Warning: Permanently added '10.128.1.89' (ED25519) to the list of known hosts. 2024/03/08 02:22:16 ignoring optional flag "sandboxArg"="0" 2024/03/08 02:22:16 parsed 1 programs [ 59.133827][ T23] kauditd_printk_skb: 75 callbacks suppressed [ 59.133831][ T23] audit: type=1400 audit(1709864536.680:151): avc: denied { mounton } for pid=352 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2024/03/08 02:22:16 executed programs: 0 [ 59.165973][ T23] audit: type=1400 audit(1709864536.690:152): avc: denied { mount } for pid=352 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 59.190316][ T352] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 59.190423][ T23] audit: type=1400 audit(1709864536.690:153): avc: denied { setattr } for pid=352 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.223184][ T23] audit: type=1400 audit(1709864536.690:154): avc: denied { read write } for pid=352 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 59.269470][ T23] audit: type=1400 audit(1709864536.690:155): avc: denied { open } for pid=352 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 59.296682][ T23] audit: type=1400 audit(1709864536.710:156): avc: denied { unlink } for pid=352 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 59.323776][ T23] audit: type=1400 audit(1709864536.710:157): avc: denied { relabelto } for pid=353 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 59.350688][ T23] audit: type=1400 audit(1709864536.810:158): avc: denied { mounton } for pid=362 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 59.385063][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.392807][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.400103][ T365] device bridge_slave_0 entered promiscuous mode [ 59.412507][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.419616][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.426858][ T368] device bridge_slave_0 entered promiscuous mode [ 59.439575][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.447101][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.454496][ T365] device bridge_slave_1 entered promiscuous mode [ 59.469548][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.476554][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.484194][ T368] device bridge_slave_1 entered promiscuous mode [ 59.502017][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.509232][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.516352][ T364] device bridge_slave_0 entered promiscuous mode [ 59.530814][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.537768][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.545206][ T364] device bridge_slave_1 entered promiscuous mode [ 59.566363][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.573587][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.580826][ T366] device bridge_slave_0 entered promiscuous mode [ 59.590568][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.597593][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.605012][ T366] device bridge_slave_1 entered promiscuous mode [ 59.623736][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.631534][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.639237][ T362] device bridge_slave_0 entered promiscuous mode [ 59.649505][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.656539][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.664145][ T362] device bridge_slave_1 entered promiscuous mode [ 59.701369][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.709183][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.716244][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.723606][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.770687][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.777811][ T368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.784932][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.792133][ T368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.825067][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.832245][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.839645][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.846546][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.854389][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.861883][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.880685][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.888706][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.895590][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.902908][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.911118][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.918047][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.926212][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.933969][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.959228][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.966804][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.975043][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.981889][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.990116][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.998247][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.005403][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.027579][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.036809][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.056899][ T365] device veth0_vlan entered promiscuous mode [ 60.066382][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.074508][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.083415][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.091241][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.098413][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.105892][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.113779][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.120644][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.127758][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.135727][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.142911][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.150242][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.157371][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.170488][ T368] device veth0_vlan entered promiscuous mode [ 60.190396][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.198624][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.207594][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.215360][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.223078][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.230805][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.238186][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.246409][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.253254][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.260444][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.268420][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.275477][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.282844][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.290947][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.297757][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.305020][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.312896][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.319672][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.326775][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.334502][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.342400][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.351154][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.359384][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.366994][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.379230][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.387260][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.395215][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.404303][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.414696][ T365] device veth1_macvtap entered promiscuous mode [ 60.421430][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.429399][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.437181][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.444859][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.453207][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.469730][ T368] device veth1_macvtap entered promiscuous mode [ 60.485408][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.493345][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.502024][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.510879][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.518896][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.527187][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.535307][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.543211][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.551309][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.559555][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.567516][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.575529][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.583934][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.592117][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.600299][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.608385][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.615715][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.625343][ T366] device veth0_vlan entered promiscuous mode [ 60.632700][ T364] device veth0_vlan entered promiscuous mode [ 60.643044][ T362] device veth0_vlan entered promiscuous mode [ 60.653089][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.660930][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.668887][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.677692][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.687015][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.695619][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.706384][ T366] device veth1_macvtap entered promiscuous mode [ 60.716827][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.724532][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.731989][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.739488][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.746770][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.755020][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.763109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.771221][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.779714][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.803025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.813576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.822964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.831218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.840032][ T364] device veth1_macvtap entered promiscuous mode [ 60.847999][ T389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.857446][ T390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 60.871114][ T362] device veth1_macvtap entered promiscuous mode [ 60.882270][ T393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 60.892827][ T393] device gretap0 entered promiscuous mode [ 60.898642][ T393] device macsec1 entered promiscuous mode [ 60.904999][ T393] device gretap0 left promiscuous mode [ 60.913845][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.921447][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.930040][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.938224][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.951050][ T397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.961780][ T397] device gretap0 entered promiscuous mode [ 60.967527][ T397] device macsec1 entered promiscuous mode [ 60.974257][ T397] device gretap0 left promiscuous mode [ 60.981580][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.989591][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.997938][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.006077][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.014547][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.022883][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.031150][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.039238][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.068437][ T403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.086414][ T404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.096414][ T407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.107071][ T405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.116829][ T411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.126826][ T413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.151196][ T415] device gretap0 entered promiscuous mode [ 61.160528][ T415] device macsec1 entered promiscuous mode [ 61.167010][ T415] device gretap0 left promiscuous mode [ 61.175230][ T420] device gretap0 entered promiscuous mode [ 61.181669][ T420] device macsec1 entered promiscuous mode [ 61.188980][ T420] device gretap0 left promiscuous mode [ 61.197333][ T421] device syz_tun entered promiscuous mode [ 61.203274][ T421] device macsec1 entered promiscuous mode [ 61.209780][ T421] device syz_tun left promiscuous mode [ 61.217142][ T423] device gretap0 entered promiscuous mode [ 61.223019][ T423] device macsec1 entered promiscuous mode [ 61.229287][ T423] device gretap0 left promiscuous mode [ 61.251633][ T434] device ip6gretap0 entered promiscuous mode [ 61.257909][ T434] device macsec1 entered promiscuous mode [ 61.264260][ T434] device ip6gretap0 left promiscuous mode [ 61.293661][ T442] device syz_tun entered promiscuous mode [ 61.301732][ T442] device macsec1 entered promiscuous mode [ 61.308007][ T442] device syz_tun left promiscuous mode [ 61.316122][ T443] device dummy0 entered promiscuous mode [ 61.321667][ T443] device macsec1 entered promiscuous mode [ 61.327724][ T443] device dummy0 left promiscuous mode [ 61.336346][ T447] device syz_tun entered promiscuous mode [ 61.342097][ T447] device macsec1 entered promiscuous mode [ 61.348494][ T447] device syz_tun left promiscuous mode [ 61.369660][ T455] device ip6gretap0 entered promiscuous mode [ 61.376123][ T455] device macsec1 entered promiscuous mode [ 61.382620][ T455] device ip6gretap0 left promiscuous mode [ 61.397687][ T457] device veth0 entered promiscuous mode [ 61.403633][ T457] device macsec1 entered promiscuous mode [ 61.410319][ T457] device veth0 left promiscuous mode [ 61.428755][ T460] device dummy0 entered promiscuous mode [ 61.434866][ T460] device macsec1 entered promiscuous mode [ 61.443159][ T460] device dummy0 left promiscuous mode [ 61.452938][ T464] device dummy0 entered promiscuous mode [ 61.458565][ T464] device macsec1 entered promiscuous mode [ 61.464759][ T464] device dummy0 left promiscuous mode [ 61.482529][ T467] device veth0 entered promiscuous mode [ 61.488433][ T467] device