287621] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53893 sclass=netlink_audit_socket [ 80.287868] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9340 sclass=netlink_audit_socket [ 80.288075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32768 sclass=netlink_audit_socket [ 80.288272] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=761 sclass=netlink_audit_socket [ 80.289834] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35592 sclass=netlink_audit_socket [ 80.290090] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49300 sclass=netlink_audit_socket [ 80.290289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.290512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18059 sclass=netlink_audit_socket [ 80.290783] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50307 sclass=netlink_audit_socket [ 80.292865] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34060 sclass=netlink_audit_socket [ 80.293127] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34816 sclass=netlink_audit_socket [ 80.293329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65155 sclass=netlink_audit_socket [ 80.294874] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=15360 sclass=netlink_audit_socket [ 80.295083] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35288 sclass=netlink_audit_socket [ 80.295334] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.295543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34056 sclass=netlink_audit_socket [ 80.295750] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=768 sclass=netlink_audit_socket [ 80.297095] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17969 sclass=netlink_audit_socket [ 80.297297] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8388 sclass=netlink_audit_socket [ 80.297559] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35327 sclass=netlink_audit_socket [ 80.297758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.297955] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49092 sclass=netlink_audit_socket [ 80.299311] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.299521] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1616 sclass=netlink_audit_socket [ 80.299773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7515 sclass=netlink_audit_socket [ 80.299974] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49285 sclass=netlink_audit_socket [ 80.300179] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.300512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38283 sclass=netlink_audit_socket [ 80.300769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3308 sclass=netlink_audit_socket [ 80.300971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.301177] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17607 sclass=netlink_audit_socket [ 80.301380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10 sclass=netlink_audit_socket [ 80.301636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16900 sclass=netlink_audit_socket [ 80.301888] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=743 sclass=netlink_audit_socket [ 80.302109] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1501 sclass=netlink_audit_socket [ 80.302544] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65045 sclass=netlink_audit_socket [ 80.302746] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7716 sclass=netlink_audit_socket [ 80.303365] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=31108 sclass=netlink_audit_socket [ 80.303640] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35072 sclass=netlink_audit_socket [ 80.303841] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2062 sclass=netlink_audit_socket [ 80.304096] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26112 sclass=netlink_audit_socket [ 80.304295] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.304513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26256 sclass=netlink_audit_socket [ 80.304760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=448 sclass=netlink_audit_socket [ 80.304959] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4166 sclass=netlink_audit_socket [ 80.305214] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26132 sclass=netlink_audit_socket [ 80.305420] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65515 sclass=netlink_audit_socket [ 80.305629] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32821 sclass=netlink_audit_socket [ 80.305876] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26469 sclass=netlink_audit_socket [ 80.306086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24409 sclass=netlink_audit_socket [ 80.306338] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20301 sclass=netlink_audit_socket [ 80.306549] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24436 sclass=netlink_audit_socket [ 80.306748] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.306994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24944 sclass=netlink_audit_socket [ 80.307213] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13428 sclass=netlink_audit_socket [ 80.307466] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25974 sclass=netlink_audit_socket [ 80.307676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19539 sclass=netlink_audit_socket [ 80.307874] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21315 sclass=netlink_audit_socket [ 80.308126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9324 sclass=netlink_audit_socket [ 80.308325] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29793 sclass=netlink_audit_socket [ 80.308586] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28783 sclass=netlink_audit_socket [ 80.308786] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24442 sclass=netlink_audit_socket [ 80.308983] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=362 sclass=netlink_audit_socket [ 80.309234] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.309507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44649 sclass=netlink_audit_socket [ 80.309758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=54 sclass=netlink_audit_socket [ 80.309958] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.310594] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27448 sclass=netlink_audit_socket [ 80.310849] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27648 sclass=netlink_audit_socket [ 80.311054] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.311318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27756 sclass=netlink_audit_socket [ 80.311528] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.311784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28265 sclass=netlink_audit_socket [ 80.311982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53976 sclass=netlink_audit_socket [ 80.312666] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=217 sclass=netlink_audit_socket [ 80.312987] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=55304 sclass=netlink_audit_socket [ 80.313194] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.313453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=72 sclass=netlink_audit_socket [ 80.314003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.314212] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=113 sclass=netlink_audit_socket [ 80.314410] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=856 sclass=netlink_audit_socket [ 80.314744] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4461 sclass=netlink_audit_socket [ 80.314989] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.315248] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.315446] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=482 sclass=netlink_audit_socket [ 80.316274] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8016 sclass=netlink_audit_socket [ 80.316473] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24931 sclass=netlink_audit_socket [ 80.316682] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29795 sclass=netlink_audit_socket [ 80.316880] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25971 sclass=netlink_audit_socket [ 80.317135] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.317390] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6506 sclass=netlink_audit_socket [ 80.317602] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=60105 sclass=netlink_audit_socket [ 