last executing test programs: 1m29.714404033s ago: executing program 3 (id=4986): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 1m16.507892015s ago: executing program 3 (id=4986): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 1m3.389162566s ago: executing program 3 (id=4986): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 57.722503586s ago: executing program 1 (id=7266): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x0, 0x0, @prog_id}, 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r0, r1, 0x2, 0x0, 0x4000, @prog_id}, 0x20) 57.67311395s ago: executing program 1 (id=7267): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'rose0\x00', 'macvlan1\x00'}, 0xa00, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'bridge0\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x40000006, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 57.232385177s ago: executing program 1 (id=7276): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x8, 0x0, &(0x7f0000000080)) 42.519670708s ago: executing program 3 (id=4986): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 42.469752642s ago: executing program 1 (id=7276): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x8, 0x0, &(0x7f0000000080)) 23.579797134s ago: executing program 3 (id=4986): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 21.910012389s ago: executing program 1 (id=7276): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x8, 0x0, &(0x7f0000000080)) 5.186469357s ago: executing program 3 (id=4986): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 3.622259369s ago: executing program 1 (id=7276): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x8, 0x0, &(0x7f0000000080)) 2.028772403s ago: executing program 2 (id=7765): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8, 0x0, 0x1}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800003d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 1.870683123s ago: executing program 2 (id=7766): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) 1.820558456s ago: executing program 4 (id=7767): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x2000041}, 0x10) bind$tipc(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r3, 0xfdd1df4705532f1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 1.789557659s ago: executing program 2 (id=7768): r0 = socket(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xbe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x0, 0x0, r2}, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv4_delrule={0x30, 0x21, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x5}, [@FRA_DST={0x8}, @FRA_TUN_ID={0xc}]}, 0x30}}, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2, 0x5}, {0xa, 0x4e20, 0x0, @mcast1}, 0x0, {[0x691, 0x1f, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3]}}, 0x5c) 1.713174562s ago: executing program 4 (id=7770): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 1.643832599s ago: executing program 4 (id=7771): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=@newqdisc={0x3b4, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x384, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x9}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0xfe00}, @TCA_CHOKE_STAB={0x104, 0x2, "dc542b4e237011fb38ddb228806571a8633206e26df63a43bbc516382325dedd79c1cf0a26379dfaf72cb5ab9ab7efe16f312ee9ab598d1ac0d7903ac69c51f1b6842ebecf00dec5deff737b59f0c1f0b57cc6c2b7b8c5b2c527aafa57222f4bd2355ccab39fa20d4033b6b687491532080101805feb9c6fa8a56a77186efcb394ce1a1cd7f2130835e3bf9e3ac25d0a102a808be13beb51f37da6d10046f131834545ee5013f43e41e91eb18a12c28540ab4106286e0f7568f6a9cd0c0da51df08e42848096b25d455ebec9adfd6e493d8c9725bc2d49bbbae0a5375b359f91d9dad20ed109ffbc52469cffd2cf5df7773f7a4c72ae167485315c326281efc4"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x3b4}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pwritev(r5, &(0x7f00000014c0)=[{&(0x7f00000001c0)="330c0c6e29ceeae40705e5ddaf2048ced76bf186eeba0ee983ae0379011f864cd4ccd5438e766c3057419d4461d966a61e4a18f13f6b3c600246db902c2e13bc2793b574a52e5d190b4694d95d25da366cc459e2c49b4a7a49d94f321f8878609f1f81864b44725b2cf4bad550a80ec466848b5e59735936e4f0eb75bd2c0a8bbf1de46ad4f8a6dbf19e3d29b417bdf98f2243b6a79dcacf0f8683319f50c8d6b7bb33e066392ff8352f9d4ce06b83c2a17260553f8604ee346c7db684f7dbdaef92c94e7af6da455f", 0xc9}, {&(0x7f00000002c0)="c868815e9c24ce9bd0ac26d87119aa88fa682b8125d0cb557fe62a64f52c843ef1088d20b966d5b6f6145171a7e08ec74b77e3fd71c090dd991969ee4e33f3ea86422beabbb64e16625f2d055a2d2d079cfbd66353d8973a39e3d5fc3094ea8e37545b641e0bb42c8bc643fa", 0x6c}], 0x2, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000bc0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0xbc, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0xc, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_SEC_KEY={0x90, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3ff}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4153789bab73d923861109b47a8fe9ce"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "637e8ca407b0fbb44fae349c5c432ecd5bdb19612a7e171fc02ed36c6e7448c0"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "199a06e915bc8816bdd5d62ae288fe0f"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "af2f11ee918f29367a7ff679cf18015edcab0fc66ee4b94ac965b804fe718edf"}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20048044}, 0x20009041) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@remote, @private2={0xfc, 0x2, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9c9, 0x9, 0x7, 0x0, 0x5, 0x1000002}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r6, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x1c, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "a179a848"}]}}}}}}}}, 0x0) socketpair(0x21, 0x5, 0x5, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_int(r9, 0x1, 0x3c, &(0x7f0000000480)=0x5, 0x4) write$cgroup_type(r4, &(0x7f0000000000), 0x180000) 1.425510469s ago: executing program 0 (id=7773): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0x22}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) 1.350079069s ago: executing program 2 (id=7774): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0xa) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 1.32968661s ago: executing program 4 (id=7775): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f00000078c0)=""/110, 0x6e}], 0x1) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7ff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 1.279450406s ago: executing program 0 (id=7776): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x6e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 1.110905693s ago: executing program 2 (id=7777): setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) r0 = socket$nl_generic(0x11, 0x3, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x11000000}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/16], 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37438e4"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x20, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd}}]}, 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001600)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x1}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 1.102617594s ago: executing program 0 (id=7778): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) 1.044137064s ago: executing program 0 (id=7779): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) 953.878274ms ago: executing program 2 (id=7780): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x400000, 0x6c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0xff}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x6) write$cgroup_subtree(r6, 0x0, 0xda00) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[], 0xf) write$cgroup_int(r5, &(0x7f0000000200), 0x42400) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349f7f2}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001440)={{}, 0x0, 0x0, @unused=[0x4, 0x0, 0x9], @name="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"}) writev(r7, &(0x7f0000001400)=[{&(0x7f0000000c00)="89e7ee2c7cdad9b4b47380c98864", 0xffbf}], 0x7) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r10, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r10, &(0x7f0000000100)={0x2c, 0x0, r9, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) 932.208862ms ago: executing program 0 (id=7781): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x34, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_STA_FLAGS={0x4}]}, 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x4ffe6, 0x0) 435.748634ms ago: executing program 4 (id=7782): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xb}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xbb}, @generic={0x6d}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff}, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x90) 376.620465ms ago: executing program 4 (id=7783): socket$kcm(0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5b979e01d2038d84"}}, 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="3c0700001000030500000000000000000000000066c15afedb4bcc415c6a7cd2fba11df87fd1ac582874caaa5f811b0530720dd9eae0cc7fddd354de8c247e3685a1620aa94b776a97e853a67cb966e21ba97ff0e815f623d836f7fdb150b40647ed6d8eb917f28ea2ad4b799682a63a21e6e35da92fa6bd1c29867e52e63b3580f87801ea6df08d2dd9ac3248fb5fea8d9ecdfce2174a04697253ae055983527be6ecda4c7e93becab6de26023c51bdee818c", @ANYRES32=0x0, @ANYRES16=r1], 0x3c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f00000020c0)=0x20, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r2}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) write(r3, &(0x7f0000000000)="38000300010003", 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x3, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404}}, &(0x7f0000000080)='GPL\x00', 0x5305, 0x38, &(0x7f0000001e00)=""/56, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001e80)=[0x1, 0xffffffffffffffff], &(0x7f0000001ec0)=[{0x2, 0x1, 0xa, 0x4}, {0x3, 0x2, 0x0, 0x6}], 0x10, 0x1}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB], 0x2c}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x5, 0x3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9dfc47318ccc3455"}}, 0x48}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2a}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}]}, 0x34}}, 0x4) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000440), 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 0s ago: executing program 0 (id=7784): socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) kernel console output (not intermixed with test programs): 0] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 517.966283][T21790] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 517.978860][T21790] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 517.988754][T21790] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 518.078975][T21790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.182098][ T2396] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.235134][T21790] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.297531][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.305294][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.340447][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.347689][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.395044][T21875] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6496'. [ 518.461733][ T2396] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.561692][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 518.576004][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 518.587705][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 518.599526][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 518.610673][ T53] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 518.619460][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 518.803866][ T2396] bridge_slave_1: left allmulticast mode [ 518.819754][ T2396] bridge_slave_1: left promiscuous mode [ 518.827883][ T2396] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.858294][ T2396] bridge_slave_0: left allmulticast mode [ 518.874856][ T2396] bridge_slave_0: left promiscuous mode [ 518.880670][ T2396] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.267901][ T5093] Bluetooth: hci0: command tx timeout [ 519.538367][ T2396] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 519.550928][ T2396] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 519.562301][ T2396] bond0 (unregistering): Released all slaves [ 519.628840][T21879] lo speed is unknown, defaulting to 1000 [ 519.718980][T21790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 520.714309][ T5093] Bluetooth: hci1: command tx timeout [ 520.745348][ T2396] hsr_slave_0: left promiscuous mode [ 520.752083][ T2396] hsr_slave_1: left promiscuous mode [ 520.760063][ T2396] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 520.767843][ T2396] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 520.776185][ T2396] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 520.784390][ T2396] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 520.803721][T21968] netlink: 596 bytes leftover after parsing attributes in process `syz.2.6532'. [ 520.859733][ T2396] veth1_macvtap: left promiscuous mode [ 520.876140][ T2396] veth0_macvtap: left promiscuous mode [ 520.894450][ T2396] veth1_vlan: left promiscuous mode [ 520.901114][ T2396] veth0_vlan: left promiscuous mode [ 521.344997][ T5093] Bluetooth: hci0: command tx timeout [ 521.615682][ T2396] team0 (unregistering): Port device team_slave_1 removed [ 521.687986][ T2396] team0 (unregistering): Port device team_slave_0 removed [ 522.226191][T21963] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6532'. [ 522.446564][T21790] veth0_vlan: entered promiscuous mode [ 522.458058][T21879] chnl_net:caif_netlink_parms(): no params data found [ 522.639838][T21790] veth1_vlan: entered promiscuous mode [ 522.776761][T21879] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.791041][T21879] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.793487][ T5093] Bluetooth: hci1: command tx timeout [ 522.799518][T21879] bridge_slave_0: entered allmulticast mode [ 522.814055][T21879] bridge_slave_0: entered promiscuous mode [ 522.841695][T21790] veth0_macvtap: entered promiscuous mode [ 522.885106][T21879] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.888283][T22015] netlink: 'syz.2.6554': attribute type 29 has an invalid length. [ 522.901393][T21879] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.910169][T22015] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6554'. [ 522.911670][T21879] bridge_slave_1: entered allmulticast mode [ 522.928865][T21879] bridge_slave_1: entered promiscuous mode [ 522.939219][T21790] veth1_macvtap: entered promiscuous mode [ 522.948170][T22015] netlink: 'syz.2.6554': attribute type 29 has an invalid length. [ 522.959296][T22015] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6554'. [ 523.089038][T21879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 523.119451][T21879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 523.219997][T21879] team0: Port device team_slave_0 added [ 523.232489][T21879] team0: Port device team_slave_1 added [ 523.271995][T21790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.284571][T21790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.297840][T21790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.315726][T21790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.328846][T21790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.342428][T21790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.362551][T21790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 523.371379][T21879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 523.386121][T21879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 523.419564][T21879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 523.431748][ T5093] Bluetooth: hci0: command tx timeout [ 523.452018][T22025] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6557'. [ 523.476763][T21790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.487999][T21790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.498737][T21790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.509656][T21790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.519714][T21790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.531177][T21790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.544146][T21790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 523.552156][T21879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 523.563057][T21879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 523.608371][T21879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 523.630406][T21790] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.646697][T21790] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.667516][T21790] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.679967][T21790] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.690139][T22035] netlink: 36 bytes leftover after parsing attributes in process `syz.0.6561'. [ 523.826644][T22037] netlink: 240 bytes leftover after parsing attributes in process `syz.2.6560'. [ 523.836900][T22038] openvswitch: netlink: ct_state flags 0000d2dc unsupported [ 523.863417][T22037] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6560'. [ 523.959381][T21879] hsr_slave_0: entered promiscuous mode [ 523.990497][T21879] hsr_slave_1: entered promiscuous mode [ 524.081345][T22044] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 524.353405][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 524.375082][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 524.500480][ T2396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 524.535098][ T2396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 524.667731][T22058] netlink: 'syz.4.6569': attribute type 29 has an invalid length. [ 524.675961][T22058] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6569'. [ 524.691579][T22058] netlink: 'syz.4.6569': attribute type 29 has an invalid length. [ 524.700522][T22058] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6569'. [ 524.824152][T22064] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6570'. [ 524.864343][ T5093] Bluetooth: hci1: command tx timeout [ 525.021470][T21879] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 525.058541][T21879] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 525.079509][T21879] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 525.104488][T21879] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 525.282949][T22082] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 525.480683][T21879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 525.547473][T21879] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.575754][ T5141] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.582939][ T5141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 525.636623][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.643885][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 525.739064][T21879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 526.187124][T21879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 526.241355][T22131] lo speed is unknown, defaulting to 1000 [ 526.331441][T21879] veth0_vlan: entered promiscuous mode [ 526.357926][T21879] veth1_vlan: entered promiscuous mode [ 526.437330][T21879] veth0_macvtap: entered promiscuous mode [ 526.476220][T21879] veth1_macvtap: entered promiscuous mode [ 526.488750][T22138] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 526.553149][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.586083][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.603292][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.615314][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.633390][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.653293][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.673322][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.683925][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.708450][T21879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 526.726859][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.737898][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.754144][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.783071][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.803352][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.829475][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.840107][T21879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.858465][T21879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.870791][T21879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 526.900570][T21879] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.909599][T21879] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.919930][T21879] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.933002][T21879] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.955440][ T5093] Bluetooth: hci1: command tx timeout [ 527.531886][ T1053] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 527.562590][ T1053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 527.721044][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 527.752317][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 527.911992][ T29] audit: type=1804 audit(1719302158.047:85): pid=22184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.6617" name="/root/syzkaller.GDfgXF/38/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 528.782314][T22229] netlink: 'syz.2.6638': attribute type 3 has an invalid length. [ 529.848425][ T29] audit: type=1804 audit(1719302160.007:86): pid=22282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.6662" name="/root/syzkaller.Vi7O0S/40/memory.events" dev="sda1" ino=1940 res=1 errno=0 [ 530.275076][ T2407] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.650251][ T2407] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.712977][T22314] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6677'. [ 531.936889][ T2407] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.078804][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 