d { noatsecure } for pid=218 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.744978][ T24] audit: type=1400 audit(1706300730.170:63): avc: denied { write } for pid=218 comm="sh" path="pipe:[327]" dev="pipefs" ino=327 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.748010][ T24] audit: type=1400 audit(1706300730.170:64): avc: denied { rlimitinh } for pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.750896][ T24] audit: type=1400 audit(1706300730.170:65): avc: denied { siginh } for pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.230' (ED25519) to the list of known hosts. 2024/01/26 20:25:56 ignoring optional flag "sandboxArg"="0" 2024/01/26 20:25:56 parsed 1 programs [ 38.108422][ T24] audit: type=1400 audit(1706300756.540:66): avc: denied { getattr } for pid=298 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 38.111776][ T24] audit: type=1400 audit(1706300756.540:67): avc: denied { read } for pid=298 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 38.114561][ T24] audit: type=1400 audit(1706300756.540:68): avc: denied { open } for pid=298 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 38.118324][ T24] audit: type=1400 audit(1706300756.540:69): avc: denied { read } for pid=298 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.121878][ T24] audit: type=1400 audit(1706300756.540:70): avc: denied { open } for pid=298 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.123289][ T303] cgroup: Unknown subsys name 'net' [ 38.125066][ T24] audit: type=1400 audit(1706300756.550:71): avc: denied { mounton } for pid=303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 38.130482][ T24] audit: type=1400 audit(1706300756.550:72): avc: denied { mount } for pid=303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 38.130592][ T303] cgroup: Unknown subsys name 'devices' [ 38.152335][ T24] audit: type=1400 audit(1706300756.550:73): avc: denied { unmount } for pid=303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 38.267625][ T303] cgroup: Unknown subsys name 'hugetlb' [ 38.273131][ T303] cgroup: Unknown subsys name 'rlimit' [ 38.487630][ T24] audit: type=1400 audit(1706300756.920:74): avc: denied { mounton } for pid=303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 38.512333][ T24] audit: type=1400 audit(1706300756.940:75): avc: denied { mount } for pid=303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2024/01/26 20:25:57 executed programs: 0 [ 38.523662][ T305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 38.570005][ T303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 38.719003][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.725976][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.733272][ T313] device bridge_slave_0 entered promiscuous mode [ 38.742582][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.749508][ T319] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.756626][ T319] device bridge_slave_0 entered promiscuous mode [ 38.765348][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.772271][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.779248][ T321] device bridge_slave_0 entered promiscuous mode [ 38.786958][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.793784][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.800900][ T321] device bridge_slave_1 entered promiscuous mode [ 38.812674][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.819535][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.826639][ T313] device bridge_slave_1 entered promiscuous mode [ 38.832848][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.839700][ T319] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.846701][ T319] device bridge_slave_1 entered promiscuous mode [ 38.858302][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.865127][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.872284][ T320] device bridge_slave_0 entered promiscuous mode [ 38.879915][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.886924][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.893926][ T312] device bridge_slave_0 entered promiscuous mode [ 38.902453][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.909312][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.916447][ T312] device bridge_slave_1 entered promiscuous mode [ 38.932386][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.939242][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.946397][ T320] device bridge_slave_1 entered promiscuous mode [ 