macsec1 entered promiscuous mode [ 61.495163][ T467] device veth0 left promiscuous mode [ 61.715530][ T482] device veth0_to_bridge entered promiscuous mode [ 61.722038][ T482] device macsec1 entered promiscuous mode [ 61.727908][ T482] device veth0_to_bridge left promiscuous mode [ 61.768401][ T483] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.779745][ T483] device bridge_slave_0 left promiscuous mode [ 61.786325][ T483] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.796614][ T489] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.804762][ T489] device bridge_slave_0 left promiscuous mode [ 61.811373][ T489] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.831027][ T491] device veth0_to_bridge entered promiscuous mode [ 61.837267][ T491] device macsec1 entered promiscuous mode [ 61.843597][ T491] device veth0_to_bridge left promiscuous mode [ 61.858213][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.866524][ T493] device bridge_slave_1 left promiscuous mode [ 61.872549][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.882937][ T494] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.892995][ T494] device bridge_slave_0 left promiscuous mode [ 61.899015][ T494] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.908427][ T496] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.916727][ T496] device bridge_slave_1 left promiscuous mode [ 61.923254][ T496] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.947318][ T502] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.956141][ T502] device bridge_slave_0 left promiscuous mode [ 61.962721][ T502] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.972461][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.980509][ T503] device bridge_slave_0 left promiscuous mode [ 61.986570][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.996524][ T499] device macsec1 entered promiscuous mode [ 62.002119][ T499] device bond_slave_0 entered promiscuous mode [ 62.008506][ T499] device bond_slave_0 left promiscuous mode [ 62.027009][ T506] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.042760][ T506] device bridge_slave_1 left promiscuous mode [ 62.048979][ T506] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.060192][ T508] device macsec1 entered promiscuous mode [ 62.065910][ T508] device bond_slave_0 entered promiscuous mode [ 62.072440][ T508] device bond_slave_0 left promiscuous mode [ 62.080187][ T510] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.088035][ T510] device bridge_slave_1 left promiscuous mode [ 62.094472][ T510] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.116769][ T513] device veth0_to_team entered promiscuous mode [ 62.123205][ T513] device macsec1 entered promiscuous mode [ 62.130030][ T513] device veth0_to_team left promiscuous mode [ 62.138842][ T517] device macsec1 entered promiscuous mode [ 62.145587][ T517] device bond_slave_0 entered promiscuous mode [ 62.152068][ T517] device bond_slave_0 left promiscuous mode [ 62.163217][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.171257][ T515] device bridge_slave_1 left promiscuous mode [ 62.177165][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.195422][ T521] device veth0_to_team entered promiscuous mode [ 62.203085][ T521] device macsec1 entered promiscuous mode [ 62.209609][ T521] device veth0_to_team left promiscuous mode [ 62.217429][ T523] device macsec1 entered promiscuous mode [ 62.223570][ T523] device bond_slave_0 entered promiscuous mode [ 62.230355][ T523] device bond_slave_0 left promiscuous mode [ 62.267019][ T529] device veth0_to_team entered promiscuous mode [ 62.273320][ T529] device macsec1 entered promiscuous mode [ 62.279866][ T529] device veth0_to_team left promiscuous mode [ 62.287637][ T531] device macsec1 entered promiscuous mode [ 62.293472][ T531] device team_slave_1 entered promiscuous mode [ 62.300092][ T531] device team_slave_1 left promiscuous mode [ 62.308086][ T526] device macsec1 entered promiscuous mode [ 62.314614][ T526] device bond_slave_0 entered promiscuous mode [ 62.321317][ T526] device bond_slave_0 left promiscuous mode [ 62.343806][ T536] device macsec1 entered promiscuous mode [ 62.349698][ T536] device team_slave_1 entered promiscuous mode [ 62.356217][ T536] device team_slave_1 left promiscuous mode [ 62.364149][ T538] device veth0_to_team entered promiscuous mode [ 62.370631][ T538] device macsec1 entered promiscuous mode [ 62.376541][ T538] device veth0_to_team left promiscuous mode [ 62.402408][ T542] device macsec1 entered promiscuous mode [ 62.408037][ T542] device team_slave_1 entered promiscuous mode [ 62.415720][ T542] device team_slave_1 left promiscuous mode [ 62.426034][ T541] device veth0_to_team entered promiscuous mode [ 62.432763][ T541] device macsec1 entered promiscuous mode [ 62.438947][ T541] device veth0_to_team left promiscuous mode [ 62.447394][ T545] device veth1_to_batadv entered promiscuous mode [ 62.454893][ T545] device macsec1 entered promiscuous mode [ 62.461302][ T545] device