80.317803] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19968 sclass=netlink_audit_socket [ 80.318000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27502 sclass=netlink_audit_socket [ 80.318253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=108 sclass=netlink_audit_socket [ 80.318515] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16648 sclass=netlink_audit_socket [ 80.318714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3653 sclass=netlink_audit_socket [ 80.318913] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17675 sclass=netlink_audit_socket [ 80.319119] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18693 sclass=netlink_audit_socket [ 80.319367] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3653 sclass=netlink_audit_socket [ 80.319628] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16898 sclass=netlink_audit_socket [ 80.319839] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16648 sclass=netlink_audit_socket [ 80.320044] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4110 sclass=netlink_audit_socket [ 80.320291] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17157 sclass=netlink_audit_socket [ 80.320491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket [ 80.320753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3649 sclass=netlink_audit_socket [ 80.320951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=476 sclass=netlink_audit_socket [ 80.321157] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=647 sclass=netlink_audit_socket [ 80.321402] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35854 sclass=netlink_audit_socket [ 80.321664] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16398 sclass=netlink_audit_socket [ 80.321859] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket [ 80.322066] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=643 sclass=netlink_audit_socket [ 80.322344] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2062 sclass=netlink_audit_socket [ 80.322604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16640 sclass=netlink_audit_socket [ 80.322924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17468 sclass=netlink_audit_socket [ 80.323132] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50753 sclass=netlink_audit_socket [ 80.323329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.323657] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29708 sclass=netlink_audit_socket [ 80.323911] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53262 sclass=netlink_audit_socket [ 80.324119] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51009 sclass=netlink_audit_socket [ 80.324317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.324524] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.324769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.325021] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.325227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.325425] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.325632] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.325880] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=99 sclass=netlink_audit_socket [ 80.326138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33822 sclass=netlink_audit_socket [ 80.326338] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.326546] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23808 sclass=netlink_audit_socket [ 80.326744] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2056 sclass=netlink_audit_socket [ 80.326996] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13312 sclass=netlink_audit_socket [ 80.327268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.327470] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=48 sclass=netlink_audit_socket [ 80.327687] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.327945] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34572 sclass=netlink_audit_socket [ 80.328267] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5120 sclass=netlink_audit_socket [ 80.328467] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35840 sclass=netlink_audit_socket [ 80.328675] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10591 sclass=netlink_audit_socket [ 80.328872] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26658 sclass=netlink_audit_socket [ 80.329137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5707 sclass=netlink_audit_socket [ 80.329399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18304 sclass=netlink_audit_socket [ 80.329609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26927 sclass=netlink_audit_socket [ 80.329808] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59146 sclass=netlink_audit_socket [ 80.330082] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.330339] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11520 sclass=netlink_audit_socket [ 80.330604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.330802] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3840 sclass=netlink_audit_socket [ 80.331018] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.331284] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16897 sclass=netlink_audit_socket [ 80.331489] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket [ 80.331782] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.335994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7424 sclass=netlink_audit_socket [ 80.336207] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4937 sclass=netlink_audit_socket [ 80.336405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket [ 80.336616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24939 sclass=netlink_audit_socket [ 80.336815] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27695 sclass=netlink_audit_socket [ 80.337197] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket [ 80.337395] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1794 sclass=netlink_audit_socket [ 80.337603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28265 sclass=netlink_audit_socket [ 80.337801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24399 sclass=netlink_audit_socket [ 80.338003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25600 sclass=netlink_audit_socket [ 80.338376] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29813 sclass=netlink_audit_socket [ 80.338600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25956 sclass=netlink_audit_socket [ 80.338798] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1786 sclass=netlink_audit_socket [ 80.339068] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=43647 sclass=netlink_audit_socket [ 80.345407] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.345625] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.345827] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 80.346037] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 80.349811] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 80.350035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 80.350245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 80.350448] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.350914] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=768 sclass=netlink_audit_socket [ 80.351162] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket [ 80.351427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 80.351636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27 sclass=netlink_audit_socket [ 80.367884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 80.368111] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 80.368316] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.368528] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 80.370130] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45088 sclass=netlink_audit_socket [ 80.370398] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8680 sclass=netlink_audit_socket [ 80.370607] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32704 sclass=netlink_audit_socket [ 80.372457] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4080 sclass=netlink_audit_socket [ 80.372691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13360 sclass=netlink_audit_socket [ 80.372891] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17120 sclass=netlink_audit_socket [ 80.373097] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=14184 sclass=netlink_audit_socket [ 