Warning: Permanently added '10.128.0.166' (ED25519) to the list of known hosts. 2024/02/09 20:58:59 ignoring optional flag "sandboxArg"="0" 2024/02/09 20:58:59 parsed 1 programs [ 42.970824][ T24] audit: type=1400 audit(1707512339.510:154): avc: denied { mounton } for pid=337 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.996812][ T24] audit: type=1400 audit(1707512339.510:155): avc: denied { mount } for pid=337 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2024/02/09 20:58:59 executed programs: 0 [ 43.020978][ T24] audit: type=1400 audit(1707512339.540:156): avc: denied { unlink } for pid=337 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 43.061049][ T337] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 43.214744][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.221879][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.229451][ T348] device bridge_slave_0 entered promiscuous mode [ 43.238894][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.246038][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.253411][ T348] device bridge_slave_1 entered promiscuous mode [ 43.283909][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.291206][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.298935][ T351] device bridge_slave_0 entered promiscuous mode [ 43.305760][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.312836][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.320413][ T351] device bridge_slave_1 entered promiscuous mode [ 43.392595][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.399757][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.406903][ T354] device bridge_slave_0 entered promiscuous mode [ 43.423996][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.430925][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.438123][ T352] device bridge_slave_0 entered promiscuous mode [ 43.444917][ T24] audit: type=1400 audit(1707512339.980:157): avc: denied { write } for pid=348 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.452755][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.472394][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.472404][ T24] audit: type=1400 audit(1707512339.980:158): avc: denied { read } for pid=348 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.500509][ T354] device bridge_slave_1 entered promiscuous mode [ 43.517811][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.524893][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.532253][ T352] device bridge_slave_1 entered promiscuous mode [ 43.542737][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.549701][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.557120][ T353] device bridge_slave_0 entered promiscuous mode [ 43.563894][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.570809][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.578329][ T353] device bridge_slave_1 entered promiscuous mode [ 43.584912][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.591919][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.599115][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.605864][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.680638][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.687601][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.694649][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.701493][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.754264][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.761590][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.768842][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.775939][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.784374][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.791769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.813552][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.821809][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.829119][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.836658][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.845034][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.851901][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.876178][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.887921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.930434][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.939502][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.946880][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.954921][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.963188][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.971109][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.979681][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.986697][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.994221][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.003021][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.010071][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.017545][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.025433][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.033342][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.052858][ T348] device veth0_vlan entered promiscuous mode [ 44.060656][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.069119][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.076513][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.084709][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.094042][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.101174][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.108646][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.116670][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.123994][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.131154][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.139083][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.147358][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.154639][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.161958][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.170133][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.176975][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.201810][ T352] device veth0_vlan entered promiscuous mode [ 44.210906][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.219093][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.227254][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.235095][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.243315][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.251101][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.259412][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.267089][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.274953][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.285437][ T353] device veth0_vlan entered promiscuous mode [ 44.297141][ T351] device veth0_vlan entered promiscuous mode [ 44.314337][ T351] device veth1_macvtap entered promiscuous mode [ 44.322746][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.331389][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.338235][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.345618][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.353498][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.361550][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.370259][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.378623][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.386310][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.394374][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.402681][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.411123][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.418063][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.425754][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.433930][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.442507][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.450364][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.458475][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.468283][ T352] device veth1_macvtap entered promiscuous mode [ 44.484204][ T348] device veth1_macvtap entered promiscuous mode [ 44.494956][ T353] device veth1_macvtap entered promiscuous mode [ 44.502152][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.510897][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.518428][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.525912][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.534330][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.542640][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.550689][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.559391][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.567759][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.575847][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.583762][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.591849][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.599956][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.607969][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.615851][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.623582][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.631696][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.640120][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.648244][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.656344][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.673992][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.682199][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.690593][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.698929][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.713509][ T24] audit: type=1400 audit(1707512341.250:159): avc: denied { mounton } for pid=352 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 44.731577][ T354] device veth0_vlan entered promiscuous mode [ 44.744775][ T374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 44.757401][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.765802][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.774272][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.782502][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.791053][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.799380][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.815871][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.827149][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.835399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.843992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.852981][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.861203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.869812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.878537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.897353][ T376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 44.908586][ T376] device gretap0 entered promiscuous mode [ 44.914357][ T376] device macsec1 entered promiscuous mode [ 44.921066][ T376] device gretap0 left promiscuous mode [ 44.934605][ T379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.948221][ T354] device veth1_macvtap entered promiscuous mode [ 44.959185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.968253][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.979474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.990063][ T381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.999831][ T385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.010204][ T385] device gretap0 entered promiscuous mode [ 45.015873][ T385] device macsec1 entered promiscuous mode [ 45.022291][ T385] device gretap0 left promiscuous mode [ 45.029574][ T383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.043145][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.053331][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.062226][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.070788][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.079675][ T388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.094933][ T393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.106314][ T393] device erspan0 entered promiscuous mode [ 45.112660][ T393] device macsec1 entered promiscuous mode [ 45.119328][ T393] device erspan0 left promiscuous mode [ 45.131540][ T396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 45.144700][ T396] device gretap0 entered promiscuous mode [ 45.152303][ T396] device macsec1 entered promiscuous mode [ 45.159014][ T396] device gretap0 left promiscuous mode [ 45.165867][ T399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.204489][ T410] device bridge0 entered promiscuous mode [ 45.211491][ T410] device macsec1 entered promiscuous mode [ 45.218815][ T410] device bridge0 left promiscuous mode [ 45.230496][ T415] device gretap0 entered promiscuous mode [ 45.242057][ T415] device macsec1 entered promiscuous mode [ 45.253253][ T415] device gretap0 left promiscuous mode [ 45.262282][ T421] device ip6gretap0 entered promiscuous mode [ 45.268404][ T421] device macsec1 entered promiscuous mode [ 45.274740][ T421] device ip6gretap0 left promiscuous mode [ 45.281896][ T418] device bridge_slave_1 left promiscuous mode [ 45.288373][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.295716][ T418] device bridge_slave_0 left promiscuous mode [ 45.302384][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.359862][ T423] device syz_tun entered promiscuous mode [ 45.365726][ T423] device macsec1 entered promiscuous mode [ 45.372089][ T423] device syz_tun left promiscuous mode [ 45.416240][ T435] device veth1 entered promiscuous mode [ 45.422152][ T435] device macsec1 entered promiscuous mode [ 45.428859][ T435] device veth1 left promiscuous mode [ 45.436664][ T437] device ip6gretap0 entered promiscuous mode [ 45.443198][ T437] device macsec1 entered promiscuous mode [ 45.449757][ T437] device ip6gretap0 left promiscuous mode [ 45.481417][ T440] device dummy0 entered promiscuous mode [ 45.487175][ T440] device macsec1 entered promiscuous mode [ 45.494600][ T440] device dummy0 left promiscuous mode [ 45.504632][ T444] device veth0 entered promiscuous mode [ 45.510283][ T444] device macsec1 entered promiscuous mode [ 45.516317][ T444] device veth0 left promiscuous mode [ 45.524518][ T442] device syz_tun entered promiscuous mode [ 45.530919][ T442] device macsec1 entered promiscuous mode [ 45.537014][ T442] device syz_tun left promiscuous mode [ 45.570739][ T452] device veth0 entered promiscuous mode [ 45.576200][ T452] device macsec1 entered promiscuous mode [ 45.582743][ T452] device veth0 left promiscuous mode [ 45.643017][ T455] device dummy0 entered promiscuous mode [ 45.648594][ T455] device macsec1 entered promiscuous mode [ 45.654795][ T455] device dummy0 left promiscuous mode [ 45.714576][ T462] device veth0_to_bridge entered promiscuous mode [ 45.721154][ T462] device macsec1 entered promiscuous mode [ 45.727828][ T462] device veth0_to_bridge left promiscuous mode [ 45.777691][ T469] device veth0_to_bridge entered promiscuous mode [ 45.784018][ T469] device macsec1 entered promiscuous mode [ 45.790498][ T469] device veth0_to_bridge left promiscuous mode [ 45.817716][ T475] device veth0_to_bridge entered promiscuous mode [ 45.824260][ T475] device macsec1 entered promiscuous mode [ 45.831606][ T475] device veth0_to_bridge left promiscuous mode [ 45.840102][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.849200][ T476] device bridge_slave_0 left promiscuous mode [ 45.855460][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.865035][ T471] device bridge_slave_1 entered promiscuous mode [ 45.872905][ T471] device macsec1 entered promiscuous mode [ 45.879179][ T471] device bridge_slave_1 left promiscuous mode [ 45.890139][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.898975][ T477] device bridge_slave_0 left promiscuous mode [ 45.905212][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.928053][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.936489][ T482] device bridge_slave_1 left promiscuous mode [ 45.942959][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.969104][ T486] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.977574][ T486] device bridge_slave_1 left promiscuous mode [ 45.984199][ T486] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.994220][ T484] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.006269][ T484] device bridge_slave_0 left promiscuous mode [ 46.013083][ T484] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.023614][ T488] device veth1_to_bond entered promiscuous mode [ 46.030166][ T488] device macsec1 entered promiscuous mode [ 46.036334][ T488] device veth1_to_bond left promiscuous mode [ 46.062130][ T490] device macsec1 entered promiscuous mode [ 46.071699][ T490] device bond_slave_0 entered promiscuous mode [ 46.079379][ T490] device bond_slave_0 left promiscuous mode [ 46.088300][ T494] device macsec1 entered promiscuous mode [ 46.094443][ T494] device bond_slave_0 entered promiscuous mode [ 46.101620][ T494] device bond_slave_0 left promiscuous mode [ 46.113854][ T492] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.122151][ T492] device bridge_slave_0 left promiscuous mode [ 46.128292][ T492] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.149948][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.158464][ T499] device bridge_slave_1 left promiscuous mode [ 46.164463][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.192235][ T506] device veth0_to_team entered promiscuous mode [ 46.201799][ T506] device macsec1 entered promiscuous mode [ 46.208258][ T506] device veth0_to_team left promiscuous mode [ 46.216712][ T507] device veth0_to_team entered promiscuous mode [ 46.223364][ T507] device macsec1 entered promiscuous mode [ 46.229684][ T507] device veth0_to_team left promiscuous mode [ 46.238008][ T504] device macsec1 entered promiscuous mode [ 46.243787][ T504] device team_slave_0 entered promiscuous mode [ 46.250752][ T504] device team_slave_0 left promiscuous mode [ 46.265568][ T510] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.273744][ T510] device bridge_slave_1 left promiscuous mode [ 46.279937][ T510] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.300620][ T513] device macsec1 entered promiscuous mode [ 46.306650][ T513] device bond_slave_0 entered promiscuous mode [ 46.314224][ T513] device bond_slave_0 left promiscuous mode [ 46.335705][ T516] device macsec1 entered promiscuous mode [ 46.341451][ T516] device team_slave_1 entered promiscuous mode [ 46.348345][ T516] device team_slave_1 left promiscuous mode [ 46.357045][ T517] device macsec1 entered promiscuous mode [ 46.363074][ T517] device team_slave_1 entered promiscuous mode [ 46.369596][ T517] device team_slave_1 left promiscuous mode [ 46.394170][ T522] device veth0_to_batadv entered promiscuous mode [ 46.400504][ T522] device macsec1 entered promiscuous mode [ 46.406659][ T522] device veth0_to_batadv left promiscuous mode [ 46.419758][ T524] device veth1_to_bond entered promiscuous mode [ 46.426511][ T524] device macsec1 entered promiscuous mode [ 46.432641][ T524] device veth1_to_bond left promiscuous mode [ 46.454971][ T528] device veth0_to_team entered promiscuous mode [ 46.461262][ T528] device macsec1 entered promiscuous mode [ 46.467899][ T528] device veth0_to_team left promiscuous mode [ 46.490379][ T530] device veth1_to_batadv entered promiscuous mode [ 46.497124][ T530] device macsec1 entered promiscuous mode [ 46.503400][ T530] device veth1_to_batadv left promiscuous mode [ 46.513165][ T532] device veth1_to_batadv entered promiscuous mode [ 46.520055][ T532] device macsec1 entered promiscuous mode [ 46.532820][ T532] device veth1_to_batadv left promiscuous mode [ 46.545159][ T538] device macsec1 entered promiscuous mode [ 46.551096][ T538] device team_slave_0 entered promiscuous mode [ 46.557766][ T538] device team_slave_0 left promiscuous mode [ 46.570021][ T537] device batadv_slave_1 entered promiscuous mode [ 46.576382][ T537] device macsec1 entered promiscuous mode [ 46.582750][ T537] device batadv_slave_1 left promiscuous mode [ 46.611519][ T544] device macsec1 entered promiscuous mode [ 46.617103][ T544] device team_slave_1 entered promiscuous mode [ 46.624401][ T544] device team_slave_1 left promiscuous mode [ 46.643530][ T548] device veth0_to_hsr entered promiscuous mode [ 46.649952][ T548] device macsec1 entered promiscuous mode [ 46.656085][ T548] device veth0_to_hsr left promiscuous mode [ 46.665400][ T547] device veth0_to_hsr entered promiscuous mode [ 46.672808][ T547] device macsec1 entered promiscuous mode [ 46.679432][ T547] device veth0_to_hsr left promiscuous mode [ 46.707267][ T554] device veth0_to_batadv entered promiscuous mode [ 46.713585][ T554] device macsec1 entered promiscuous mode [ 46.720021][ T554] device veth0_to_batadv left promiscuous mode [ 46.739674][ T552] device hsr_slave_0 entered promiscuous mode [ 46.745580][ T552] device macsec1 entered promiscuous mode [ 46.752719][ T552] device hsr_slave_0 left promiscuous mode [ 46.762512][ T557] device veth1_to_batadv entered promiscuous mode [ 46.769540][ T557] device macsec1 entered promiscuous mode [ 46.776943][ T557] device veth1_to_batadv left promiscuous mode [ 46.792390][ T561] device hsr_slave_1 entered promiscuous mode [ 46.798523][ T561] device macsec1 entered promiscuous mode [ 46.804894][ T561] device hsr_slave_1 left promiscuous mode [ 46.831303][ T565] device batadv_slave_1 entered promiscuous mode [ 46.837950][ T565] device macsec1 entered promiscuous mode [ 46.845547][ T565] device batadv_slave_1 left promiscuous mode [ 46.853996][ T566] device veth1_virt_wifi entered promiscuous mode [ 46.860574][ T566] device macsec1 entered promiscuous mode [ 46.866637][ T566] device veth1_virt_wifi left promiscuous mode [ 46.879210][ T569] device hsr_slave_1 entered promiscuous mode [ 46.885374][ T569] device macsec1 entered promiscuous mode [ 46.891851][ T569] device hsr_slave_1 left promiscuous mode [ 46.917211][ T574] device veth0_to_hsr entered promiscuous mode [ 46.923391][ T574] device macsec1 entered promiscuous mode [ 46.930063][ T574] device veth0_to_hsr left promiscuous mode [ 46.955431][ T577] device veth1_vlan entered promiscuous mode [ 46.965703][ T577] device macsec1 entered promiscuous mode [ 46.972478][ T577] device veth1_vlan left promiscuous mode [ 46.980974][ T580] device macsec1 entered promiscuous mode [ 46.992840][ T578] device hsr_slave_0 entered promiscuous mode [ 46.999241][ T578] device macsec1 entered promiscuous mode [ 47.005257][ T578] device hsr_slave_0 left promiscuous mode [ 47.034291][ T585] device veth1_vlan entered promiscuous mode [ 47.040710][ T585] device macsec1 entered promiscuous mode [ 47.046758][ T585] device veth1_vlan left promiscuous mode [ 47.068407][ T588] device hsr_slave_1 entered promiscuous mode [ 47.074384][ T588] device macsec1 entered promiscuous mode [ 47.080800][ T588] device hsr_slave_1 left promiscuous mode [ 47.108174][ T591] device macsec1 entered promiscuous mode [ 47.143920][ T596] device veth0_macvtap entered promiscuous mode [ 47.152656][ T596] device macsec1 entered promiscuous mode [ 47.158811][ T596] device veth0_macvtap left promiscuous mode [ 47.167218][ T598] device veth1_virt_wifi entered promiscuous mode [ 47.173452][ T598] device macsec1 entered promiscuous mode [ 47.179648][ T598] device veth1_virt_wifi left promiscuous mode [ 47.216275][ T605] device veth0_macvtap entered promiscuous mode [ 47.223658][ T605] device macsec1 entered promiscuous mode [ 47.230202][ T605] device veth0_macvtap left promiscuous mode [ 47.239000][ T607] device veth1_vlan entered promiscuous mode [ 47.244827][ T607] device macsec1 entered promiscuous mode [ 47.251196][ T607] device veth1_vlan left promiscuous mode [ 47.282199][ T612] device macsec1 entered promiscuous mode [ 47.374430][ T634] device veth0_macvtap entered promiscuous mode [ 47.385001][ T634] device macsec1 entered promiscuous mode [ 47.391411][ T634] device veth0_macvtap left promiscuous mode [ 47.400226][ T640] device macsec1 entered promiscuous mode 2024/02/09 20:59:04 executed programs: 241 [ 49.755211][ T1665] __nla_validate_parse: 600 callbacks suppressed [ 49.755220][ T1665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.774337][ T1666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.783972][ T1669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.794089][ T1671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.804830][ T1672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.832494][ T1676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.842632][ T1675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.860027][ T1680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.878199][ T1678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.895515][ T1684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 20:59:09 executed programs: 1356 [ 54.758572][ T3954] __nla_validate_parse: 1130 callbacks suppressed [ 54.758582][ T3954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.775804][ T3953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.787550][ T3956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.798907][ T3957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 54.809978][ T3959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 54.830540][ T3961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.842732][ T3964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.858272][ T3965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.870791][ T3970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.891754][ T3971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 20:59:14 executed programs: 2430 [ 59.773179][ T6050] __nla_validate_parse: 1034 callbacks suppressed [ 59.773188][ T6050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.797692][ T6048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.810397][ T6051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.820527][ T6053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.829946][ T6055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.839618][ T6056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.891125][ T6058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.908519][ T6063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.918167][ T6062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.934755][ T6065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 20:59:19 executed programs: 3537 [ 64.778356][ T8298] __nla_validate_parse: 1114 callbacks suppressed [ 64.778366][ T8298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.799035][ T8305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.812133][ T8306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.823963][ T8303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.833348][ T8308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.844995][ T8310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.865279][ T8312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.883651][ T8314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.894140][ T8317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.910319][ T8318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 20:59:24 executed programs: 4605 [ 69.787454][T10418] __nla_validate_parse: 1049 callbacks suppressed [ 69.787463][T10418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.808550][T10427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.820484][T10429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.830036][T10426] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.845836][T10431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.885053][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.905213][T10440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.938828][T10436] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.955825][T10437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.994387][T10445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 20:59:29 executed programs: 5710 [ 74.802707][T12575] __nla_validate_parse: 1063 callbacks suppressed [ 74.802716][T12575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.831422][T12581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.853647][T12583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.884062][T12585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 74.894793][T12584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.905655][T12587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.935655][T12593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.951134][T12598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.972036][T12599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.990722][T12596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 20:59:34 executed programs: 6721 [ 79.811735][T14706] __nla_validate_parse: 1049 callbacks suppressed [ 79.811743][T14706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.830495][T14711] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.842649][T14710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.852675][T14707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.862353][T14712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.873833][T14715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.886035][T14720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.898961][T14722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.915628][T14718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.926060][T14724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 20:59:39 executed programs: 7864 [ 84.818473][T16978] __nla_validate_parse: 1126 callbacks suppressed [ 