532.092938][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 532.103878][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 532.114264][ T2407] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.124835][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 532.132510][ T53] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 532.142084][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 532.213397][T22328] lo speed is unknown, defaulting to 1000 [ 532.309813][ T2407] bridge_slave_1: left allmulticast mode [ 532.316390][ T2407] bridge_slave_1: left promiscuous mode [ 532.322192][ T2407] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.347184][ T2407] bridge_slave_0: left allmulticast mode [ 532.355328][ T2407] bridge_slave_0: left promiscuous mode [ 532.361275][ T2407] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.031178][ T2407] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 533.052072][ T2407] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 533.066374][ T2407] bond0 (unregistering): Released all slaves [ 533.085019][T22335] IPv6: sit2: Disabled Multicast RS [ 533.244230][T22368] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.6695'. [ 533.258738][T22368] openvswitch: netlink: Key type 29 is not supported [ 533.857113][T22380] netlink: 240 bytes leftover after parsing attributes in process `syz.1.6699'. [ 533.879618][T22380] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6699'. [ 534.017493][ T2407] hsr_slave_0: left promiscuous mode [ 534.041833][ T2407] hsr_slave_1: left promiscuous mode [ 534.051221][ T2407] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 534.079589][ T2407] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 534.101172][ T2407] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 534.110700][ T2407] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 534.283581][ T5093] Bluetooth: hci1: command tx timeout [ 534.339616][ T2407] veth1_macvtap: left promiscuous mode [ 534.345298][ T2407] veth0_macvtap: left promiscuous mode [ 534.351149][ T2407] veth1_vlan: left promiscuous mode [ 534.364354][ T2407] veth0_vlan: left promiscuous mode [ 535.010997][ T2407] team0 (unregistering): Port device team_slave_1 removed [ 535.060203][ T2407] team0 (unregistering): Port device team_slave_0 removed [ 535.533599][T22403] netlink: 'syz.4.6706': attribute type 16 has an invalid length. [ 535.541470][T22403] netlink: 'syz.4.6706': attribute type 17 has an invalid length. [ 535.610662][T22420] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6710'. [ 535.676392][T22328] chnl_net:caif_netlink_parms(): no params data found [ 535.962624][T22328] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.980876][T22328] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.006595][T22328] bridge_slave_0: entered allmulticast mode [ 536.015877][T22328] bridge_slave_0: entered promiscuous mode [ 536.029538][T22328] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.039999][T22328] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.048037][T22328] bridge_slave_1: entered allmulticast mode [ 536.055232][T22328] bridge_slave_1: entered promiscuous mode [ 536.076929][T22440] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.148017][T22328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 536.168187][T22442] tap0: tun_chr_ioctl cmd 1074025680 [ 536.181140][T22328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 536.198151][T22445] tap0: tun_chr_ioctl cmd 2147767520 [ 536.236709][T22328] team0: Port device team_slave_0 added [ 536.247844][T22328] team0: Port device team_slave_1 added [ 536.286671][T22328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 536.299336][T22328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.334779][ T5093] Bluetooth: hci1: command tx timeout [ 536.340855][T22328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 536.361428][T22328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 536.371732][T22328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.407596][T22328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 536.526367][T22328] hsr_slave_0: entered promiscuous mode [ 536.566540][T22328] hsr_slave_1: entered promiscuous mode [ 536.640067][T22459] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.6723'. [ 536.662415][T22459] openvswitch: netlink: Key type 29 is not supported [ 536.734235][T22466] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6729'. [ 537.348328][T22496] netlink: 'syz.2.6741': attribute type 1 has an invalid length. [ 537.451261][T22328] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 537.469822][T22328] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 537.489713][T22328] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 537.509179][T22328] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 537.612038][T22505] bridge0: entered promiscuous mode [ 537.622751][T22505] bridge0: left promiscuous mode [ 537.730995][T22328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 537.780075][T22328] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.831662][ T4874] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.838947][ T4874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 537.899574][T20239] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.906911][T20239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.383421][ T53] Bluetooth: hci1: command tx timeout [ 538.481177][T22328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 538.606856][T22558] netlink: 'syz.2.6768': attribute type 1 has an invalid length. [ 538.626557][T22328] veth0_vlan: entered promiscuous mode [ 538.677135][T22328] veth1_vlan: entered promiscuous mode [ 538.781264][T22328] veth0_macvtap: entered promiscuous mode [ 538.794359][T22328] veth1_macvtap: entered promiscuous mode [ 538.819028][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.840391][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.890972][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.922589][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.940068][T22573] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6775'. [ 538.947827][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.973003][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.986839][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.997866][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.011006][T22328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 539.054721][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.065367][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.077191][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.096008][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.112995][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.133596][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.147197][T22328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.157737][T22582] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6778'. [ 539.169490][T22328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.201254][T22328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 539.216517][T22576] tap0: tun_chr_ioctl cmd 1074025680 [ 539.222227][T22583] tap0: tun_chr_ioctl cmd 2147767520 [ 539.249940][T22328] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.261273][T22587] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6780'. [ 539.265561][T22328] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.290432][T22328] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.299955][T22328] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.311190][T22589] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6781'. [ 539.544568][T22596] netlink: 'syz.1.6784': attribute type 2 has an invalid length. [ 539.571445][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 539.623958][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 539.721817][ T2396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 539.730936][ T2396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 539.936369][T22617] tap0: tun_chr_ioctl cmd 1074025680 [ 539.942321][T22617] tap0: tun_chr_ioctl cmd 2147767520 [ 540.241286][T22629] netlink: 'syz.1.6798': attribute type 2 has an invalid length. [ 540.355834][T22633] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6800'. [ 540.388040][T22633] bond1: entered promiscuous mode [ 540.414215][T22633] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 540.437486][T22633] ip6gretap1: entered promiscuous mode [ 540.447608][T22633] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 540.468413][T22633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6800'. [ 540.482530][T22633] bond1: left promiscuous mode [ 540.491592][T22633] ip6gretap1: left promiscuous mode [ 540.507815][T22633] 8021q: adding VLAN 0 to HW filter on device bond1 [ 540.730146][T22636] netlink: 240 bytes leftover after parsing attributes in process `syz.2.6801'. [ 540.755152][T22636] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6801'. [ 541.054738][T22667] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6814'. [ 541.142925][T22672] bond0: entered promiscuous mode [ 541.187225][T22672] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap2 [ 541.202852][T22672] ip6gretap2: entered promiscuous mode [ 541.211299][T22672] bond0: (slave ip6gretap2): Enslaving as an active interface with an up link [ 541.236675][T22672] bond0: left promiscuous mode [ 541.241674][T22672] ip6gretap2: left promiscuous mode [ 541.248752][T22672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 541.934639][T22714] __nla_validate_parse: 3 callbacks suppressed [ 541.934660][T22714] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6835'. [ 542.165270][T22730] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6842'. [ 542.208742][ T51] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.528094][ T51] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.599381][T22734] netlink: 'syz.4.6846': attribute type 2 has an invalid length. [ 543.710814][ T51] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.776979][ T29] audit: type=1804 audit(1719302173.917:87): pid=22739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.6845" name="/root/syzkaller.NdsaGN/440/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 543.813519][T22745] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6848'. [ 543.917371][ T51] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 544.199413][ T51] bridge_slave_1: left allmulticast mode [ 544.241218][ T51] bridge_slave_1: left promiscuous mode [ 544.251729][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.252487][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 544.272182][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 544.282290][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 544.290896][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 544.300466][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 544.309292][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 544.334906][ T51] bridge_slave_0: left allmulticast mode [ 544.344747][ T51] bridge_slave_0: left promiscuous mode [ 