39.069907][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.076756][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.083813][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.090653][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.104057][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.110906][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.117990][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.124776][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.143384][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.150226][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.157289][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.164099][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.182078][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.188919][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.195969][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.202817][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.217785][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.224608][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.231716][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.238508][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.258921][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.265861][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.273351][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.280485][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.287544][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.295599][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.303764][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.310865][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.317800][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.324797][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.332334][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.339480][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.351121][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.358280][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.366132][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.372923][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.407780][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.414919][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.423303][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.431706][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.438545][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.445811][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.453785][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.460605][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.467806][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.474911][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.482080][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.489989][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.496826][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.503894][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.511792][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.518616][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.525706][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.533368][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.540996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.548618][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.556274][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.563366][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.570583][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.578492][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.585301][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.592525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.600384][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.607168][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.619103][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.626761][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.644638][ T319] device veth0_vlan entered promiscuous mode [ 39.660203][ T312] device veth0_vlan entered promiscuous mode [ 39.668001][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.676021][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.684111][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.692292][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.700094][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.707281][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.714361][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.721524][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.728705][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.736587][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.743331][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.750504][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.758155][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.765770][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.773431][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.787459][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.795491][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.803211][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.810342][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.817946][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.829035][ T313] device veth0_vlan entered promiscuous mode [ 39.841669][ T319] device veth1_macvtap entered promiscuous mode [ 39.848501][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.856643][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.864603][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.872161][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.880053][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.887923][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.895699][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.903018][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.910134][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.920359][ T313] device veth1_macvtap entered promiscuous mode [ 39.927748][ T312] device veth1_macvtap entered promiscuous mode [ 39.939166][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.948988][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.957103][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.964381][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.972711][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.980715][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.988114][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.995972][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.003997][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.011974][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.020060][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.027612][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.035407][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.042626][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.053242][ T320] device veth0_vlan entered promiscuous mode [ 40.059220][ T321] device veth0_vlan entered promiscuous mode [ 40.065654][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.073763][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.083146][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.091373][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.104271][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.112364][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.131308][ T312] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 40.134407][ T320] device veth1_macvtap entered promiscuous mode [ 40.154147][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.165200][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.173562][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.181530][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.189510][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.196965][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.204873][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.212990][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.221149][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.232892][ T343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.242114][ T347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.255951][ T321] device veth1_macvtap entered promiscuous mode [ 40.275212][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.284884][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.293550][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.300975][ T353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.311228][ T353] device erspan0 entered promiscuous mode [ 40.316945][ T353] device macsec1 entered promiscuous mode [ 40.322848][ T353] device erspan0 left promiscuous mode [ 40.329459][ T354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.339847][ T354] device erspan0 entered promiscuous mode [ 40.345405][ T354] device macsec1 entered promiscuous mode [ 40.351390][ T354] device erspan0 left promiscuous mode [ 40.358701][ T357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.368039][ T358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.385756][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.402434][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.410865][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.419342][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.428233][ T366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.441297][ T368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.451730][ T368] device erspan0 entered promiscuous mode [ 40.457670][ T368] device macsec1 entered promiscuous mode [ 40.463527][ T368] device erspan0 left promiscuous mode [ 40.469978][ T370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.479820][ T370] device erspan0 entered promiscuous mode [ 40.485337][ T370] device macsec1 entered promiscuous mode [ 40.491400][ T370] device erspan0 left promiscuous mode [ 40.499183][ T372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.528956][ T383] device ip6gretap0 entered promiscuous mode [ 40.534753][ T383] device macsec1 entered promiscuous mode [ 40.545772][ T383] device ip6gretap0 left promiscuous mode [ 40.553862][ T385] device syz_tun entered promiscuous mode [ 40.559431][ T385] device macsec1 entered promiscuous mode [ 40.565287][ T385] device syz_tun left promiscuous mode [ 40.572705][ T381] device gretap0 entered promiscuous mode [ 40.578616][ T381] device macsec1 entered promiscuous mode [ 40.584727][ T381] device gretap0 left promiscuous mode [ 40.615522][ T396] device ip6gretap0 entered promiscuous mode [ 40.621591][ T396] device macsec1 entered promiscuous mode [ 40.628226][ T396] device ip6gretap0 left promiscuous mode [ 40.635931][ T400] device ip6gretap0 entered promiscuous mode [ 40.642618][ T400] device macsec1 entered promiscuous mode [ 40.648635][ T400] device ip6gretap0 left promiscuous mode [ 40.681142][ T409] device veth0 entered promiscuous mode [ 40.686666][ T409] device macsec1 entered promiscuous mode [ 40.692559][ T409] device veth0 left promiscuous mode [ 40.700159][ T410] device dummy0 entered promiscuous mode [ 40.706456][ T410] device macsec1 entered promiscuous mode [ 40.712327][ T410] device dummy0 left promiscuous mode [ 40.719905][ T412] device syz_tun entered promiscuous mode [ 40.725448][ T412] device macsec1 entered promiscuous mode [ 40.731420][ T412] device syz_tun left promiscuous mode [ 40.751777][ T418] device veth0 entered promiscuous mode [ 40.757344][ T418] device macsec1 entered promiscuous mode [ 40.763413][ T418] device veth0 left promiscuous mode [ 40.771725][ T416] device veth0 entered promiscuous mode [ 40.777198][ T416] device macsec1 entered promiscuous mode [ 40.783152][ T416] device veth0 left promiscuous mode [ 40.843928][ T427] device dummy0 entered promiscuous mode [ 40.851733][ T427] device macsec1 entered promiscuous mode [ 40.858510][ T427] device dummy0 left promiscuous mode [ 40.935627][ T435] device veth0_to_bridge entered promiscuous mode [ 40.943204][ T435] device macsec1 entered promiscuous mode [ 40.949227][ T435] device veth0_to_bridge left promiscuous mode [ 40.965881][ T437] device veth0_to_bridge entered promiscuous mode [ 40.972156][ T437] device macsec1 entered promiscuous mode [ 40.978435][ T437] device veth0_to_bridge left promiscuous mode [ 40.986607][ T439] device veth1 entered promiscuous mode [ 40.992019][ T439] device macsec1 entered promiscuous mode [ 40.998149][ T439] device veth1 left promiscuous mode [ 41.004950][ T440] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.015426][ T440] device bridge_slave_0 left promiscuous mode [ 41.021450][ T440] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.030407][ T441] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.038567][ T441] device bridge_slave_0 left promiscuous mode [ 41.044462][ T441] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.053078][ T443] device veth0_to_bridge entered promiscuous mode [ 41.059445][ T443] device macsec1 entered promiscuous mode [ 41.065298][ T443] device veth0_to_bridge left promiscuous mode [ 41.084094][ T445] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.093485][ T445] device bridge_slave_0 left promiscuous mode [ 41.099501][ T445] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.108987][ T449] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.116779][ T449] device bridge_slave_1 left promiscuous mode [ 41.122707][ T449] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.131560][ T448] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.139161][ T448] device bridge_slave_0 left promiscuous mode [ 41.145064][ T448] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.165731][ T452] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.173459][ T452] device bridge_slave_1 left promiscuous mode [ 41.179508][ T452] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.196031][ T456] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.203967][ T456] device bridge_slave_1 left promiscuous mode [ 41.209962][ T456] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.227320][ T458] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.234973][ T458] device bridge_slave_1 left promiscuous mode [ 41.241123][ T458] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.250557][ T460] device macsec1 entered promiscuous mode [ 41.256068][ T460] device bond_slave_0 entered promiscuous mode [ 41.262468][ T460] device bond_slave_0 left promiscuous mode [ 41.278266][ T462] device macsec1 entered promiscuous mode [ 41.283841][ T462] device bond_slave_0 entered promiscuous mode [ 41.291525][ T462] device bond_slave_0 left promiscuous mode [ 41.300556][ T465] device macsec1 entered promiscuous mode [ 41.306103][ T465] device bond_slave_0 entered promiscuous mode [ 41.312522][ T465] device bond_slave_0 left promiscuous mode [ 41.332115][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.339863][ T470] device bridge_slave_0 left promiscuous mode [ 41.345747][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.354885][ T468] device macsec1 entered promiscuous mode [ 41.360700][ T468] device bond_slave_0 entered promiscuous mode [ 41.367028][ T468] device bond_slave_0 left promiscuous mode [ 41.384336][ T473] device veth0_to_team entered promiscuous mode [ 41.390654][ T473] device macsec1 entered promiscuous mode [ 41.397187][ T473] device veth0_to_team left promiscuous mode [ 41.412437][ T476] device veth0_to_team entered promiscuous mode [ 41.419011][ T476] device macsec1 entered promiscuous mode [ 41.428654][ T476] device veth0_to_team left promiscuous mode [ 41.435872][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.444046][ T478] device bridge_slave_1 left promiscuous mode [ 41.449947][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.458968][ T481] device veth0_to_team entered promiscuous mode [ 41.465200][ T481] device macsec1 entered promiscuous mode [ 41.471139][ T481] device veth0_to_team left promiscuous mode [ 41.479309][ T482] device veth0_to_team entered promiscuous mode [ 41.485383][ T482] device macsec1 entered promiscuous mode [ 41.491344][ T482] device veth0_to_team left promiscuous mode [ 41.533037][ T488] device macsec1 entered promiscuous mode [ 41.538632][ T488] device bond_slave_0 entered promiscuous mode [ 41.545005][ T488] device bond_slave_0 left promiscuous mode [ 41.575332][ T490] device macsec1 entered promiscuous mode [ 41.580969][ T490] device team_slave_1 entered promiscuous mode [ 41.588310][ T490] device team_slave_1 left promiscuous mode [ 41.596066][ T492] device macsec1 entered promiscuous mode [ 41.601812][ T492] device team_slave_1 entered promiscuous mode [ 41.608390][ T492] device team_slave_1 left promiscuous mode [ 41.615912][ T496] device macsec1 entered promiscuous mode [ 41.621563][ T496] device team_slave_1 entered promiscuous mode [ 41.628108][ T496] device team_slave_1 left promiscuous mode [ 41.635882][ T494] device macsec1 entered promiscuous mode [ 41.641615][ T494] device team_slave_1 entered promiscuous mode [ 41.647899][ T494] device team_slave_1 left promiscuous mode [ 41.686818][ T494] ================================================================== [ 41.694724][ T494] BUG: KASAN: use-after-free in macsec_get_iflink+0x70/0x80 [ 41.701833][ T494] Read of size 4 at addr ffff8881210e0100 by task syz-executor.1/494 [ 41.704434][ T505] device veth1_to_batadv entered promiscuous mode [ 41.709715][ T494] [ 41.709728][ T494] CPU: 1 PID: 494 Comm: syz-executor.1 Not tainted 5.10.208-syzkaller-00133-g1a7db4583e18 #0 [ 41.709734][ T494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 41.709738][ T494] Call Trace: [ 41.709754][ T494] dump_stack_lvl+0x1e2/0x24b [ 41.709764][ T494] ? bfq_pos_tree_add_move+0x43b/0x43b [ 41.709779][ T494] ? panic+0x80b/0x80b [ 41.716171][ T505] device macsec1 entered promiscuous mode [ 41.718143][ T494] print_address_description+0x81/0x3b0 [ 41.718153][ T494] ? _raw_spin_lock+0xa4/0x1b0 [ 41.718163][ T494] kasan_report+0x179/0x1c0 [ 41.718174][ T494] ? macsec_get_iflink+0x70/0x80 [ 41.718183][ T494] ? macsec_get_iflink+0x70/0x80 [ 41.718193][ T494] __asan_report_load4_noabort+0x14/0x20 [ 41.718203][ T494] macsec_get_iflink+0x70/0x80 [ 41.718212][ T494] ? macsec_fix_features+0x80/0x80 [ 41.718220][ T494] dev_get_iflink+0x6f/0xc0 [ 41.718229][ T494] rfc2863_policy+0x127/0x2b0 [ 41.718238][ T494] ? linkwatch_forget_dev+0x131/0x180 [ 41.718253][ T494] linkwatch_do_dev+0x3c/0x140 [ 41.818072][ T494] linkwatch_forget_dev+0x170/0x180 [ 41.823098][ T494] netdev_run_todo+0x2ee/0xdc0 [ 41.827703][ T494] ? netdev_refcnt_read+0x1e0/0x1e0 [ 41.832726][ T494] ? mutex_lock+0xd6/0x110 [ 41.836981][ T494] ? mutex_trylock+0xa0/0xa0 [ 41.841407][ T494] ? netlink_net_capable+0x125/0x160 [ 41.846533][ T494] rtnetlink_rcv_msg+0x988/0xc50 [ 41.851303][ T494] ? is_bpf_text_address+0x172/0x190 [ 41.856422][ T494] ? rtnetlink_bind+0x80/0x80 [ 41.860936][ T494] ? arch_stack_walk+0xf3/0x140 [ 41.865629][ T494] ? stack_trace_save+0x113/0x1c0 [ 41.870491][ T494] ? stack_trace_snprint+0xf0/0xf0 [ 41.875428][ T494] ? avc_has_perm+0x14d/0x400 [ 41.879945][ T494] ? memcpy+0x56/0x70 [ 41.883762][ T494] ? avc_has_perm+0x275/0x400 [ 41.888273][ T494] ? __kasan_slab_alloc+0xb1/0xe0 [ 41.893133][ T494] ? slab_post_alloc_hook+0x61/0x2f0 [ 41.898256][ T494] ? kmem_cache_alloc+0x168/0x2e0 [ 41.903121][ T494] ? avc_has_perm_noaudit+0x240/0x240 [ 41.908325][ T494] ? iov_iter_advance+0x258/0xb20 [ 41.913185][ T494] netlink_rcv_skb+0x1cf/0x410 [ 41.917788][ T494] ? rtnetlink_bind+0x80/0x80 [ 41.922303][ T494] ? netlink_ack+0xb30/0xb30 [ 41.926731][ T494] ? __netlink_lookup+0x37b/0x3a0 [ 41.931585][ T494] rtnetlink_rcv+0x1c/0x20 [ 41.935835][ T494] netlink_unicast+0x8df/0xac0 [ 41.940436][ T494] ? netlink_detachskb+0x90/0x90 [ 41.945210][ T494] ? security_netlink_send+0x7b/0xa0 [ 41.950331][ T494] netlink_sendmsg+0xa46/0xd00 [ 41.954934][ T494] ? netlink_getsockopt+0x5c0/0x5c0 [ 41.960055][ T494] ? security_socket_sendmsg+0x82/0xb0 [ 41.965353][ T494] ? netlink_getsockopt+0x5c0/0x5c0 [ 41.970379][ T494] ____sys_sendmsg+0x59e/0x8f0 [ 41.974979][ T494] ? __sys_sendmsg_sock+0x40/0x40 [ 41.979842][ T494] ? import_iovec+0xe5/0x120 [ 41.984265][ T494] ___sys_sendmsg+0x252/0x2e0 [ 41.988777][ T494] ? __sys_sendmsg+0x280/0x280 [ 41.993380][ T494] ? percpu_counter_add_batch+0x13d/0x160 [ 41.998934][ T494] ? __fdget+0x1bc/0x240 [ 42.003011][ T494] __se_sys_sendmsg+0x1b1/0x280 [ 42.007699][ T494] ? __x64_sys_sendmsg+0x90/0x90 [ 42.012475][ T494] ? fpu__clear_all+0x20/0x20 [ 42.016985][ T494] ? __kasan_check_read+0x11/0x20 [ 42.021845][ T494] __x64_sys_sendmsg+0x7b/0x90 [ 42.026446][ T494] do_syscall_64+0x34/0x70 [ 42.030699][ T494] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 42.036427][ T494] RIP: 0033:0x7f445a576da9 [ 42.040680][ T494] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.060120][ T494] RSP: 002b:00007f445a0f90c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.068364][ T494] RAX: ffffffffffffffda RBX: 00007f445a6a5f80 RCX: 00007f445a576da9 [ 42.076175][ T494] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 42.083986][ T494] RBP: 00007f445a5c347a R08: 0000000000000000 R09: 0000000000000000 [ 42.091798][ T494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.099610][ T494] R13: 000000000000004d R14: 00007f445a6a5f80 R15: 00007ffeafe99da8 [ 42.107419][ T494] [ 42.109587][ T494] Allocated by task 319: [ 42.113672][ T494] ____kasan_kmalloc+0xdb/0x110 [ 42.118359][ T494] __kasan_kmalloc+0x9/0x10 [ 42.122698][ T494] __kmalloc+0x1aa/0x330 [ 42.126777][ T494] kvmalloc_node+0x82/0x130 [ 42.131115][ T494] alloc_netdev_mqs+0x8e/0xcd0 [ 42.135715][ T494] rtnl_create_link+0x240/0x950 [ 42.140402][ T494] rtnl_newlink+0x1399/0x2000 [ 42.144915][ T494] rtnetlink_rcv_msg+0x955/0xc50 [ 42.149690][ T494] netlink_rcv_skb+0x1cf/0x410 [ 42.154287][ T494] rtnetlink_rcv+0x1c/0x20 [ 42.158547][ T494] netlink_unicast+0x8df/0xac0 [ 42.163139][ T494] netlink_sendmsg+0xa46/0xd00 [ 42.167743][ T494] __sys_sendto+0x545/0x700 [ 42.172080][ T494] __x64_sys_sendto+0xe5/0x100 [ 42.176681][ T494] do_syscall_64+0x34/0x70 [ 42.180934][ T494] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 42.186656][ T494] [ 42.188828][ T494] Freed by task 500: [ 42.192564][ T494] kasan_set_track+0x4b/0x70 [ 42.196999][ T494] kasan_set_free_info+0x23/0x40 [ 42.201765][ T494] ____kasan_slab_free+0x121/0x160 [ 42.206708][ T494] __kasan_slab_free+0x11/0x20 [ 42.211310][ T494] slab_free_freelist_hook+0xc0/0x190 [ 42.216517][ T494] kfree+0xc3/0x270 [ 42.220162][ T494] kvfree+0x35/0x40 [ 42.223808][ T494] netdev_freemem+0x3f/0x60 [ 42.228147][ T494] netdev_release+0x7f/0xb0 [ 42.232487][ T494] device_release+0x95/0x1c0 [ 42.236914][ T494] kobject_put+0x178/0x260 [ 42.241166][ T494] netdev_run_todo+0xc26/0xdc0 [ 42.245769][ T494] rtnetlink_rcv_msg+0x988/0xc50 [ 42.250540][ T494] netlink_rcv_skb+0x1cf/0x410 [ 42.255138][ T494] rtnetlink_rcv+0x1c/0x20 [ 42.259392][ T494] netlink_unicast+0x8df/0xac0 [ 42.263991][ T494] netlink_sendmsg+0xa46/0xd00 [ 42.268589][ T494] ____sys_sendmsg+0x59e/0x8f0 [ 42.273192][ T494] ___sys_sendmsg+0x252/0x2e0 [ 42.277720][ T494] __se_sys_sendmsg+0x1b1/0x280 [ 42.282390][ T494] __x64_sys_sendmsg+0x7b/0x90 [ 42.286998][ T494] do_syscall_64+0x34/0x70 [ 42.291246][ T494] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 42.296968][ T494] [ 42.299141][ T494] The buggy address belongs to the object at ffff8881210e0000 [ 42.299141][ T494] which belongs to the cache kmalloc-4k of size 4096 [ 42.313034][ T494] The buggy address is located 256 bytes inside of [ 42.313034][ T494] 4096-byte region [ffff8881210e0000, ffff8881210e1000) [ 42.326223][ T494] The buggy address belongs to the page: [ 42.331693][ T494] page:ffffea0004843800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1210e0 [ 42.341756][ T494] head:ffffea0004843800 order:3 compound_mapcount:0 compound_pincount:0 [ 42.349915][ T494] flags: 0x4000000000010200(slab|head) [ 42.355214][ T494] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042c00 [ 42.363633][ T494] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 42.372219][ T494] page dumped because: kasan: bad access detected [ 42.378468][ T494] page_owner tracks the page as allocated [ 42.384028][ T494] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 319, ts 38981947947, free_ts 0 [ 42.401996][ T494] prep_new_page+0x166/0x180 [ 42.406421][ T494] get_page_from_freelist+0x2d8c/0x2f30 [ 42.411822][ T494] __alloc_pages_nodemask+0x435/0xaf0 [ 42.417011][ T494] new_slab+0x80/0x400 [ 42.420911][ T494] ___slab_alloc+0x302/0x4b0 [ 42.425338][ T494] __slab_alloc+0x63/0xa0 [ 42.429504][ T494] kmem_cache_alloc_trace+0x1bd/0x2e0 [ 42.434714][ T494] ipv6_add_dev+0x579/0x10b0 [ 42.439140][ T494] addrconf_notify+0x58e/0xe90 [ 42.443737][ T494] raw_notifier_call_chain+0x8c/0xf0 [ 42.448857][ T494] call_netdevice_notifiers+0x145/0x1b0 [ 42.454242][ T494] register_netdevice+0x1066/0x13f0 [ 42.459276][ T494] veth_newlink+0x835/0xb50 [ 42.463704][ T494] rtnl_newlink+0x1516/0x2000 [ 42.468218][ T494] rtnetlink_rcv_msg+0x955/0xc50 [ 42.472986][ T494] netlink_rcv_skb+0x1cf/0x410 [ 42.477582][ T494] page_owner free stack trace missing [ 42.482788][ T494] [ 42.484957][ T494] Memory state around the buggy address: [ 42.490428][ T494] ffff8881210e0000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.498328][ T494] ffff8881210e0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.506231][ T494] >ffff8881210e0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.514121][ T494] ^ [ 42.518031][ T494] ffff8881210e0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.525926][ T494] ffff8881210e0200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.533821][ T494] ================================================================== [ 42.541723][ T494] Disabling lock debugging due to kernel taint [ 42.558724][ T505] device veth1_to_batadv left promiscuous mode [ 42.569432][ T506] device veth1_to_batadv entered promiscuous mode [ 42.575660][ T506] device macsec1 entered promiscuous mode [ 42.582207][ T506] device veth1_to_batadv left promiscuous mode [ 42.590224][ T507] device veth0_to_team entered promiscuous mode [ 42.596313][ T507] device macsec1 entered promiscuous mode [ 42.602090][ T507] device veth0_to_team left promiscuous mode [ 42.618199][ T513] device veth1_to_batadv entered promiscuous mode [ 42.624925][ T513] device macsec1 entered promiscuous mode [ 42.632836][ T513] device veth1_to_batadv left promiscuous mode [ 42.643421][ T516] device veth1_to_batadv entered promiscuous mode [ 42.649837][ T516] device macsec1 entered promiscuous mode [ 42.655747][ T516] device veth1_to_batadv left promiscuous mode [ 42.677535][ T519] device macsec1 entered promiscuous mode [ 42.683076][ T519] device team_slave_1 entered promiscuous mode [ 42.689543][ T519] device team_slave_1 left promiscuous mode [ 42.697021][ T521] device veth0_to_hsr entered promiscuous mode [ 42.703026][ T521] device macsec1 entered promiscuous mode [ 42.709369][ T521] device veth0_to_hsr left promiscuous mode [ 42.716899][ T522] device veth0_to_hsr entered promiscuous mode [ 42.722851][ T522] device macsec1 entered promiscuous mode [ 42.728934][ T522] device veth0_to_hsr left promiscuous mode [ 42.751247][ T528] device veth0_to_hsr entered promiscuous mode [ 42.757275][ T528] device macsec1 entered promiscuous mode [ 42.763247][ T528] device veth0_to_hsr left promiscuous mode [ 42.785244][ T530] device veth1_to_batadv entered promiscuous mode [ 42.791689][ T530] device macsec1 entered promiscuous mode [ 42.797854][ T530] device veth1_to_batadv left promiscuous mode [ 42.805546][ T532] device veth0_to_hsr entered promiscuous mode [ 42.811615][ T532] device macsec1 entered promiscuous mode [ 