80.373530] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 80.373758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 80.373962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 80.374174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 80.377943] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9916 sclass=netlink_audit_socket [ 80.378163] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6004 sclass=netlink_audit_socket [ 80.378377] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=15600 sclass=netlink_audit_socket [ 80.378591] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24437 sclass=netlink_audit_socket [ 80.378793] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24415 sclass=netlink_audit_socket [ 80.379012] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.379231] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 80.379434] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 80.379651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 80.379855] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 80.383920] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=31084 sclass=netlink_audit_socket [ 80.384131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25198 sclass=netlink_audit_socket [ 80.384332] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30067 sclass=netlink_audit_socket [ 80.384541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28009 sclass=netlink_audit_socket [ 80.384997] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 80.385213] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 80.385415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 80.385630] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.388696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=101 sclass=netlink_audit_socket [ 80.388900] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24320 sclass=netlink_audit_socket [ 80.389105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29282 sclass=netlink_audit_socket [ 80.389219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 80.389543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 80.389748] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 80.389951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 80.390187] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 80.395885] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29288 sclass=netlink_audit_socket [ 80.400013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 80.400274] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 80.400478] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 80.400697] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.400902] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.401122] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 80.401326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 80.401542] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 80.401747] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 80.401949] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 80.402790] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.402996] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 80.403209] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 80.403411] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.403771] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 80.403974] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 80.404201] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 80.404402] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 80.404754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 80.404967] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.405178] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 80.405379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 80.405594] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 80.405938] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 80.406149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 80.406351] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 80.406565] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 80.406769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.407204] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 80.407618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 80.407823] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 80.409372] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 80.409594] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 80.409799] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 80.410440] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.410659] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 80.410860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.411133] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket [ 80.411330] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 80.411720] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 80.411946] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 80.414698] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 80.414905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket [ 80.415361] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 80.415781] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 80.415986] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 80.416202] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.417549] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 80.417754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket [ 80.417951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket [ 80.418156] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 80.418368] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16779 sclass=netlink_audit_socket [ 80.418826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 80.419038] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.419311] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket [ 80.419523] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 80.420974] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33552 sclass=netlink_audit_socket [ 80.421186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50015 sclass=netlink_audit_socket [ 80.421399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12349 sclass=netlink_audit_socket [ 80.421608] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.421869] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3211 sclass=netlink_audit_socket [ 80.422122] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 80.422411] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket [ 80.422643] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 80.422870] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket [ 80.423595] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29837 sclass=netlink_audit_socket [ 80.423803] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17167 sclass=netlink_audit_socket [ 80.424003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4086 sclass=netlink_audit_socket [ 80.427450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket [ 80.427819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 80.428798] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21764 sclass=netlink_audit_socket [ 80.429001] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9332 sclass=netlink_audit_socket [ 80.429207] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=182 sclass=netlink_audit_socket [ 80.429405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21334 sclass=netlink_audit_socket [ 80.429643] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.431127] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11651 sclass=netlink_audit_socket [ 80.431328] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket [ 80.431547] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9292 sclass=netlink_audit_socket [ 80.431746] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35265 sclass=netlink_audit_socket [ 80.431943] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35584 sclass=netlink_audit_socket [ 80.433375] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34240 sclass=netlink_audit_socket [ 80.433589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47081 sclass=netlink_audit_socket [ 80.433979] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20613 sclass=netlink_audit_socket [ 