544.354935][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.913677][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.926035][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.938053][ T51] bond0 (unregistering): Released all slaves [ 544.958745][T22764] netlink: 'syz.1.6857': attribute type 2 has an invalid length. [ 544.971959][T22773] netlink: 'syz.0.6860': attribute type 10 has an invalid length. [ 544.998543][T22773] netlink: 55 bytes leftover after parsing attributes in process `syz.0.6860'. [ 545.039046][T22773] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 545.074985][T22773] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 545.084067][ T29] audit: type=1804 audit(1719302175.227:88): pid=22778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.6862" name="/root/syzkaller.GDfgXF/111/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 545.115157][T22773] team0: Port device virt_wifi0 added [ 545.173466][T22780] netlink: 'syz.2.6863': attribute type 3 has an invalid length. [ 545.185895][T22780] netlink: 224 bytes leftover after parsing attributes in process `syz.2.6863'. [ 545.281486][T22761] lo speed is unknown, defaulting to 1000 [ 545.706334][T22800] wlan1: authenticate with 08:02:11:00:00:00 (local address=08:02:11:00:00:01) [ 545.719975][T22800] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 545.835430][ T35] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 545.978552][ T11] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 546.079243][ T51] hsr_slave_0: left promiscuous mode [ 546.096130][ T51] hsr_slave_1: left promiscuous mode [ 546.102709][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.103382][T22813] netlink: 'syz.1.6877': attribute type 1 has an invalid length. [ 546.110679][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.119981][ T35] wlan1: authentication with 08:02:11:00:00:00 timed out [ 546.145074][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.152554][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.177346][ T51] veth1_macvtap: left promiscuous mode [ 546.182960][ T51] veth0_macvtap: left promiscuous mode [ 546.188722][ T51] veth1_vlan: left promiscuous mode [ 546.196294][ T51] veth0_vlan: left promiscuous mode [ 546.384349][ T5093] Bluetooth: hci1: command tx timeout [ 546.829052][T22838] netlink: 'syz.0.6887': attribute type 3 has an invalid length. [ 546.837790][T22838] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6887'. [ 547.049110][ T51] team0 (unregistering): Port device team_slave_1 removed [ 547.102926][ T51] team0 (unregistering): Port device team_slave_0 removed [ 547.654548][T22831] ipvlan3: entered promiscuous mode [ 547.659868][T22831] ipvlan3: entered allmulticast mode [ 547.665453][T22831] ip6gretap0: entered allmulticast mode [ 547.727410][T22761] chnl_net:caif_netlink_parms(): no params data found [ 548.087692][T22761] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.100136][T22761] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.117575][T22761] bridge_slave_0: entered allmulticast mode [ 548.136041][T22761] bridge_slave_0: entered promiscuous mode [ 548.188990][T22761] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.208968][T22761] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.224628][T22761] bridge_slave_1: entered allmulticast mode [ 548.245307][T22761] bridge_slave_1: entered promiscuous mode [ 548.363525][T22761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 548.391728][T22876] ipvlan3: entered promiscuous mode [ 548.397734][T22876] ipvlan3: entered allmulticast mode [ 548.435722][T22761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 548.463502][ T5093] Bluetooth: hci1: command tx timeout [ 548.557391][T22761] team0: Port device team_slave_0 added [ 548.601728][T22761] team0: Port device team_slave_1 added [ 548.712750][T22761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 548.721974][T22761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 548.750977][T22761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 548.776477][T22761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 548.813268][T22761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 548.852713][T22761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 548.958885][T22761] hsr_slave_0: entered promiscuous mode [ 548.985888][T22761] hsr_slave_1: entered promiscuous mode [ 549.475268][T22926] lo speed is unknown, defaulting to 1000 [ 550.014389][T22761] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 550.067073][T22761] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 550.128612][T22761] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 550.175725][T22761] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 550.293915][T22953] ip6gretap0: Device is already in use. [ 550.368935][T22955] xt_CT: No such helper "netbios-ns" [ 550.573544][ T5093] Bluetooth: hci1: command tx timeout [ 550.708196][T22761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.768513][T22761] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.849117][T20239] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.856465][T20239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.954007][T20239] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.961189][T20239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.076597][T22992] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6952'. [ 551.092379][T22992] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6952'. [ 551.214002][T22997] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6953'. [ 551.269485][T23003] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6956'. [ 551.360653][T23011] ip6tnl1: entered allmulticast mode [ 551.506478][T23019] batman_adv: batadv0: adding TT local entry 90:c8:2b:92:00:00 to non-existent VLAN 3855 [ 551.552521][T22761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.582053][T23021] team0: left allmulticast mode [ 551.592758][T23021] team_slave_0: left allmulticast mode [ 551.600169][T23021] team_slave_1: left allmulticast mode [ 551.606880][T23021] team0: left promiscuous mode [ 551.611682][T23021] team_slave_0: left promiscuous mode [ 551.618024][T23021] team_slave_1: left promiscuous mode [ 551.625459][T23021] bridge0: port 3(team0) entered disabled state [ 551.633918][T23021] bridge_slave_0: left allmulticast mode [ 551.639640][T23021] bridge_slave_0: left promiscuous mode [ 551.647489][T23021] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.659687][T23021] bridge_slave_1: left allmulticast mode [ 551.666367][T23021] bridge_slave_1: left promiscuous mode [ 551.672136][T23021] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.688110][T23021] team0: Port device team_slave_0 removed [ 551.699370][T23021] team0: Port device team_slave_1 removed [ 551.712649][T23021] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 551.726336][T23021] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 551.737575][T23021] geneve1: left allmulticast mode [ 551.742759][T23021] geneve1: left promiscuous mode [ 551.748734][T23021] bridge0: port 4(geneve1) entered disabled state [ 551.862953][T22761] veth0_vlan: entered promiscuous mode [ 551.892208][T23036] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6968'. [ 551.905212][T22761] veth1_vlan: entered promiscuous mode [ 551.992869][T22761] veth0_macvtap: entered promiscuous mode [ 552.007172][T22761] veth1_macvtap: entered promiscuous mode [ 552.054493][T23042] syz.2.6970[23042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 552.054653][T23042] syz.2.6970[23042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 552.068841][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.099597][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.110509][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.153909][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.179408][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.190305][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.207284][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.220427][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.246781][T22761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 552.282301][T23053] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6974'. [ 552.315425][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.326649][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.359287][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.413428][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.450182][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.478463][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.489114][T22761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.509726][T22761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.540938][T22761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 552.556000][T22761] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.585627][T22761] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.617066][T22761] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.626633][ T5093] Bluetooth: hci1: command tx timeout [ 552.632965][T22761] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.885018][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.892863][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.031780][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 553.090311][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.180856][T23103] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6998'. [ 553.548232][T23122] pim6reg1: entered allmulticast mode [ 553.587124][T23122] pim6reg1: entered promiscuous mode [ 553.778678][T23134] lo speed is unknown, defaulting to 1000 [ 554.757171][T23173] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7028'. [ 554.810892][T23178] netlink: 'syz.4.7031': attribute type 1 has an invalid length. [ 554.843812][T23178] netlink: 'syz.4.7031': attribute type 2 has an invalid length. [ 554.852145][T23178] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7031'. [ 554.996641][T23186] dccp_invalid_packet: P.Data Offset(0) too small [ 555.360412][T23199] netlink: 'syz.4.7042': attribute type 4 has an invalid length. [ 555.511136][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.040895][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.118100][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.192624][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.302007][ T11] bridge_slave_1: left allmulticast mode [ 556.309103][ T11] bridge_slave_1: left promiscuous mode [ 556.315255][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.325834][ T11] bridge_slave_0: left allmulticast mode [ 556.331578][ T11] bridge_slave_0: left promiscuous mode [ 556.338620][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.720823][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 556.732551][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 556.747297][ T11] bond0 (unregistering): Released all slaves [ 556.858527][T23215] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 557.028875][T23218] netlink: 'syz.0.7044': attribute type 1 has an invalid length. [ 557.063604][T23218] netlink: 'syz.0.7044': attribute type 2 