42.817471][ T532] device veth0_to_hsr left promiscuous mode [ 42.834390][ T535] device hsr_slave_1 entered promiscuous mode [ 42.840419][ T535] device macsec1 entered promiscuous mode [ 42.846499][ T535] device hsr_slave_1 left promiscuous mode [ 42.873360][ T539] device hsr_slave_1 entered promiscuous mode [ 42.879687][ T539] device macsec1 entered promiscuous mode [ 42.885616][ T539] device hsr_slave_1 left promiscuous mode [ 42.893121][ T541] device hsr_slave_1 entered promiscuous mode [ 42.899144][ T541] device macsec1 entered promiscuous mode [ 42.904978][ T541] device hsr_slave_1 left promiscuous mode [ 42.922943][ T545] device veth0_to_hsr entered promiscuous mode [ 42.929028][ T545] device macsec1 entered promiscuous mode [ 42.935309][ T545] device veth0_to_hsr left promiscuous mode [ 42.945658][ T547] device hsr_slave_1 entered promiscuous mode [ 42.951637][ T547] device macsec1 entered promiscuous mode [ 42.957749][ T547] device hsr_slave_1 left promiscuous mode [ 42.981241][ T551] device veth1_vlan entered promiscuous mode [ 42.987115][ T551] device macsec1 entered promiscuous mode [ 42.992951][ T551] device veth1_vlan left promiscuous mode [ 43.000717][ T553] device veth1_vlan entered promiscuous mode [ 43.006956][ T553] device macsec1 entered promiscuous mode [ 43.012861][ T553] device veth1_vlan left promiscuous mode [ 43.047613][ T558] device hsr_slave_1 entered promiscuous mode [ 43.053571][ T558] device macsec1 entered promiscuous mode [ 43.059615][ T558] device hsr_slave_1 left promiscuous mode [ 43.067302][ T560] device veth1_vlan entered promiscuous mode [ 43.073087][ T560] device macsec1 entered promiscuous mode [ 43.079204][ T560] device veth1_vlan left promiscuous mode [ 43.116825][ T568] device veth1_vlan entered promiscuous mode [ 43.122678][ T568] device macsec1 entered promiscuous mode [ 43.129895][ T568] device veth1_vlan left promiscuous mode [ 43.137567][ T570] device veth0_macvtap entered promiscuous mode [ 43.143625][ T570] device macsec1 entered promiscuous mode [ 43.149689][ T570] device veth0_macvtap left promiscuous mode [ 43.157417][ T572] device veth0_macvtap entered promiscuous mode [ 43.163693][ T572] device macsec1 entered promiscuous mode [ 43.169946][ T572] device veth0_macvtap left promiscuous mode [ 43.200060][ T577] device veth1_vlan entered promiscuous mode [ 43.205898][ T577] device macsec1 entered promiscuous mode [ 43.211970][ T577] device veth1_vlan left promiscuous mode [ 43.227360][ T581] device veth0_macvtap entered promiscuous mode [ 43.233476][ T581] device macsec1 entered promiscuous mode [ 43.239681][ T581] device veth0_macvtap left promiscuous mode [ 43.263412][ T586] device veth0_macvtap entered promiscuous mode [ 43.269600][ T586] device macsec1 entered promiscuous mode [ 43.275483][ T586] device veth0_macvtap left promiscuous mode [ 43.368838][ T615] device veth0_macvtap entered promiscuous mode [ 43.384210][ T615] device macsec1 entered promiscuous mode [ 43.391026][ T615] device veth0_macvtap left promiscuous mode 2024/01/26 20:26:02 executed programs: 114 [ 45.238933][ T1571] __nla_validate_parse: 570 callbacks suppressed [ 45.238941][ T1571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.260854][ T1578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.270895][ T1584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.286635][ T1583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.295719][ T1580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 45.319340][ T1588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.338425][ T1592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.349997][ T1590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.360715][ T1595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.377569][ T1597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/01/26 20:26:07 executed programs: 1432 [ 50.250699][ T4240] __nla_validate_parse: 1316 callbacks suppressed [ 50.250707][ T4240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 50.267078][ T4242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 50.277152][ T4246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 50.288096][ T4244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.299000][ T4239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.318003][ T4248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 50.343110][ T4250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 50.352622][ T4252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.367209][ T4256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 50.379289][ T4254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.