veth1_to_batadv left promiscuous mode [ 62.484424][ T551] device veth1_to_batadv entered promiscuous mode [ 62.491281][ T551] device macsec1 entered promiscuous mode [ 62.497366][ T551] device veth1_to_batadv left promiscuous mode [ 62.513121][ T553] device macsec1 entered promiscuous mode [ 62.519985][ T553] device team_slave_1 entered promiscuous mode [ 62.527200][ T553] device team_slave_1 left promiscuous mode [ 62.548571][ T556] device macsec1 entered promiscuous mode [ 62.555186][ T556] device team_slave_1 entered promiscuous mode [ 62.562195][ T556] device team_slave_1 left promiscuous mode [ 62.570770][ T558] device veth1_to_batadv entered promiscuous mode [ 62.577516][ T558] device macsec1 entered promiscuous mode [ 62.584034][ T558] device veth1_to_batadv left promiscuous mode [ 62.604058][ T563] device veth0_to_hsr entered promiscuous mode [ 62.611324][ T563] device macsec1 entered promiscuous mode [ 62.617826][ T563] device veth0_to_hsr left promiscuous mode [ 62.631284][ T561] device veth0_to_hsr entered promiscuous mode [ 62.637566][ T561] device macsec1 entered promiscuous mode [ 62.643786][ T561] device veth0_to_hsr left promiscuous mode [ 62.665965][ T567] device veth1_to_batadv entered promiscuous mode [ 62.672376][ T567] device macsec1 entered promiscuous mode [ 62.678282][ T567] device veth1_to_batadv left promiscuous mode [ 62.690643][ T569] device veth0_to_hsr entered promiscuous mode [ 62.696794][ T569] device macsec1 entered promiscuous mode [ 62.703013][ T569] device veth0_to_hsr left promiscuous mode [ 62.711034][ T572] device veth1_to_batadv entered promiscuous mode [ 62.717350][ T572] device macsec1 entered promiscuous mode [ 62.724289][ T572] device veth1_to_batadv left promiscuous mode [ 62.746700][ T577] device veth1_to_hsr entered promiscuous mode [ 62.755841][ T577] device macsec1 entered promiscuous mode [ 62.762334][ T577] device veth1_to_hsr left promiscuous mode [ 62.773264][ T579] device hsr_slave_1 entered promiscuous mode [ 62.782271][ T579] device macsec1 entered promiscuous mode [ 62.791243][ T579] device hsr_slave_1 left promiscuous mode [ 62.800442][ T581] device veth0_to_hsr entered promiscuous mode [ 62.807450][ T581] device macsec1 entered promiscuous mode [ 62.814652][ T581] device veth0_to_hsr left promiscuous mode [ 62.822863][ T583] device veth0_to_hsr entered promiscuous mode [ 62.829319][ T583] device macsec1 entered promiscuous mode [ 62.835660][ T583] device veth0_to_hsr left promiscuous mode [ 62.844649][ T585] device hsr_slave_1 entered promiscuous mode [ 62.851023][ T585] device macsec1 entered promiscuous mode [ 62.857040][ T585] device hsr_slave_1 left promiscuous mode [ 62.910466][ T592] device veth0_virt_wifi entered promiscuous mode [ 62.917119][ T592] device macsec1 entered promiscuous mode [ 62.924690][ T592] device veth0_virt_wifi left promiscuous mode [ 62.933376][ T594] device veth1_vlan entered promiscuous mode [ 62.939385][ T594] device macsec1 entered promiscuous mode [ 62.945348][ T594] device veth1_vlan left promiscuous mode [ 62.961714][ T598] device hsr_slave_1 entered promiscuous mode [ 62.969305][ T598] device macsec1 entered promiscuous mode [ 62.976097][ T598] device hsr_slave_1 left promiscuous mode [ 62.988461][ T600] device hsr_slave_1 entered promiscuous mode [ 62.995068][ T600] device macsec1 entered promiscuous mode [ 63.001826][ T600] device hsr_slave_1 left promiscuous mode [ 63.009852][ T602] device veth1_vlan entered promiscuous mode [ 63.015828][ T602] device macsec1 entered promiscuous mode [ 63.022343][ T602] device veth1_vlan left promiscuous mode [ 63.053304][ T608] device macsec1 entered promiscuous mode [ 63.059163][ T608] device vlan0 entered promiscuous mode [ 63.065255][ T608] device vlan0 left promiscuous mode [ 63.080337][ T602] ================================================================== [ 63.092354][ T602] BUG: KASAN: use-after-free in macsec_get_iflink+0x62/0x70 [ 63.099512][ T602] Read of size 4 at addr ffff888122dc8100 by task syz-executor.1/602 [ 63.107509][ T602] [ 63.109828][ T602] CPU: 1 PID: 602 Comm: syz-executor.1 Not tainted 5.10.209-syzkaller #0 [ 63.118068][ T602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 63.127976][ T602] Call Trace: [ 63.131284][ T602] dump_stack_lvl+0x81/0xac [ 63.135740][ T602] print_address_description.constprop.0+0x24/0x160 [ 63.142256][ T602] ? macsec_get_iflink+0x62/0x70 [ 63.147283][ T602] kasan_report.cold+0x82/0xdb [ 63.152254][ T602] ? macsec_get_iflink+0x62/0x70 [ 63.157127][ T602] __asan_report_load4_noabort+0x14/0x20 [ 63.162742][ T602] macsec_get_iflink+0x62/0x70 [ 63.167744][ T602] dev_get_iflink+0x64/0xc0 [ 63.172267][ T602] rfc2863_policy+0x1bb/0x230 [ 63.177021][ T602] linkwatch_do_dev+0x28/0xf0 [ 63.181818][ T602] linkwatch_forget_dev+0x157/0x200 [ 63.187615][ T602] netdev_run_todo+0x234/0xb10 [ 63.192352][ T602] ? rtnl_newlink+0x6a/0x90 [ 63.196821][ T602] ? generic_xdp_install+0x5a0/0x5a0 [ 63.201943][ T602] rtnetlink_rcv_msg+0x33c/0x970 [ 63.206879][ T602] ? rtnl_calcit.isra.0+0x2a0/0x2a0 [ 63.212015][ T602] ? __sock_sendmsg+0xb5/0xf0 [ 63.216621][ T602] ? ____sys_sendmsg+0x694/0x990 [ 63.221401][ T602] ? ___sys_sendmsg+0xfc/0x190 [ 63.226092][ T602] ? __sys_sendmsg+0xc3/0x160 [ 63.230711][ T602] ? __x64_sys_sendmsg+0x73/0xb0 [ 63.235753][ T602] ? do_syscall_64+0x32/0x80 [ 63.240270][ T602] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 63.246266][ T602] netlink_rcv_skb+0x133/0x3c0 [ 63.251023][ T602] ? rtnl_calcit.isra.0+0x2a0/0x2a0 [ 63.256061][ T602] ? netlink_ack+0xa30/0xa30 [ 63.260748][ T602] ? netlink_deliver_tap+0xa4/0x8e0 [ 63.265997][ T602] rtnetlink_rcv+0x10/0x20 [ 63.270507][ T602] netlink_unicast+0x4f8/0x810 [ 63.275261][ T602] ? netlink_attachskb+0x740/0x740 [ 63.280178][ T602] netlink_sendmsg+0x815/0xd10 [ 63.284872][ T602] ? netlink_unicast+0x810/0x810 [ 63.289743][ T602] ? netlink_unicast+0x810/0x810 [ 63.294664][ T602] __sock_sendmsg+0xb5/0xf0 [ 63.299098][ T602] ____sys_sendmsg+0x694/0x990 [ 63.303888][ T602] ? kernel_sendmsg+0x30/0x30 [ 63.308393][ T602] ? do_recvmmsg+0x570/0x570 [ 63.312844][ T602] ___sys_sendmsg+0xfc/0x190 [ 63.317252][ T602] ? sendmsg_copy_msghdr+0x110/0x110 [ 63.322377][ T602] ? futex_exit_release+0x200/0x200 [ 63.327667][ T602] ? __fget_light.part.0+0x19d/0x330 [ 63.332784][ T602] ? __fdget+0x8b/0x1d0 [ 63.336946][ T602] ? alloc_file+0x500/0x500 [ 63.341288][ T602] ? sockfd_lookup_light+0x1c/0x150 [ 63.346602][ T602] __sys_sendmsg+0xc3/0x160 [ 63.351093][ T602] ? __sys_sendmsg_sock+0x20/0x20 [ 63.355965][ T602] ? __kasan_check_write+0x14/0x20 [ 63.360902][ T602] ? switch_fpu_return+0xbf/0x1b0 [ 63.365957][ T602] __x64_sys_sendmsg+0x73/0xb0 [ 63.370643][ T602] ? syscall_exit_to_user_mode+0x38/0x160 [ 63.376176][ T602] do_syscall_64+0x32/0x80 [ 63.380428][ T602] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 63.386159][ T602] RIP: 0033:0x7f2b789ffda9 [ 63.390500][ T602] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 63.410200][ T602] RSP: 002b:00007f2b785820c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.418725][ T602] RAX: ffffffffffffffda RBX: 00007f2b78b2ef80 RCX: 00007f2b789ffda9 [ 63.426897][ T602] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 63.436076][ T602] RBP: 00007f2b78a4c47a R08: 0000000000000000 R09: 0000000000000000 [ 63.444595][ T602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.453196][ T602] R13: 000000000000000b R14: 00007f2b78b2ef80 R15: 00007ffcb3c61e58 [ 63.461327][ T602] [ 63.463576][ T602] Allocated by task 362: [ 63.467919][ T602] kasan_save_stack+0x26/0x50 [ 63.472518][ T602] __kasan_kmalloc+0xae/0xe0 [ 63.477025][ T602] __kmalloc+0x1cd/0x360 [ 63.481292][ T602] kvmalloc_node+0x25/0x90 [ 63.485539][ T602] alloc_netdev_mqs+0x5d/0xdc0 [ 63.490404][ T602] rtnl_create_link+0x1e2/0xb80 [ 63.495187][ T602] veth_newlink+0x1a6/0x950 [ 63.499516][ T602] __rtnl_newlink+0xdb8/0x14e0 [ 63.504149][ T602] rtnl_newlink+0x5f/0x90 [ 63.508361][ T602] rtnetlink_rcv_msg+0x334/0x970 [ 63.513277][ T602] netlink_rcv_skb+0x133/0x3c0 [ 63.517827][ T602] rtnetlink_rcv+0x10/0x20 [ 63.522073][ T602] netlink_unicast+0x4f8/0x810 [ 63.526672][ T602] netlink_sendmsg+0x815/0xd10 [ 63.531455][ T602] __sock_sendmsg+0xb5/0xf0 [ 63.536136][ T602] __sys_sendto+0x1e3/0x2f0 [ 63.540930][ T602] __x64_sys_sendto+0xdc/0x1a0 [ 63.545623][ T602] do_syscall_64+0x32/0x80 [ 63.549870][ T602] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 63.555677][ T602] [ 63.558024][ T602] Freed by task 606: [ 63.562017][ T602] kasan_save_stack+0x26/0x50 [ 63.566704][ T602] kasan_set_track+0x25/0x30 [ 63.571215][ T602] kasan_set_free_info+0x24/0x40 [ 63.576177][ T602] __kasan_slab_free+0x111/0x150 [ 63.581031][ T602] slab_free_freelist_hook+0x9b/0x1a0 [ 63.586229][ T602] kfree+0xc2/0x4e0 [ 63.589877][ T602] kvfree+0x25/0x30 [ 63.593525][ T602] netdev_freemem+0x47/0x60 [ 63.597864][ T602] netdev_release+0x68/0x80 [ 63.602206][ T602] device_release+0x9d/0x1a0 [ 63.606633][ T602] kobject_cleanup+0xb5/0x180 [ 63.611405][ T602] kobject_put+0x45/0x60 [ 63.615567][ T602] netdev_run_todo+0x6a6/0xb10 [ 63.620168][ T602] rtnetlink_rcv_msg+0x33c/0x970 [ 63.625570][ T602] netlink_rcv_skb+0x133/0x3c0 [ 63.630694][ T602] rtnetlink_rcv+0x10/0x20 [ 63.634943][ T602] netlink_unicast+0x4f8/0x810 [ 63.639613][ T602] netlink_sendmsg+0x815/0xd10 [ 63.644525][ T602] __sock_sendmsg+0xb5/0xf0 [ 63.648924][ T602] ____sys_sendmsg+0x694/0x990 [ 63.653724][ T602] ___sys_sendmsg+0xfc/0x190 [ 63.658141][ T602] __sys_sendmsg+0xc3/0x160 [ 63.662471][ T602] __x64_sys_sendmsg+0x73/0xb0 [ 63.667087][ T602] do_syscall_64+0x32/0x80 [ 63.671352][ T602] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 63.677065][ T602] [ 63.679224][ T602] The buggy address belongs to the object at ffff888122dc8000 [ 63.679224][ T602] which belongs to the cache kmalloc-4k of size 4096 [ 63.693405][ T602] The buggy address is located 256 bytes inside of [ 63.693405][ T602] 4096-byte region [ffff888122dc8000, ffff888122dc9000) [ 63.706843][ T602] The buggy address belongs to the page: [ 63.712334][ T602] page:ffffea00048b7200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x122dc8 [ 63.722552][ T602] head:ffffea00048b7200 order:3 compound_mapcount:0 compound_pincount:0 [ 63.730816][ T602] flags: 0x4000000000010200(slab|head) [ 63.736196][ T602] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042c00 [ 63.744878][ T602] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 63.753288][ T602] page dumped because: kasan: bad access detected [ 63.759724][ T602] page_owner tracks the page as allocated [ 63.765442][ T602] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 368, ts 59816875010, free_ts 0 [ 63.784192][ T602] get_page_from_freelist+0x1fee/0x2ad0 [ 63.789572][ T602] __alloc_pages_nodemask+0x2ae/0x2360 [ 63.795037][ T602] allocate_slab+0x30f/0x460 [ 63.799485][ T602] ___slab_alloc.constprop.0+0x32b/0x730 [ 63.805031][ T602] __kmalloc_track_caller+0x325/0x360 [ 63.810235][ T602] __alloc_skb+0x74/0x4d0 [ 63.814404][ T602] rtmsg_ifinfo_build_skb+0x70/0x160 [ 63.819703][ T602] rtmsg_ifinfo+0x65/0x110 [ 63.824027][ T602] __dev_notify_flags+0x233/0x3b0 [ 63.828894][ T602] dev_change_flags+0xf0/0x150 [ 63.833577][ T602] do_setlink+0x7e2/0x2fd0 [ 63.837932][ T602] __rtnl_newlink+0xa11/0x14e0 [ 63.842611][ T602] rtnl_newlink+0x5f/0x90 [ 63.846787][ T602] rtnetlink_rcv_msg+0x334/0x970 [ 63.851638][ T602] netlink_rcv_skb+0x133/0x3c0 [ 63.856415][ T602] rtnetlink_rcv+0x10/0x20 [ 63.860670][ T602] page_owner free stack trace missing [ 63.866046][ T602] [ 63.868224][ T602] Memory state around the buggy address: [ 63.873872][ T602] ffff888122dc8000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 63.882113][ T602] ffff888122dc8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 63.890653][ T602] >ffff888122dc8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 63.899271][ T602] ^ [ 63.903358][ T602] ffff888122dc8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 63.911257][ T602] ffff888122dc8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 63.919330][ T602] ================================================================== [ 63.927227][ T602] Disabling lock debugging due to kernel taint [ 63.948622][ T611] device veth1_vlan entered promiscuous mode [ 63.954868][ T611] device macsec1 entered promiscuous mode [ 63.962077][ T611] device veth1_vlan left promiscuous mode [ 63.977933][ T617] device veth1_vlan entered promiscuous mode [ 63.986364][ T617] device macsec1 entered promiscuous mode [ 63.993002][ T617] device veth1_vlan left promiscuous mode [ 64.002049][ T622] device veth0_macvtap entered promiscuous mode [ 64.008125][ T622] device macsec1 entered promiscuous mode [ 64.014434][ T622] device veth0_macvtap left promiscuous mode [ 64.032291][ T625] device veth0_macvtap entered promiscuous mode [ 64.038418][ T625] device macsec1 entered promiscuous mode [ 64.044497][ T625] device veth0_macvtap left promiscuous mode [ 64.057122][ T627] device veth0_macvtap entered promiscuous mode [ 64.064382][ T627] device macsec1 entered promiscuous mode [ 64.070611][ T627] device veth0_macvtap left promiscuous mode [ 64.100100][ T635] device veth0_macvtap entered promiscuous mode [ 64.106331][ T635] device macsec1 entered promiscuous mode [ 64.113029][ T635] device veth0_macvtap left promiscuous mode [ 64.136872][ T640] device veth0_macvtap entered promiscuous mode [ 64.144477][ T640] device macsec1 entered promiscuous mode [ 64.153738][ T640] device veth0_macvtap left promiscuous mode 2024/03/08 02:22:21 executed programs: 106 [ 65.850236][ T1561] __nla_validate_parse: 541 callbacks suppressed [ 65.850241][ T1561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.889477][ T1566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.913573][ T1567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.924822][ T1562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.938222][ T1564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.958307][ T1574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.972400][ T1577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.991033][ T1578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.007191][ T1580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 66.036773][ T1582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/03/08 02:22:26 executed programs: 1374 [ 70.861737][ T4184] __nla_validate_parse: 1297 callbacks suppressed [ 70.861742][ T4184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.881350][ T4190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.894052][ T4188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.907233][ T4187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.927472][ T4192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.954104][ T4194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.972435][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.983766][ T4200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.996140][ T4205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.015219][ T4204] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'.