80.435653] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.435853] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 80.436058] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64452 sclass=netlink_audit_socket [ 80.436261] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65531 sclass=netlink_audit_socket [ 80.437732] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20239 sclass=netlink_audit_socket [ 80.437932] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17795 sclass=netlink_audit_socket [ 80.438137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 80.438336] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20539 sclass=netlink_audit_socket [ 80.438971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65521 sclass=netlink_audit_socket [ 80.439174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34319 sclass=netlink_audit_socket [ 80.439445] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2024 sclass=netlink_audit_socket [ 80.455241] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34063 sclass=netlink_audit_socket [ 80.455450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.455659] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65288 sclass=netlink_audit_socket [ 80.455857] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25884 sclass=netlink_audit_socket [ 80.456061] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24155 sclass=netlink_audit_socket [ 80.457505] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53893 sclass=netlink_audit_socket [ 80.457708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9340 sclass=netlink_audit_socket [ 80.457906] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32768 sclass=netlink_audit_socket [ 80.458110] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=761 sclass=netlink_audit_socket [ 80.460860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35592 sclass=netlink_audit_socket [ 80.461072] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49300 sclass=netlink_audit_socket [ 80.461271] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.461483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18059 sclass=netlink_audit_socket [ 80.461766] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50307 sclass=netlink_audit_socket [ 80.464252] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34060 sclass=netlink_audit_socket [ 80.464454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34816 sclass=netlink_audit_socket [ 80.464663] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65155 sclass=netlink_audit_socket [ 80.465065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=15360 sclass=netlink_audit_socket [ 80.467630] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35288 sclass=netlink_audit_socket [ 80.467833] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.468037] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34056 sclass=netlink_audit_socket [ 80.468236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=768 sclass=netlink_audit_socket [ 80.468434] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17969 sclass=netlink_audit_socket [ 80.471060] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8388 sclass=netlink_audit_socket [ 80.471259] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35327 sclass=netlink_audit_socket [ 80.471454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.471662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49092 sclass=netlink_audit_socket [ 80.473602] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.473804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1616 sclass=netlink_audit_socket [ 80.474001] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7515 sclass=netlink_audit_socket [ 80.475453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49285 sclass=netlink_audit_socket [ 80.475668] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.475865] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38283 sclass=netlink_audit_socket [ 80.476068] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3308 sclass=netlink_audit_socket [ 80.476269] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.477751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17607 sclass=netlink_audit_socket [ 80.477952] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10 sclass=netlink_audit_socket [ 80.478161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16900 sclass=netlink_audit_socket [ 80.478358] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=743 sclass=netlink_audit_socket [ 80.478566] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1501 sclass=netlink_audit_socket [ 80.480112] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65045 sclass=netlink_audit_socket [ 80.480313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7716 sclass=netlink_audit_socket [ 80.480519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=31108 sclass=netlink_audit_socket [ 80.480731] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35072 sclass=netlink_audit_socket [ 80.482775] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2062 sclass=netlink_audit_socket [ 80.482979] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26112 sclass=netlink_audit_socket [ 80.486391] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.486607] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26256 sclass=netlink_audit_socket [ 80.486805] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=448 sclass=netlink_audit_socket [ 80.487142] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4166 sclass=netlink_audit_socket [ 80.487339] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26132 sclass=netlink_audit_socket [ 80.487603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65515 sclass=netlink_audit_socket [ 80.487833] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32821 sclass=netlink_audit_socket [ 80.488139] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26469 sclass=netlink_audit_socket [ 80.488339] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24409 sclass=netlink_audit_socket [ 80.488600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20301 sclass=netlink_audit_socket [ 80.488796] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24436 sclass=netlink_audit_socket [ 80.488993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.489293] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24944 sclass=netlink_audit_socket [ 80.489514] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13428 sclass=netlink_audit_socket [ 80.489765] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25974 sclass=netlink_audit_socket [ 80.489964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19539 sclass=netlink_audit_socket [ 80.490168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21315 sclass=netlink_audit_socket [ 80.491598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9324 sclass=netlink_audit_socket [ 80.492619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29793 sclass=netlink_audit_socket [ 80.492825] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28783 sclass=netlink_audit_socket [ 80.493084] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24442 sclass=netlink_audit_socket [ 80.493285] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=362 sclass=netlink_audit_socket [ 80.493481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.494971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44649 sclass=netlink_audit_socket [ 80.495232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=54 sclass=netlink_audit_socket [ 80.495430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.497232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27448 sclass=netlink_audit_socket [ 80.497486] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27648 sclass=netlink_audit_socket [ 80.497693] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.497906] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27756 sclass=netlink_audit_socket [ 80.501843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.502055] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28265 sclass=netlink_audit_socket [ 80.502333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53976 sclass=netlink_audit_socket [ 80.502543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=217 sclass=netlink_audit_socket [ 80.502813] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=55304 sclass=netlink_audit_socket [ 