has an invalid length. [ 557.077526][T23223] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7049'. [ 557.144648][T23218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7044'. [ 557.322627][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 557.336564][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 557.349768][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 557.391262][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 557.408657][ T53] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 557.417937][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 557.522039][T23246] infiniband syz0: set active [ 557.533566][T23246] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 557.558721][ T5198] lo speed is unknown, defaulting to 1000 [ 557.604319][T23235] lo speed is unknown, defaulting to 1000 [ 557.832340][ T11] hsr_slave_0: left promiscuous mode [ 557.891686][ T11] hsr_slave_1: left promiscuous mode [ 557.907824][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 557.922697][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 557.939716][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 557.956500][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 558.030186][ T11] veth1_macvtap: left promiscuous mode [ 558.041608][ T11] veth0_macvtap: left promiscuous mode [ 558.053690][ T11] veth1_vlan: left promiscuous mode [ 558.063874][ T11] veth0_vlan: left promiscuous mode [ 558.989473][ T11] team0 (unregistering): Port device team_slave_1 removed [ 559.048508][ T11] team0 (unregistering): Port device team_slave_0 removed [ 559.504321][ T53] Bluetooth: hci1: command tx timeout [ 559.552170][T23258] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7062'. [ 559.733640][T23274] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7068'. [ 559.895874][T23285] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7069'. [ 560.057103][T23235] chnl_net:caif_netlink_parms(): no params data found [ 560.212635][T23300] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7078'. [ 560.499424][T23314] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7081'. [ 560.525491][T23235] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.582426][T23235] bridge0: port 1(bridge_slave_0) entered disabled state [ 560.624031][T23235] bridge_slave_0: entered allmulticast mode [ 560.658258][T23235] bridge_slave_0: entered promiscuous mode [ 560.694491][T23329] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7086'. [ 560.723104][T23329] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7086'. [ 560.770186][T23235] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.797465][T23235] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.823539][T23235] bridge_slave_1: entered allmulticast mode [ 560.831103][T23235] bridge_slave_1: entered promiscuous mode [ 561.000662][T23235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 561.132994][T23338] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 561.218640][T23235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 561.384832][T23341] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7091'. [ 561.583561][ T53] Bluetooth: hci1: command tx timeout [ 561.584161][T23235] team0: Port device team_slave_0 added [ 561.669685][T23235] team0: Port device team_slave_1 added [ 561.863013][T23235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 561.885717][T23235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 561.915229][T23235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 561.929127][T23235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 561.973362][T23235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 562.004571][T23235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 562.148250][T23235] hsr_slave_0: entered promiscuous mode [ 562.162394][T23235] hsr_slave_1: entered promiscuous mode [ 562.171345][T23371] netlink: 'syz.4.7103': attribute type 1 has an invalid length. [ 562.183371][T23371] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 562.190632][T23371] IPv6: NLM_F_CREATE should be set when creating new route [ 562.197973][T23371] IPv6: NLM_F_CREATE should be set when creating new route [ 562.267523][T23375] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7102'. [ 562.553003][T23392] netlink: 277 bytes leftover after parsing attributes in process `syz.4.7111'. [ 562.773294][T23400] netlink: 'syz.4.7115': attribute type 1 has an invalid length. [ 562.781134][T23400] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 562.845398][T23406] xt_bpf: check failed: parse error [ 563.038796][T23406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 563.307258][T23235] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 563.371382][T23235] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 563.403077][T23235] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 563.418458][T23235] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 563.620358][T23441] netlink: 'syz.1.7127': attribute type 1 has an invalid length. [ 563.646628][T23441] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 563.653972][T23441] IPv6: NLM_F_CREATE should be set when creating new route [ 563.661252][T23441] IPv6: NLM_F_CREATE should be set when creating new route [ 563.663440][ T53] Bluetooth: hci1: command tx timeout [ 563.720584][T23235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 563.788155][T23235] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.848834][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.856120][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.865329][T23451] xt_bpf: check failed: parse error [ 563.903780][T23451] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 563.945714][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.952910][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 564.154931][T23235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 564.542232][T23235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 564.647353][T23486] xt_bpf: check failed: parse error [ 564.668164][T23486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 564.737881][T23491] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 564.745227][T23491] IPv6: NLM_F_CREATE should be set when creating new route [ 564.815948][T23235] veth0_vlan: entered promiscuous mode [ 564.882424][T23235] veth1_vlan: entered promiscuous mode [ 564.920621][T23497] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7148'. [ 565.038278][T23235] veth0_macvtap: entered promiscuous mode [ 565.076352][T23235] veth1_macvtap: entered promiscuous mode [ 565.127514][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.177682][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.200852][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.213070][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.230436][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.250500][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.260996][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.271667][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.296499][T23235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 565.309224][T23517] sctp: [Deprecated]: syz.0.7155 (pid 23517) Use of struct sctp_assoc_value in delayed_ack socket option. [ 565.309224][T23517] Use struct sctp_sack_info instead [ 565.319582][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.379006][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.396150][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.410366][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.426844][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.427729][T23521] xt_bpf: check failed: parse error [ 565.438093][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.457260][T23235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.468037][T23235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.480527][T23235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 565.548921][T23521] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 565.575009][T23530] netlink: 'syz.4.7162': attribute type 1 has an invalid length. [ 565.596390][T23530] netlink: 'syz.4.7162': attribute type 2 has an invalid length. [ 565.605350][T23530] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7162'. [ 565.619351][T23235] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.646955][T23235] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.659647][T23235] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.669722][T23235] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.745927][ T53] Bluetooth: hci1: command tx timeout [ 565.911083][ T2407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 565.926383][ T2407] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.025188][ T1053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 566.052843][ T1053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.053639][T23550] netlink: 209840 bytes leftover after parsing attributes in process `syz.4.7171'. [ 566.578652][T23576] netlink: 830 bytes leftover after parsing attributes in process `syz.2.7183'. [ 567.056585][T23605] netlink: 830 bytes leftover after parsing attributes in process `syz.0.7196'. [ 567.471730][T23630] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7208'. [ 567.570653][T23636] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7209'. [ 567.579912][T23636] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7209'. [ 567.823139][T23650] netlink: 830 bytes leftover after parsing attributes in process `syz.1.7215'. [ 568.172380][T23664] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7220'. [ 568.334296][T23669] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7222'. [ 568.343682][T23669] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7222'. [ 568.462990][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.237197][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.316534][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.380438][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.480665][ T11] bridge_slave_1: left allmulticast mode [ 569.486527][ T11] bridge_slave_1: left promiscuous mode [ 569.492270][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.501801][ T11] bridge_slave_0: left allmulticast mode [ 569.508208][ T11] bridge_slave_0: left promiscuous mode [ 569.514087][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.908136][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 569.920234][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 569.931572][ T11] bond0 (unregistering): Released all slaves [ 570.358216][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 570.373909][T23689] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7230'. [ 570.374815][ T5093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 570.404364][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 570.422861][ T5093] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 570.434313][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 570.452648][ T5093] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 570.861238][T23692] lo speed is unknown, defaulting to 1000 [ 571.321334][ T11] hsr_slave_0: left