84.818481][T16978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.839415][T16990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.850422][T16989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.861158][T16980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.880084][T16986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.892526][T16992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.926749][T16994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.951596][T16999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.970483][T16998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.983461][T17002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 20:59:44 executed programs: 8963 [ 89.832207][T19196] __nla_validate_parse: 1093 callbacks suppressed [ 89.832216][T19196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.850753][T19198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.865604][T19200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.883004][T19194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.894945][T19202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.908639][T19205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.921840][T19206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.945449][T19212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.961157][T19211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.978469][T19215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 20:59:49 executed programs: 10020 [ 94.840521][T21282] __nla_validate_parse: 1030 callbacks suppressed [ 94.840530][T21282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.869299][T21284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.878687][T21286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.889040][T21289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.898572][T21290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.924196][T21294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.938543][T21299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.952191][T21297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.966695][T21300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.005834][T21292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 20:59:54 executed programs: 11116 [ 99.848184][T23490] __nla_validate_parse: 1090 callbacks suppressed [ 99.848193][T23490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.876128][T23492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.890523][T23498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.909373][T23494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.929158][T23496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.939836][T23501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.949770][T23502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.978234][T23513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.989753][T23511] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.014692][T23512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 20:59:59 executed programs: 12212 [ 104.861944][T25722] __nla_validate_parse: 1100 callbacks suppressed [ 104.861953][T25722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.883325][T25724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.894177][T25725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.903942][T25715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.916040][T25727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.935453][T25729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.969102][T25737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.982169][T25732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.993646][T25735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.009955][T25738] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:00:04 executed programs: 13184 [ 109.871187][T27632] __nla_validate_parse: 941 callbacks suppressed [ 109.871196][T27632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.893011][T27635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.909639][T27636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.921051][T27637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.936430][T27633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.966412][T27642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.993115][T27645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.052823][T27647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.064514][T27646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.074086][T27649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:00:09 executed programs: 14201 [ 114.878031][T29687] __nla_validate_parse: 1013 callbacks suppressed [ 114.878040][T29687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.896714][T29694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.907343][T29691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.916878][T29695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.926805][T29689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.943367][T29697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.956852][T29699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.970740][T29703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.983729][T29701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.996505][T29705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:00:14 executed programs: 15290 [ 119.891452][T31872] __nla_validate_parse: 1081 callbacks suppressed [ 119.891474][T31872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.911617][T31878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.921718][T31882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.931561][T31881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.948233][T31874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.973972][T31887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.000591][T31890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.057356][T31888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.067543][T31892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.078453][T31894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:00:19 executed programs: 16277 [ 124.897461][ T1464] __nla_validate_parse: 995 callbacks suppressed [ 124.897470][ T1464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.920044][ T1465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.930475][ T1467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.941082][ T1469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.972826][ T1470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.998164][ T1475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.018378][ T1477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.030954][ T1480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.050413][ T1481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.064712][ T1483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:00:24 executed programs: 17363 [ 129.911816][ T3619] __nla_validate_parse: 1064 callbacks suppressed [ 129.911825][ T3619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.930963][ T3628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.950321][ T3625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 129.961153][ T3629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.982484][ T3627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.012089][ T3634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.035836][ T3640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.061884][ T3641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.081027][ T3642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.105707][ T3643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:00:29 executed programs: 18433 [ 134.918559][ T5782] __nla_validate_parse: 1064 callbacks suppressed [ 134.918568][ T5782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.943017][ T5778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.952759][ T5785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.962472][ T5786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 134.972117][ T5788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.998158][ T5792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.024444][ T5794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.039048][ T5793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.053955][ T5797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.067799][ T5798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:00:34 executed programs: 19520 [ 139.927517][ T7964] __nla_validate_parse: 1078 callbacks suppressed [ 139.927525][ T7964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.944216][ T7968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.954484][ T7972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.968883][ T7966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.979179][ T7974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.988591][ T7971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.010444][ T7978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.027784][ T7983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.057820][ T7980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.069308][ T7984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:00:39 executed programs: 20591 [ 144.938615][T10052] __nla_validate_parse: 1029 callbacks suppressed [ 144.938623][T10052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.959049][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.969936][T10056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.980059][T10051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.989883][T10058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.000280][T10061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.017836][T10064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.029551][T10065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.039429][T10067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.078043][T10072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:00:44 executed programs: 21634 [ 149.949630][T12196] __nla_validate_parse: 1060 callbacks suppressed [ 