80.504280] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.504551] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=72 sclass=netlink_audit_socket [ 80.504985] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.507616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=113 sclass=netlink_audit_socket [ 80.507819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=856 sclass=netlink_audit_socket [ 80.508148] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4461 sclass=netlink_audit_socket [ 80.508345] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.511020] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.511230] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=482 sclass=netlink_audit_socket [ 80.514418] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8016 sclass=netlink_audit_socket [ 80.514648] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24931 sclass=netlink_audit_socket [ 80.514846] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29795 sclass=netlink_audit_socket [ 80.515048] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25971 sclass=netlink_audit_socket [ 80.515248] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.517899] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6506 sclass=netlink_audit_socket [ 80.518126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=60105 sclass=netlink_audit_socket [ 80.518323] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19968 sclass=netlink_audit_socket [ 80.518531] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27502 sclass=netlink_audit_socket [ 80.518729] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=108 sclass=netlink_audit_socket [ 80.522737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16648 sclass=netlink_audit_socket [ 80.522940] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3653 sclass=netlink_audit_socket [ 80.523146] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17675 sclass=netlink_audit_socket [ 80.523342] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18693 sclass=netlink_audit_socket [ 80.541837] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3653 sclass=netlink_audit_socket [ 80.542053] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16898 sclass=netlink_audit_socket [ 80.543483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16648 sclass=netlink_audit_socket [ 80.543696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4110 sclass=netlink_audit_socket [ 80.545552] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17157 sclass=netlink_audit_socket [ 80.545757] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket [ 80.545956] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3649 sclass=netlink_audit_socket [ 80.546796] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=476 sclass=netlink_audit_socket [ 80.546998] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=647 sclass=netlink_audit_socket [ 80.547205] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35854 sclass=netlink_audit_socket [ 80.549018] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16398 sclass=netlink_audit_socket [ 80.549223] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket [ 80.549421] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=643 sclass=netlink_audit_socket [ 80.550840] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2062 sclass=netlink_audit_socket [ 80.551101] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16640 sclass=netlink_audit_socket [ 80.551364] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17468 sclass=netlink_audit_socket [ 80.551572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50753 sclass=netlink_audit_socket [ 80.552978] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.554075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29708 sclass=netlink_audit_socket [ 80.554327] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53262 sclass=netlink_audit_socket [ 80.554537] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51009 sclass=netlink_audit_socket [ 80.554740] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.556627] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.556830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.557026] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.558452] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.558668] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.558923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.559129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=99 sclass=netlink_audit_socket [ 80.559328] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33822 sclass=netlink_audit_socket [ 80.560750] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.561010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23808 sclass=netlink_audit_socket [ 80.561219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2056 sclass=netlink_audit_socket [ 80.561417] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13312 sclass=netlink_audit_socket [ 80.561640] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.563274] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=48 sclass=netlink_audit_socket [ 80.563474] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.563683] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34572 sclass=netlink_audit_socket [ 80.563950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5120 sclass=netlink_audit_socket [ 80.564454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35840 sclass=netlink_audit_socket [ 80.564664] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10591 sclass=netlink_audit_socket [ 80.564862] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26658 sclass=netlink_audit_socket [ 80.566278] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5707 sclass=netlink_audit_socket [ 80.566545] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18304 sclass=netlink_audit_socket [ 80.566746] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26927 sclass=netlink_audit_socket [ 80.566945] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59146 sclass=netlink_audit_socket [ 80.567211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.570484] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11520 sclass=netlink_audit_socket [ 80.570696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.571035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3840 sclass=netlink_audit_socket [ 80.571249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.571447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16897 sclass=netlink_audit_socket [ 80.571656] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket [ 80.571854] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket [ 80.572438] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7424 sclass=netlink_audit_socket [ 80.572649] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4937 sclass=netlink_audit_socket [ 80.572847] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket [ 80.573051] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24939 sclass=netlink_audit_socket [ 80.573379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27695 sclass=netlink_audit_socket [ 80.573588] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket [ 80.573788] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1794 sclass=netlink_audit_socket [ 80.573984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28265 sclass=netlink_audit_socket [ 80.574189] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24399 sclass=netlink_audit_socket [ 80.574526] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25600 sclass=netlink_audit_socket [ 80.574726] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29813 sclass=netlink_audit_socket [ 80.574937] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25956 sclass=netlink_audit_socket [ 80.575142] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1786 sclass=netlink_audit_socket [ 80.575543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=43647 sclass=netlink_audit_socket [ 80.575774] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=768 sclass=netlink_audit_socket [ 80.575974] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket [ 80.576245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 80.576443] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27 sclass=netlink_audit_socket [ 80.576783] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45088 