promiscuous mode [ 571.352764][ T11] hsr_slave_1: left promiscuous mode [ 571.380544][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 571.410522][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 571.442716][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 571.463948][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 571.549218][ T11] veth1_macvtap: left promiscuous mode [ 571.592686][ T11] veth0_macvtap: left promiscuous mode [ 571.618169][ T11] veth1_vlan: left promiscuous mode [ 571.628281][ T11] veth0_vlan: left promiscuous mode [ 571.752503][T23730] netlink: 780 bytes leftover after parsing attributes in process `syz.1.7243'. [ 571.783559][T23730] unsupported nla_type 152 [ 572.504045][T23759] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7255'. [ 572.543430][ T53] Bluetooth: hci1: command tx timeout [ 572.963621][ T11] team0 (unregistering): Port device team_slave_1 removed [ 573.108894][ T11] team0 (unregistering): Port device team_slave_0 removed [ 574.208779][T23773] batadv_slave_1: entered promiscuous mode [ 574.255053][T23780] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7259'. [ 574.270356][T23772] batadv_slave_1: left promiscuous mode [ 574.373842][T23795] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 574.381119][T23795] IPv6: NLM_F_CREATE should be set when creating new route [ 574.388474][T23795] IPv6: NLM_F_CREATE should be set when creating new route [ 574.417543][T23799] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7270'. [ 574.588597][T23805] tipc: Started in network mode [ 574.608224][T23805] tipc: Node identity ac1414aa, cluster identity 4711 [ 574.622845][T23805] tipc: Enabled bearer , priority 0 [ 574.628910][ T5096] Bluetooth: hci1: command tx timeout [ 575.037409][T23821] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7279'. [ 575.089427][T23692] chnl_net:caif_netlink_parms(): no params data found [ 575.233021][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.380603][T23827] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7282'. [ 575.695756][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.734410][ T8] tipc: Node number set to 2886997162 [ 575.743349][ T5096] Bluetooth: hci3: command 0x0406 tx timeout [ 575.761629][ T53] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 575.780435][ T53] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 575.794707][ T53] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 575.806970][ T53] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 575.828254][ T53] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 575.843454][ T53] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 575.991675][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.029479][T23847] netlink: 'syz.0.7288': attribute type 10 has an invalid length. [ 576.078048][T23847] netlink: 'syz.0.7288': attribute type 10 has an invalid length. [ 576.086826][T23847] netlink: 'syz.0.7288': attribute type 11 has an invalid length. [ 576.094837][T23847] netlink: 'syz.0.7288': attribute type 12 has an invalid length. [ 576.103879][T23847] netlink: 'syz.0.7288': attribute type 13 has an invalid length. [ 576.112151][T23847] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7288'. [ 576.310079][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.341584][T23853] tipc: Enabling of bearer rejected, already enabled [ 576.362349][T23692] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.388966][T23692] bridge0: port 1(bridge_slave_0) entered disabled state [ 576.406361][T23692] bridge_slave_0: entered allmulticast mode [ 576.414713][T23692] bridge_slave_0: entered promiscuous mode [ 576.424477][T23692] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.431670][T23692] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.438967][T23692] bridge_slave_1: entered allmulticast mode [ 576.447702][T23692] bridge_slave_1: entered promiscuous mode [ 576.469960][T23834] lo speed is unknown, defaulting to 1000 [ 576.547957][T23692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 576.586735][T23692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 576.642595][T23870] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7299'. [ 576.703632][ T53] Bluetooth: hci1: command tx timeout [ 576.905484][T23692] team0: Port device team_slave_0 added [ 576.929574][T23883] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7302'. [ 576.955828][T23692] team0: Port device team_slave_1 added [ 576.998747][ T11] bridge_slave_1: left allmulticast mode [ 577.005574][ T11] bridge_slave_1: left promiscuous mode [ 577.011592][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 577.031661][ T11] bridge_slave_0: left allmulticast mode [ 577.037592][ T11] bridge_slave_0: left promiscuous mode [ 577.043895][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 577.162544][ T11] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 577.759049][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 577.772080][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 577.787344][ T11] bond0 (unregistering): Released all slaves [ 577.909881][ T53] Bluetooth: hci2: command tx timeout [ 577.962922][ T11] bond1 (unregistering): Released all slaves [ 577.976608][ T11] bond2 (unregistering): Released all slaves [ 577.990159][ T11] bond3 (unregistering): Released all slaves [ 578.047810][T23692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 578.069380][T23692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 578.104275][T23692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 578.160746][T23904] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7310'. [ 578.185401][T23890] syz_tun: entered promiscuous mode [ 578.211519][T23890] macsec2: entered promiscuous mode [ 578.242466][T23890] syz_tun: left promiscuous mode [ 578.355590][T23692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 578.378824][T23692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 578.460210][T23692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 578.690360][T23692] hsr_slave_0: entered promiscuous mode [ 578.697873][T23692] hsr_slave_1: entered promiscuous mode [ 578.785150][ T53] Bluetooth: hci1: command tx timeout [ 578.849862][T23916] batadv_slave_1: entered promiscuous mode [ 578.869022][T23916] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7313'. [ 578.880276][T23915] batadv_slave_1: left promiscuous mode [ 579.259359][ T11] hsr_slave_0: left promiscuous mode [ 579.266105][ T11] hsr_slave_1: left promiscuous mode [ 579.281557][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 579.290742][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 579.299431][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 579.314324][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 579.379781][ T11] veth1_macvtap: left promiscuous mode [ 579.386163][ T11] veth0_macvtap: left promiscuous mode [ 579.392091][ T11] veth1_vlan: left promiscuous mode [ 579.397805][ T11] veth0_vlan: left promiscuous mode [ 579.983906][ T53] Bluetooth: hci2: command tx timeout [ 580.081360][ T11] team0 (unregistering): Port device team_slave_1 removed [ 580.131077][ T11] team0 (unregistering): Port device team_slave_0 removed [ 580.631226][T23935] tipc: Enabled bearer , priority 0 [ 580.671080][T23942] syz_tun: entered promiscuous mode [ 580.676679][T23942] macsec1: entered promiscuous mode [ 580.687691][T23942] syz_tun: left promiscuous mode [ 580.741976][T23950] batadv_slave_1: entered promiscuous mode [ 580.750565][T23953] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7327'. [ 580.805874][T23952] batadv_slave_1: left promiscuous mode [ 580.844991][T23834] chnl_net:caif_netlink_parms(): no params data found [ 580.847972][T23963] netlink: zone id is out of range [ 581.080330][T23969] Bluetooth: MGMT ver 1.22 [ 581.225080][T23969] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7333'. [ 581.355145][T23834] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.364406][T23834] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.371736][T23834] bridge_slave_0: entered allmulticast mode [ 581.382854][T23834] bridge_slave_0: entered promiscuous mode [ 581.414688][T23834] bridge0: port 2(bridge_slave_1) entered blocking state [ 581.422246][T23834] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.436726][T23834] bridge_slave_1: entered allmulticast mode [ 581.444978][T23834] bridge_slave_1: entered promiscuous mode [ 581.489666][T23834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 581.518601][T23834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 581.570468][T23992] tipc: Enabling of bearer rejected, already enabled [ 581.588681][T23834] team0: Port device team_slave_0 added [ 581.625544][T23834] team0: Port device team_slave_1 added [ 581.628447][ T5198] tipc: Node number set to 342183765 [ 581.690962][T23834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 581.698958][T23834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.725105][T23834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 581.754055][T23834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 581.761035][T23834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.787455][T23834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 581.824050][T23994] syz_tun: entered promiscuous mode [ 581.829395][T23994] macsec1: entered promiscuous mode [ 581.838502][T23994] syz_tun: left promiscuous mode [ 581.879593][T23692] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 581.942889][T23834] hsr_slave_0: entered promiscuous mode [ 581.954887][T23834] hsr_slave_1: entered promiscuous mode [ 581.961453][T23834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 581.969449][T23834] Cannot create hsr debugfs directory [ 581.979786][T23692] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 581.990693][T23996] batadv_slave_1: entered promiscuous mode [ 581.998582][T23996] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7342'. [ 582.022798][T23995] batadv_slave_1: left promiscuous mode [ 582.028829][T23692] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 582.054825][T23692] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 582.063983][ T53] Bluetooth: hci2: command tx timeout [ 582.081397][T23998] netlink: zone id is out of range [ 582.500192][T24012] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7348'. [ 582.516252][T23692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.581457][T23692] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.653569][T20230] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.660755][T20230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 582.735612][T20230] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.742884][T20230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.762976][T24020] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7353'. [ 582.886679][T24032] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.044095][T24038] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 583.112504][T23834] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 583.203944][T23834] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 583.240061][T23834] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 