149.949638][T12196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.968546][T12204] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.980389][T12202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.995127][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.021156][T12206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.041088][T12210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.069880][T12208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.091058][T12218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.105481][T12219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.122772][T12215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.594132][ T24] audit: type=1400 audit(1707512447.130:160): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 150.625739][ T24] audit: type=1400 audit(1707512447.130:161): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 150.650339][ T24] audit: type=1400 audit(1707512447.130:162): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 2024/02/09 21:00:49 executed programs: 22679 [ 154.961559][T14082] __nla_validate_parse: 926 callbacks suppressed [ 154.961568][T14082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.988365][T14081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.011870][T14084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.026460][T14086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.043739][T14087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.060896][T14089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.116945][T14096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.132850][T14097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.144226][T14099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.162285][T14101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:00:54 executed programs: 23595 [ 159.968785][T15971] __nla_validate_parse: 930 callbacks suppressed [ 159.968794][T15971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.990024][T15973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.001655][T15970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.013744][T15976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.025131][T15977] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.066896][T15987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.078954][T15986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.091016][T15988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.103406][T15983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.115424][T15981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:00:59 executed programs: 24521 [ 164.978004][T18046] __nla_validate_parse: 1025 callbacks suppressed [ 164.978013][T18046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.999772][T18049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.009434][T18054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.019231][T18053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.030808][T18051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.053129][T18058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.067341][T18060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.089538][T18059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.103950][T18062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.116772][T18064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:01:04 executed programs: 25532 [ 169.989269][T20068] __nla_validate_parse: 998 callbacks suppressed [ 169.989278][T20068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.014715][T20070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.024552][T20071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.036166][T20075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.046387][T20073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.064348][T20080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.077612][T20083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.087437][T20077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.097093][T20082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.115941][T20088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:01:09 executed programs: 26641 [ 174.999001][T22308] __nla_validate_parse: 1106 callbacks suppressed [ 174.999010][T22308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.016972][T22312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.027494][T22313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.037363][T22310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.047455][T22301] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.086371][T22315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.107902][T22317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.119780][T22319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.153585][T22321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.180574][T22324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:01:14 executed programs: 27709 [ 180.008063][T24457] __nla_validate_parse: 1063 callbacks suppressed [ 180.008072][T24457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.024977][T24460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.043808][T24462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.055693][T24466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.070715][T24465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.089584][T24468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.111773][T24475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.122529][T24471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.135114][T24476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.149455][T24477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:01:19 executed programs: 28823 [ 185.020130][T26705] __nla_validate_parse: 1110 callbacks suppressed [ 185.020139][T26705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.043195][T26708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.059173][T26709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.068515][T26711] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.078304][T26713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.091687][T26715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.122035][T26718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.141610][T26719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.154574][T26723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.167114][T26721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:01:24 executed programs: 29925 [ 190.039882][T28932] __nla_validate_parse: 1097 callbacks suppressed [ 190.039891][T28932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.059476][T28933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.069944][T28930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.079662][T28929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.089701][T28927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.117656][T28936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.130083][T28937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.155557][T28939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.170362][T28941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.183743][T28943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:01:29 executed programs: 31024 [ 195.056847][T31081] __nla_validate_parse: 1065 callbacks suppressed [ 195.056855][T31081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.079240][T31083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.089725][T31090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.130540][T31086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.140044][T31089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.151224][T31092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.173210][T31096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.193123][T31101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.203188][T31100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.250800][T31103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:01:34 executed programs: 32046 [ 200.057346][ T728] __nla_validate_parse: 1026 callbacks suppressed [ 200.057355][ T728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.078680][ T734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.093194][ T735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.103883][ T738] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.122482][ T741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.132169][ T737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.182468][ T746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.208209][ T748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.219901][ T747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.235257][ T750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:01:39 executed programs: 33055 [ 205.070398][ T2553] __nla_validate_parse: 895 callbacks suppressed [ 205.070407][ T2553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.095911][ T2558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.114936][ T2555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.129116][ T2560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.191300][ T2557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.207766][ T2552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.242256][ T2566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.260228][ T2570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.280700][ T2568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.300434][ T2572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:01:44 executed programs: 33986 [ 210.080438][ T4660] __nla_validate_parse: 1037 callbacks suppressed [ 210.080447][ T4660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.101684][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.111846][ T4657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.121536][ T4655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.133100][ T4663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.170055][ T4665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.208161][ T4668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.228676][ T4670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.242285][ T4672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.261712][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:01:49 executed programs: 35051 [ 215.092273][ T6776] __nla_validate_parse: 1044 callbacks suppressed [ 215.092291][ T6776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.114388][ T6778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.124320][ T6771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.134396][ T6777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.145802][ T6780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.164671][ T6783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.187408][ T6787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.206481][ T6790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.218418][ T6788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.261497][ T6792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:01:54 executed programs: 36067 [ 220.101431][ T8823] __nla_validate_parse: 1011 callbacks suppressed [ 220.101440][ T8823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.122128][ T8828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.133939][ T8831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.143577][ T8830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.154375][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.180464][ T8837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.191030][ T8841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.201859][ T8842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.211743][ T8834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.223311][ T8840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:01:59 executed programs: 37155 [ 225.111531][T10942] __nla_validate_parse: 1045 callbacks suppressed [ 225.111540][T10942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.134251][T10940] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.144632][T10946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.154496][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.164021][T10948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.190786][T10951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.219305][T10952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.228742][T10954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.243216][T10956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.253633][T10958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:02:04 executed programs: 38223 [ 230.119226][T13156] __nla_validate_parse: 1097 callbacks suppressed [ 230.119235][T13156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.141720][T13165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.152659][T13167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.162386][T13164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.177057][T13169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.203126][T13171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.233008][T13175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.261489][T13173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.273411][T13179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.282712][T13178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:02:09 executed programs: 39236 [ 235.129704][T15215] __nla_validate_parse: 1012 callbacks suppressed [ 235.129713][T15215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.148373][T15216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.157980][T15213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.167563][T15218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.176948][T15219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.195731][T15223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.213158][T15225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.252990][T15227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.265360][T15229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.285215][T15231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:02:14 executed programs: 40281 [ 240.149230][T17308] __nla_validate_parse: 1031 callbacks suppressed [ 240.149238][T17308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.165393][T17309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.175603][T17311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.185472][T17312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.196811][T17306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.207499][T17314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.231517][T17318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.251842][T17319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.318854][T17322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.335563][T17323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:02:19 executed programs: 41316 [ 245.162905][T19414] __nla_validate_parse: 1038 callbacks suppressed [ 245.162914][T19414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.183622][T19418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.195880][T19415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.205565][T19411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.217487][T19417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.235878][T19420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.283449][T19424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.307295][T19425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.320771][T19428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.336930][T19430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:02:24 executed programs: 42331 [ 250.174965][T21427] __nla_validate_parse: 991 callbacks suppressed [ 250.174973][T21427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.195556][T21422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.209552][T21429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.219899][T21431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.229887][T21425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.246532][T21433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.264122][T21435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.288698][T21440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.305600][T21442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.321755][T21439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:02:29 executed programs: 43409 [ 255.181195][T23616] __nla_validate_parse: 1084 callbacks suppressed [ 255.181205][T23616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.200496][T23622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.210457][T23619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.222049][T23624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.261510][T23625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.274404][T23629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.299582][T23633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.312870][T23637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.323308][T23632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.340639][T23636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:02:34 executed programs: 44495 [ 260.194331][T25782] __nla_validate_parse: 1067 callbacks suppressed [ 260.194340][T25782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.213829][T25777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.223732][T25784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.233079][T25785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.242631][T25786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.264738][T25789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.282995][T25795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.300136][T25791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.310846][T25793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.327054][T25797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:02:39 executed programs: 45532 [ 265.197924][T27853] __nla_validate_parse: 1022 callbacks suppressed [ 265.197933][T27853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.215914][T27851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.234837][T27856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.244736][T27857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 265.254464][T27858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.285982][T27862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.309543][T27860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.322074][T27864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.333500][T27866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 265.407447][T27869] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:02:44 executed programs: 46585 [ 270.207732][T29965] __nla_validate_parse: 1043 callbacks suppressed [ 270.207741][T29965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.224952][T29969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.236338][T29967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.251551][T29972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.264420][T29970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.354876][T29974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.366066][T29976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.392974][T29978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.426905][T29984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.444550][T29992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:02:49 executed programs: 47614 [ 275.223005][T32054] __nla_validate_parse: 1028 callbacks suppressed [ 