sclass=netlink_audit_socket [ 80.577054] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8680 sclass=netlink_audit_socket [ 80.577252] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32704 sclass=netlink_audit_socket [ 80.577449] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4080 sclass=netlink_audit_socket [ 80.577794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13360 sclass=netlink_audit_socket [ 80.578000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17120 sclass=netlink_audit_socket [ 80.578214] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=14184 sclass=netlink_audit_socket [ 80.578410] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9916 sclass=netlink_audit_socket [ 80.578623] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6004 sclass=netlink_audit_socket [ 80.578965] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=15600 sclass=netlink_audit_socket [ 80.579176] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24437 sclass=netlink_audit_socket [ 80.579373] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24415 sclass=netlink_audit_socket [ 80.579581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=31084 sclass=netlink_audit_socket [ 80.579779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25198 sclass=netlink_audit_socket [ 80.580122] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30067 sclass=netlink_audit_socket [ 80.580321] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28009 sclass=netlink_audit_socket [ 80.580529] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=101 sclass=netlink_audit_socket [ 80.580732] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24320 sclass=netlink_audit_socket [ 80.580930] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29282 sclass=netlink_audit_socket [ 80.581186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29288 sclass=netlink_audit_socket [ 80.597609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 80.597821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 80.598023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 80.598294] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.598520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.598739] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 80.598944] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 80.599152] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 80.599355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 80.599568] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 80.599784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.599989] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 80.600199] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 80.600401] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.600612] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 80.600814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 80.601035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 80.601240] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 80.601440] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 80.601652] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.601854] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 80.602063] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 80.603993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 80.604210] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 80.604415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 80.604629] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 80.604832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 80.605181] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.605389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 80.605602] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 80.605816] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 80.606040] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 80.606380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 80.606606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 80.607014] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 80.607225] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 80.607560] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.607765] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 80.607967] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.608245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket [ 80.608593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 80.608805] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 80.609010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket [ 80.609217] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 80.609420] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket [ 80.609746] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket [ 80.609955] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 80.610182] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16779 sclass=netlink_audit_socket [ 80.610386] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33552 sclass=netlink_audit_socket [ 80.610598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50015 sclass=netlink_audit_socket [ 80.610912] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12349 sclass=netlink_audit_socket [ 80.611126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.611396] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3211 sclass=netlink_audit_socket [ 80.611616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29837 sclass=netlink_audit_socket [ 80.611928] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17167 sclass=netlink_audit_socket [ 80.612212] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4086 sclass=netlink_audit_socket [ 80.612417] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21764 sclass=netlink_audit_socket [ 80.612637] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9332 sclass=netlink_audit_socket [ 80.612843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=182 sclass=netlink_audit_socket [ 80.613163] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21334 sclass=netlink_audit_socket [ 80.613367] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.613582] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11651 sclass=netlink_audit_socket [ 80.613787] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket [ 80.614118] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9292 sclass=netlink_audit_socket [ 80.614325] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35265 sclass=netlink_audit_socket [ 80.614571] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35584 sclass=netlink_audit_socket [ 80.614776] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34240 sclass=netlink_audit_socket [ 80.614980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47081 sclass=netlink_audit_socket [ 80.615512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20613 sclass=netlink_audit_socket [ 80.615912] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.616126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 80.616438] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64452 sclass=netlink_audit_socket [ 80.616655] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65531 sclass=netlink_audit_socket [ 80.616860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20239 sclass=netlink_audit_socket [ 80.617069] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17795 sclass=netlink_audit_socket [ 80.617271] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35839 sclass=netlink_audit_socket [ 80.617594] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20539 sclass=netlink_audit_socket [ 80.617812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65521 sclass=netlink_audit_socket [ 80.618016] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34319 sclass=netlink_audit_socket [ 80.618295] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2024 sclass=netlink_audit_socket [ 80.618619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34063 sclass=netlink_audit_socket [ 80.618824] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.619035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65288 sclass=netlink_audit_socket [ 80.619238] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25884 sclass=netlink_audit_socket [ 80.619441] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24155 sclass=netlink_audit_socket [ 80.619758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53893 sclass=netlink_audit_socket [ 80.619965] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9340 sclass=netlink_audit_socket [ 80.620178] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32768 sclass=netlink_audit_socket [ 80.620382] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=761 sclass=netlink_audit_socket [ 80.620905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35592 sclass=netlink_audit_socket [ 80.621122] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49300 sclass=netlink_audit_socket [ 80.621326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.621554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18059 sclass=netlink_audit_socket [ 80.621822] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50307 sclass=netlink_audit_socket [ 80.623474] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34060 sclass=netlink_audit_socket [ 80.623694] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34816 sclass=netlink_audit_socket [ 80.623901] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65155 sclass=netlink_audit_socket [ 80.624307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=15360 sclass=netlink_audit_socket [ 80.624633] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35288 sclass=netlink_audit_socket [ 80.624841] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.625051] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=34056 sclass=netlink_audit_socket [ 80.625254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=768 sclass=netlink_audit_socket [ 80.625456] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17969 sclass=netlink_audit_socket [ 80.625779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=8388 sclass=netlink_audit_socket [ 80.625982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35327 sclass=netlink_audit_socket [ 80.626194] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.626397] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49092 sclass=netlink_audit_socket [ 80.626632] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.626943] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1616 sclass=netlink_audit_socket [ 80.627154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7515 sclass=netlink_audit_socket [ 80.627360] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49285 sclass=netlink_audit_socket [ 80.627579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 80.627890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38283 sclass=netlink_audit_socket [ 80.628105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3308 sclass=netlink_audit_socket [ 80.628307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 80.628519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17607 sclass=netlink_audit_socket [ 80.628723] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10 sclass=netlink_audit_socket [ 80.629040] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16900 sclass=netlink_audit_socket [ 80.629246] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=743 sclass=netlink_audit_socket [ 80.629453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1501 sclass=netlink_audit_socket [ 80.629735] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65045 sclass=netlink_audit_socket [ 80.629939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7716 sclass=netlink_audit_socket [ 80.630262] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=31108 sclass=netlink_audit_socket [ 80.630481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35072 sclass=netlink_audit_socket [ 80.630695] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2062 sclass=netlink_audit_socket [ 80.630898] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26112 sclass=netlink_audit_socket [ 80.631135] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 80.631456] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26256 sclass=netlink_audit_socket [ 80.631672] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=448 sclass=netlink_audit_socket [ 80.631876] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4166 sclass=netlink_audit_socket [ 80.632090] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26132 sclass=netlink_audit_socket [ 80.632480] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65515 sclass=netlink_audit_socket [ 80.632699] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32821 sclass=netlink_audit_socket [ 80.632904] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26469 sclass=netlink_audit_socket [ 80.633117] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24409 sclass=netlink_audit_socket [ 80.633320] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20301 sclass=netlink_audit_socket [ 80.633642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24436 sclass=netlink_audit_socket [ 80.633846] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.634094] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24944 sclass=netlink_audit_socket [ 80.634313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=13428 sclass=netlink_audit_socket [ 80.634635] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25974 sclass=netlink_audit_socket [ 80.634847] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19539 sclass=netlink_audit_socket [ 80.635056] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21315 sclass=netlink_audit_socket [ 80.635262] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9324 sclass=netlink_audit_socket [ 80.635464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29793 sclass=netlink_audit_socket [ 80.635786] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28783 sclass=netlink_audit_socket [ 80.635992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24442 sclass=netlink_audit_socket [ 80.636200] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=362 sclass=netlink_audit_socket [ 80.636397] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.636671] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44649 sclass=netlink_audit_socket [ 80.636978] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=54 sclass=netlink_audit_socket [ 80.637185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.637759] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27448 sclass=netlink_audit_socket [ 80.638073] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27648 sclass=netlink_audit_socket [ 80.638273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.638483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27756 sclass=netlink_audit_socket [ 80.638690] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.638887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28265 sclass=netlink_audit_socket [ 80.639199] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=53976 sclass=netlink_audit_socket [ 80.639399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=217 sclass=netlink_audit_socket [ 80.639669] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=55304 sclass=netlink_audit_socket [ 80.639867] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.640241] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=72 sclass=netlink_audit_socket [ 80.640688] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.640886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=113 sclass=netlink_audit_socket [ 80.641090] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=856 sclass=netlink_audit_socket [ 80.641536] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4461 sclass=netlink_audit_socket [ 80.641737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.641936] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 80.642914] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=482 sclass=netlink_audit_socket [ 81.015469] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 81.015861] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 81.016075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 81.016283] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 81.016503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 81.016709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 81.016915] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 81.017129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 81.017421] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 81.017641] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 