275.223014][T32054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.244023][T32055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.255268][T32051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.264837][T32050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.275309][T32057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.284752][T32059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.319697][T32066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.344628][T32063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.359697][T32068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.374823][T32061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:02:54 executed programs: 48727 [ 280.228572][ T1877] __nla_validate_parse: 1115 callbacks suppressed [ 280.228582][ T1877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.250877][ T1878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.266484][ T1873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.278193][ T1880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.289217][ T1884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.308299][ T1882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.319834][ T1886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.343869][ T1891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.368620][ T1888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.385780][ T1892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:02:59 executed programs: 49830 [ 285.237512][ T4058] __nla_validate_parse: 1077 callbacks suppressed [ 285.237521][ T4058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.256765][ T4060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.272860][ T4053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.283555][ T4052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.293359][ T4062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.314394][ T4065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.358649][ T4071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.376296][ T4073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.389174][ T4075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.405004][ T4072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:03:04 executed programs: 50856 [ 290.247392][ T6135] __nla_validate_parse: 1023 callbacks suppressed [ 290.247401][ T6135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.269214][ T6131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.279897][ T6137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.293730][ T6138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.305491][ T6140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.322315][ T6142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.339395][ T6144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.363310][ T6147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.376674][ T6151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.387597][ T6152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:03:09 executed programs: 51978 [ 295.262231][ T8186] __nla_validate_parse: 1015 callbacks suppressed [ 295.262241][ T8186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.284168][ T8192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.294988][ T8195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.304695][ T8193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.319213][ T8189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.337780][ T8197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.353355][ T8202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.447320][ T8201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.459610][ T8203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.472217][ T8205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:03:14 executed programs: 52943 [ 300.270689][T10334] __nla_validate_parse: 1058 callbacks suppressed [ 300.270698][T10334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.289967][T10340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.300300][T10338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.310293][T10333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.320051][T10337] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.329769][T10342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.375979][T10351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.393483][T10353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.417289][T10350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.428155][T10348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:03:19 executed programs: 54045 [ 305.284920][T12542] __nla_validate_parse: 1089 callbacks suppressed [ 305.284930][T12542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.308731][T12544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.320695][T12540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.330509][T12547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.342032][T12548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.355577][T12550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.379015][T12552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.440698][T12554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.451790][T12557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.464871][T12559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:03:24 executed programs: 55043 [ 310.288234][T14548] __nla_validate_parse: 988 callbacks suppressed [ 310.288242][T14548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.306339][T14552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.316908][T14550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.327750][T14549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.340873][T14554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.383272][T14559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.395778][T14560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.407940][T14563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.419584][T14562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.439160][T14565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:03:29 executed programs: 56107 [ 315.299932][T16696] __nla_validate_parse: 1060 callbacks suppressed [ 315.299942][T16696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.320927][T16697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.333091][T16699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.343750][T16693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.359039][T16701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.394770][T16703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.411231][T16706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.435725][T16709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.465231][T16712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.490163][T16715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:03:34 executed programs: 57192 [ 320.307335][T18815] __nla_validate_parse: 1045 callbacks suppressed [ 320.307344][T18815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.326302][T18817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.402571][T18819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.426270][T18816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.436056][T18821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.455051][T18827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.471205][T18830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.492363][T18833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.505381][T18836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.516192][T18831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:03:39 executed programs: 58239 [ 325.321806][T21012] __nla_validate_parse: 1083 callbacks suppressed [ 325.321815][T21012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.350481][T21011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.360198][T21015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.369861][T21014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.382054][T21017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.404606][T21021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.419067][T21019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.430591][T21025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.440624][T21028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.497317][T21026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:03:44 executed programs: 59258 [ 330.328298][T23021] __nla_validate_parse: 992 callbacks suppressed [ 330.328307][T23021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.348364][T23022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.358690][T23026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.370485][T23024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.381358][T23028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.398991][T23030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.415254][T23032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.460317][T23034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.478479][T23036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.489667][T23038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:03:49 executed programs: 60304 [ 335.338257][T25173] __nla_validate_parse: 1061 callbacks suppressed [ 335.338266][T25173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.363052][T25174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.376676][T25178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.388310][T25177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.397795][T25180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.407724][T25182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.429799][T25188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.439399][T25185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.449704][T25190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.460925][T25186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:03:54 executed programs: 61429 [ 340.352538][T27388] __nla_validate_parse: 1094 callbacks suppressed [ 340.352548][T27388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.371225][T27391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.381967][T27390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.420774][T27385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.435147][T27393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.452304][T27398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.476919][T27403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.499344][T27404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.517979][T27406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.527367][T27400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:03:59 executed programs: 62530 [ 345.358017][T29630] __nla_validate_parse: 1107 callbacks suppressed [ 345.358025][T29630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.376292][T29629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.388194][T29635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.398095][T29631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.410042][T29633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.420208][T29637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.433806][T29639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.444186][T29641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.479554][T29645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.538906][T29643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:04:04 executed programs: 63627 [ 350.385149][T31828] __nla_validate_parse: 1087 callbacks suppressed [ 350.385158][T31828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.404959][T31834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.415313][T31831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.427731][T31833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.437918][T31836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.475486][T31841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.492799][T31846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.509031][T31845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.533906][T31842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.547166][T31849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:04:09 executed programs: 64732 [ 355.388870][ T1561] __nla_validate_parse: 1069 callbacks suppressed [ 355.388879][ T1561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.408231][ T1567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.417928][ T1559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.429418][ T1566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.440993][ T1564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.492574][ T1575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.522948][ T1576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.534590][ T1572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.546481][ T1579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.559680][ T1577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:04:14 executed programs: 65765 [ 360.397965][ T3707] __nla_validate_parse: 1056 callbacks suppressed [ 360.397974][ T3707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.418365][ T3708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.427844][ T3711] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.437572][ T3712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.447312][ T3704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.469938][ T3714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.490941][ T3719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.504228][ T3720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.515311][ T3721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.526399][ T3722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 2024/02/09 21:04:19 executed programs: 66867 [ 365.407454][ T5885] __nla_validate_parse: 1078 callbacks suppressed [ 365.407462][ T5885] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.427408][ T5888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.440294][ T5893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.452481][ T5891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.461990][ T5895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.490008][ T5899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.502591][ T5905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.528857][ T5904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.539854][ T5897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.567876][ T5902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 2024/02/09 21:04:24 executed programs: 67951 [ 370.418284][ T8052] __nla_validate_parse: 1069 callbacks suppressed [ 370.418294][ T8052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.439685][ T8055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.449500][ T8060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.460906][ T8061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.483465][ T8059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 370.519242][ T8070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.532915][ T8064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.546864][ T8071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.561979][ T8067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.579827][ T8072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:04:29 executed programs: 69040 [ 375.429342][T10278] __nla_validate_parse: 1097 callbacks suppressed [ 375.429361][T10278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.452350][T10279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.465519][T10273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.475225][T10283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.488591][T10276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.507304][T10281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.528576][T10286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.543739][T10291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.553257][T10288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.564817][T10292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/02/09 21:04:34 executed programs: 70161 [ 380.438867][T12482] __nla_validate_parse: 1089 callbacks suppressed [ 380.438876][T12482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.459001][T12486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.468505][T12485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.479344][T12483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.489391][T12487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.507311][T12489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.533298][T12491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.555208][T12494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.565035][T12497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.576847][T12495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:04:39 executed programs: 71253 [ 385.450875][T14716] __nla_validate_parse: 1106 callbacks suppressed [ 385.450885][T14716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 385.471019][T14721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.480690][T14725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.497413][T14724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.506728][T14726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.524599][T14728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.540004][T14733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 385.553568][T14732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.571424][T14734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.592865][T14737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:04:44 executed programs: 72367 [ 390.459533][T16915] __nla_validate_parse: 1085 callbacks suppressed [ 390.459543][T16915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.484992][T16917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.501066][T16919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.517348][T16921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.533359][T16923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.545394][T16927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.555372][T16926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.566641][T16929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.578974][T16931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.622653][T16934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/02/09 21:04:49 executed programs: 73453 [ 395.467754][T19106] __nla_validate_parse: 1082 callbacks suppressed [ 395.467764][T19106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.486537][T19107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.496561][T19109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.506056][T19112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.517669][T19113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.535048][T19116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.558195][T19122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.571565][T19120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.622019][T19119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.637358][T19124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 2024/02/09 21:04:54 executed programs: 74491 [ 400.477654][T21213] __nla_validate_parse: 1040 callbacks suppressed [ 400.477662][T21213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.498342][T21217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.508229][T21219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.517912][T21220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.527964][T21221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.580681][T21228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.593808][T21230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.607774][T21229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.627268][T21225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.639463][T21234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.