81.017844] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 81.018056] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 81.018264] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 81.018571] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 81.018777] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 81.018980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 81.019207] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 81.019411] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 81.019760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 81.019963] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 81.020176] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 81.020379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 81.020767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 81.020969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 81.021180] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 81.021384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 81.021599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 81.023751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 81.023963] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 81.080814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 81.081077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 81.088736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 81.088965] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket [ 81.089181] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 88.013404] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 88.024020] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 88.034186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 88.044255] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 88.054412] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 88.064613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 88.092453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 88.102944] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 88.113329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 88.123313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 88.133149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 88.143140] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 88.153167] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket 10:14:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @local, 0x0, 0x600, 'dh\x00', 0x0, 0x4, 0x6b}, 0x2c) 10:14:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000000800200, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) 10:14:37 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000400)=0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 10:14:37 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000005700), 0x0, &(0x7f0000005740)=[{0x18, 0x1, 0x1, "7f"}], 0x18}}], 0x1, 0x4000) 10:14:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") syz_emit_ethernet(0x1002b, &(0x7f000018f000)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 10:14:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 10:14:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 10:14:37 executing program 4: socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000005700), 0x0, &(0x7f0000005740)=[{0x18, 0x1, 0x1, "7f93a0a0"}], 0x18}}], 0x1, 0x4000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x10000}]}, 0x10) [ 88.163289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 88.173066] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket 10:14:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:14:37 executing program 4: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000040)=""/225, 0xe1, 0x0, 0x0, 0x0) 10:14:37 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) 10:14:37 executing program 6: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1000}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 10:14:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x80001, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 10:14:37 executing program 5: dup(0xffffffffffffffff) open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000180)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) 10:14:37 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x3a6}}, 0x20) fdatasync(r0) 10:14:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000580)={0x0, 0x0, 0x100000000c7}, 0xc) [ 88.346774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket 10:14:37 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) write$binfmt_misc(r3, &(0x7f0000000480)={'syz0'}, 0x4) 10:14:37 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000}, 0x2d2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000b, 0x0) 10:14:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x8000, 0x9, 0x800, 0x8}) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000380)="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", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) [ 88.415927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11048 sclass=netlink_route_socket 10:14:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@empty, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e23}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 10:14:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000500), &(0x7f0000000900)) 10:14:37 executing program 1: getpgid(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) [ 88.533915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12792 sclass=netlink_route_socket [ 88.577573] BUG: unable to handle kernel paging request at ffffeafffd758000 [ 88.584998] IP: [] copy_huge_pmd+0x235/0x710 [ 88.591111] PGD 0 [ 88.593386] Oops: 0000 [#1] PREEMPT SMP KASAN [ 88.598396] Dumping ftrace buffer: [ 88.601922] (ftrace buffer empty) [ 88.605624] Modules linked in: [ 88.608932] CPU: 0 PID: 6672 Comm: syz-executor4 Not tainted 4.4.150-g5541782 #19 [ 88.616542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.625888] task: ffff8800b6c51800 task.stack: ffff8800b0d28000 [ 88.631932] RIP: 0010:[] [] copy_huge_pmd+0x235/0x710 [ 88.640455] RSP: 0018:ffff8800b0d2f988 EFLAGS: 00010246 [ 88.645891] RAX: dffffc0000000000 RBX: ffffeafffd758000 RCX: ffffc90009e91000 [ 88.653145] RDX: 1ffffd5fffaeb000 RSI: ffffffff815091bf RDI: 00003fff5d6001e0 [ 88.660396] RBP: ffff8800b0d2f9f8 R08: ffffffff8530d580 R09: 0000000000000000 [ 88.667652] R10: 0000000000000001 R11: ffff8800b6c51800 R12: ffff8801d052b800 [ 88.674905] R13: ffff8801d3bb5400 R14: ffffea0000000000 R15: 00003fff5d6001e0 [ 88.682161] FS: 0000000000000000(0000) GS:ffff8801db200000(0063) knlGS:00000000f57e9b40 [ 88.690372] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 88.696237] CR2: ffffeafffd758000 CR3: 00000001d0439000 CR4: 00000000001606f0 [ 88.703503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.710764] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.718028] Stack: [ 88.720164] 00003fff5d6001e0 0000000000000080 ffff8801d18fcf00 ffff8801cbdd25d8 [ 88.728190] ffff8800b10440b0 ffff8800b5860800 ffffea0002c3b700 00000000b6c520e0 [ 88.736229] 0000000020000000 ffff8801d052b800 ffff8801d052b800 dffffc0000000000 [ 88.744249] Call Trace: [ 88.746834] [] copy_page_range+0x721/0x1480 [ 88.752803] [] ? vma_gap_callbacks_rotate+0x62/0x80 [ 88.759454] [] ? __pmd_alloc+0x3e0/0x3e0 [ 88.765150] [] ? __vma_link_rb+0x226/0x320 [ 88.771020] [] copy_process+0x3f03/0x63f0 [ 88.776806] [] ? __cleanup_sighand+0x50/0x50 [ 88.782854] [] ? file_map_prot_check+0x193/0x310 [ 88.789246] [] _do_fork+0x146/0xe20 [ 88.794514] [] ? fork_idle+0x270/0x270 [ 88.800056] [] ? compat_SyS_get_robust_list+0x310/0x310 [ 88.807060] [] ? mprotect_fixup+0x8d0/0x8d0 [ 88.813046] [] SyS_clone+0x37/0x50 [ 88.818224] [] ? entry_INT80_compat+0xb0/0xb0 [ 88.824355] [] do_fast_syscall_32+0x324/0x8b0 [ 88.830481] [] sysenter_flags_fixed+0xd/0x1a [ 88.836534] Code: e8 21 b3 e4 ff 48 23 5d 90 48 b8 00 00 00 00 00 fc ff df 48 c1 eb 06 4c 01 f3 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 3f 04 00 00 <48> 8b 03 f6 c4 40 0f 84 79 03 00 00 e8 ea b2 e4 ff 48 8d 7b 20 [ 88.863795] RIP [] copy_huge_pmd+0x235/0x710 [ 88.869969] RSP [ 88.873574] CR2: ffffeafffd758000 [ 88.877011] ---[ end trace 964959dbd78cfc9f ]--- [ 88.881747] Kernel panic - not syncing: Fatal exception [ 88.887820] Dumping ftrace buffer: [ 88.891345] (ftrace buffer empty) [ 88.895031] Kernel Offset: disabled [ 88.898647] Rebooting in 86400 seconds..