583.307478][T23834] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 583.612393][T23692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 583.631114][T24058] bridge: RTM_DELNEIGH with unconfigured vlan 3 on bridge_slave_0 [ 583.677519][T23834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 583.740157][T23834] 8021q: adding VLAN 0 to HW filter on device team0 [ 583.767015][T24060] xt_ecn: cannot match TCP bits for non-tcp packets [ 583.817003][T20239] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.824243][T20239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 583.909679][T20239] bridge0: port 2(bridge_slave_1) entered blocking state [ 583.916951][T20239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 583.966571][T24060] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7368'. [ 584.010690][T24067] team0: Port device macvlan2 added [ 584.131039][T23834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 584.143039][T23834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 584.143442][ T53] Bluetooth: hci2: command tx timeout [ 584.221058][T23692] veth0_vlan: entered promiscuous mode [ 584.365547][T24084] bridge0: entered allmulticast mode [ 584.436592][T23692] veth1_vlan: entered promiscuous mode [ 584.606087][T23692] veth0_macvtap: entered promiscuous mode [ 584.649280][T23692] veth1_macvtap: entered promiscuous mode [ 584.737221][T20232] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.779993][T24105] xt_ecn: cannot match TCP bits for non-tcp packets [ 584.789067][T23692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.819511][T23692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.836045][T23692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.846744][T23692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.857072][T23692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.869628][T23692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.898096][T23692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 584.934319][T24105] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7385'. [ 584.962031][T24110] team0: Port device macvlan3 added [ 584.990426][T23692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.035299][T23692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.048106][T23692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.059452][T23692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.069491][T23692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.082518][T23692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.102007][T23692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 585.171000][T23834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 585.206481][T23692] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.217889][T23692] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.227190][T23692] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.251107][T23692] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.265820][T24122] bridge: RTM_DELNEIGH with unconfigured vlan 3 on bridge_slave_0 [ 585.442302][T23834] veth0_vlan: entered promiscuous mode [ 585.540593][ T2475] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 585.547215][T23834] veth1_vlan: entered promiscuous mode [ 585.565935][ T2475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 585.659858][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 585.677889][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 585.769315][T24147] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.790598][T23834] veth0_macvtap: entered promiscuous mode [ 585.810163][T23834] veth1_macvtap: entered promiscuous mode [ 585.945032][T24153] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 586.001947][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.049003][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.090228][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.115647][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.146979][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.162494][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.195919][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.237145][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.280794][T23834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 586.332771][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.344938][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.356138][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.367844][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.378958][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.404559][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.416610][T23834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.427223][T23834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.441381][T23834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 586.455918][T23834] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.467110][T23834] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.477823][T23834] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.487602][T23834] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.563673][T24166] mac80211_hwsim hwsim41 wlan1: entered promiscuous mode [ 586.862595][ T2396] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 586.883611][ T2396] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 586.947922][ T1053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 586.971597][ T1053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 586.979614][T24181] netlink: 'syz.0.7419': attribute type 21 has an invalid length. [ 586.989682][T24181] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7419'. [ 587.227416][T24193] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7425'. [ 587.386268][T24200] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (57800) [ 587.396819][T24200] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 587.456188][T24202] netlink: 'syz.4.7430': attribute type 11 has an invalid length. [ 587.754865][ T2475] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.301908][ T2475] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.371066][ T2475] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.442914][ T2475] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.541722][ T2475] bridge_slave_1: left allmulticast mode [ 588.547852][ T2475] bridge_slave_1: left promiscuous mode [ 588.555415][ T2475] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.564308][ T2475] bridge_slave_0: left allmulticast mode [ 588.569957][ T2475] bridge_slave_0: left promiscuous mode [ 588.575968][ T2475] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.280914][ T5096] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 589.311383][ T5096] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 589.330490][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 589.342370][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 589.369737][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 589.379112][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 589.416180][ T5096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 589.447266][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 589.461735][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 589.477976][ T5096] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 589.496222][ T5096] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 589.506587][ T2475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 589.520733][ T5096] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 589.528643][ T2475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 589.540623][ T2475] bond0 (unregistering): Released all slaves [ 589.659283][T24222] lo speed is unknown, defaulting to 1000 [ 590.080920][T24220] lo speed is unknown, defaulting to 1000 [ 590.390694][T24255] netlink: 'syz.2.7449': attribute type 11 has an invalid length. [ 590.510229][T24222] chnl_net:caif_netlink_parms(): no params data found [ 591.204371][ T2475] hsr_slave_0: left promiscuous mode [ 591.222511][ T5096] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 591.234906][ T5096] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 591.243616][ T2475] hsr_slave_1: left promiscuous mode [ 591.249243][ T5096] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 591.262379][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 591.277963][ T5096] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 591.280737][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 591.303472][ T5096] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 591.313690][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 591.330105][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 591.330107][ T5096] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 591.396879][ T2475] veth1_macvtap: left promiscuous mode [ 591.402457][ T2475] veth0_macvtap: left promiscuous mode [ 591.408170][ T2475] veth1_vlan: left promiscuous mode [ 591.419889][ T2475] veth0_vlan: left promiscuous mode [ 591.505211][ T5093] Bluetooth: hci1: command tx timeout [ 591.594033][ T5093] Bluetooth: hci2: command tx timeout [ 592.032246][ T2475] team0 (unregistering): Port device team_slave_1 removed [ 592.092094][ T2475] team0 (unregistering): Port device team_slave_0 removed [ 592.664500][T24290] netlink: 'syz.2.7463': attribute type 21 has an invalid length. [ 592.672450][T24290] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7463'. [ 592.739397][T24293] netlink: 'syz.0.7464': attribute type 11 has an invalid length. [ 592.750055][T24222] bridge0: port 1(bridge_slave_0) entered blocking state [ 592.771825][T24222] bridge0: port 1(bridge_slave_0) entered disabled state [ 592.793878][T24222] bridge_slave_0: entered allmulticast mode [ 592.801511][T24222] bridge_slave_0: entered promiscuous mode [ 592.810562][T24222] bridge0: port 2(bridge_slave_1) entered blocking state [ 592.818098][T24222] bridge0: port 2(bridge_slave_1) entered disabled state [ 592.826603][T24222] bridge_slave_1: entered allmulticast mode [ 592.834351][T24222] bridge_slave_1: entered promiscuous mode [ 592.915792][T24222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 592.949457][T24284] lo speed is unknown, defaulting to 1000 [ 592.952493][T24222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 593.081500][T24302] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.102494][T24222] team0: Port device team_slave_0 added [ 593.137394][T24222] team0: Port device team_slave_1 added [ 593.210658][T24306] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 593.293416][T24222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 593.313643][T24222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 593.352077][T24222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 593.408662][T24222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 593.421037][T24222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 593.448576][ T5093] Bluetooth: hci0: command tx timeout [ 593.462490][T24222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 593.542410][T24220] chnl_net:caif_netlink_parms(): no params data found [ 593.583530][ T5093] Bluetooth: hci1: command tx timeout [ 593.605146][ T2475] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.663329][ T5093] Bluetooth: hci2: command tx timeout [ 593.729379][ T2475] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.800209][T24222] hsr_slave_0: entered promiscuous mode [ 593.808027][T24222] hsr_slave_1: entered promiscuous mode [ 593.865445][ T2475] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.906455][T24314] mac80211_hwsim hwsim44 wlan1: entered promiscuous mode [ 593.987933][ T2475] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.327474][T24220] bridge0: port 1(bridge_slave_0) entered blocking state [ 594.335095][T24220] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.342378][T24220] bridge_slave_0: entered allmulticast mode [ 594.361569][T24220] bridge_slave_0: entered promiscuous mode [ 594.370456][T24220] bridge0: port 2(bridge_slave_1) entered blocking state [ 594.378521][T24220] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.387347][T24220] bridge_slave_1: entered allmulticast mode [ 594.394825][T24220] bridge_slave_1: entered promiscuous mode [ 594.541432][T24284] chnl_net:caif_netlink_parms(): no params data found [ 594.564012][T24220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 594.656262][T24220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 594.734890][ T2475] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.767980][T24346] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7478'. [ 594.797622][T24344] netlink: 288 bytes leftover after parsing attributes in process `syz.0.7480'. [ 594.868502][ T2475] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.939275][T24220] team0: Port device team_slave_0 added [ 594.956299][T24220] team0: Port device team_slave_1 added [ 595.011521][ T2475] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.038420][T24355] netlink: 'syz.0.7483': attribute type 5 has an invalid length. [ 595.084679][T24355] : entered promiscuous mode [ 595.098292][T24220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 595.110025][T24220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 595.153344][T24220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 595.167663][T24220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 595.174936][T24220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 595.202431][T24220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 595.230151][ T2475] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.248715][T24284] bridge0: port 1(bridge_slave_0) entered blocking state [ 595.256261][T24284] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.268278][T24284] bridge_slave_0: entered allmulticast mode [ 595.278102][T24284] bridge_slave_0: entered promiscuous mode [ 595.286167][T24284] bridge0: port 2(bridge_slave_1) entered blocking state [ 595.293722][T24284] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.300997][T24284] bridge_slave_1: entered allmulticast mode [ 595.312256][T24284] bridge_slave_1: entered promiscuous mode [ 595.436562][T24284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 595.502819][T24220] hsr_slave_0: entered promiscuous mode [ 595.508638][ T5096] Bluetooth: hci0: command tx timeout [ 595.538907][T24220] hsr_slave_1: entered promiscuous mode [ 595.554254][T24220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 595.568283][T24220] Cannot create hsr debugfs directory [ 595.596181][T24284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 595.663509][ T5096] Bluetooth: hci1: command tx timeout [ 595.743470][ T5096] Bluetooth: hci2: command tx timeout [ 595.868500][T24284] team0: Port device team_slave_0 added [ 595.991389][T24284] team0: Port device team_slave_1 added [ 596.358057][ T2475] bridge_slave_1: left allmulticast mode [ 596.365389][ T2475] bridge_slave_1: left promiscuous mode [ 596.372049][ T2475] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.384352][ T2475] bridge_slave_0: left allmulticast mode [ 596.390276][ T2475] bridge_slave_0: left promiscuous mode [ 596.396744][ T2475] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.412055][ T2475] bridge_slave_1: left allmulticast mode [ 596.418625][ T2475] bridge_slave_1: left promiscuous mode [ 596.427377][ T2475] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.437066][ T2475] bridge_slave_0: left allmulticast mode [ 596.442762][ T2475] bridge_slave_0: left promiscuous mode [ 596.449145][ T2475] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.422567][ T2475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 597.437107][ T2475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 597.448020][ T2475] bond0 (unregistering): Released all slaves [ 597.461410][ T2475] bond1 (unregistering): Released all slaves [ 597.478096][ T2475] bond2 (unregistering): Released all slaves [ 597.489960][ T2475] bond3 (unregistering): Released all slaves [ 597.595704][ T5096] Bluetooth: hci0: command 0x040f tx timeout [ 597.651271][ T2475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 597.662651][ T2475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 597.674904][ T2475] bond0 (unregistering): Released all slaves [ 597.744474][ T5096] Bluetooth: hci1: command tx timeout [ 597.823396][ T5096] Bluetooth: hci2: command tx timeout [ 599.667460][ T5096] Bluetooth: hci0: command 0x040f tx timeout [ 599.972101][T24284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 599.983063][T24284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 600.009526][T24284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 600.127642][T24222] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 600.164519][T24284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 600.171603][T24284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 600.197858][T24284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 600.236420][T24222] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 600.256408][T24391] netlink: 'syz.0.7495': attribute type 12 has an invalid length. [ 600.301933][T24222] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 600.375307][T24222] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 600.524615][T24284] hsr_slave_0: entered promiscuous mode [ 600.531100][T24284] hsr_slave_1: entered promiscuous mode [ 600.537694][T24284] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 600.547174][T24284] Cannot create hsr debugfs directory [ 600.578256][T24398] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7499'. [ 600.821853][T24404] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7501'. [ 601.164520][T24414] netlink: 'syz.2.7506': attribute type 11 has an invalid length. [ 601.386767][T24222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 601.498071][T24222] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.521539][T24423] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7510'. [ 601.538717][ T2475] hsr_slave_0: left promiscuous mode [ 601.549437][ T2475] hsr_slave_1: left promiscuous mode [ 601.558377][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.569014][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.583716][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.591663][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 601.606402][ T2475] hsr_slave_0: left promiscuous mode [ 601.613128][ T2475] hsr_slave_1: left promiscuous mode [ 601.620049][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.628013][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.636699][ T2475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.644364][ T2475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 601.686642][ T2475] veth1_macvtap: left promiscuous mode [ 601.692226][ T2475] veth0_macvtap: left promiscuous mode [ 601.698469][ T2475] veth1_vlan: left promiscuous mode [ 601.703970][ T2475] veth0_vlan: left promiscuous mode [ 601.710596][ T2475] veth1_macvtap: left promiscuous mode [ 601.716231][ T2475] veth0_macvtap: left promiscuous mode [ 601.721895][ T2475] veth1_vlan: left promiscuous mode [ 601.727326][ T2475] veth0_vlan: left promiscuous mode [ 601.745557][ T5096] Bluetooth: hci0: command 0x040f tx timeout [ 602.454824][ T2475] team0 (unregistering): Port device team_slave_1 removed [ 602.513625][ T2475] team0 (unregistering): Port device team_slave_0 removed [ 603.440000][ T2475] team0 (unregistering): Port device team_slave_1 removed [ 603.490822][ T2475] team0 (unregistering): Port device team_slave_0 removed [ 603.836974][ T5093] Bluetooth: hci0: command 0x040f tx timeout [ 604.034584][T24425] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7511'. [ 604.076787][ T4874] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.084052][ T4874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 604.114215][T24220] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 604.152953][T24220] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 604.215719][T24220] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 604.238635][T24220] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 604.334446][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.341632][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 604.602430][T24440] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7516'. [ 604.617916][ T29] audit: type=1804 audit(1719302234.777:89): pid=24446 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.7519" name="/root/syzkaller.NdsaGN/613/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 604.805203][T24220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 604.858099][T24220] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.937890][T20234] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.945122][T20234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 604.958977][T20234] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.966283][T20234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 605.083560][T24458] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7522'. [ 605.199582][T24284] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 605.219726][T24284] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 605.254310][T24284] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 605.276814][T24284] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 605.304948][T24222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 605.522422][T24220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 605.532247][T24222] veth0_vlan: entered promiscuous mode [ 605.552847][T24472] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7526'. [ 605.647450][T24222] veth1_vlan: entered promiscuous mode [ 605.718425][T24220] veth0_vlan: entered promiscuous mode [ 605.756909][T24284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 605.799882][T24220] veth1_vlan: entered promiscuous mode [ 605.862089][T24284] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.872977][T24481] netlink: 'syz.2.7529': attribute type 12 has an invalid length. [ 605.896346][T20231] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.903604][T20231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 605.905425][ T5093] Bluetooth: hci0: command 0x040f tx timeout [ 605.936687][T24222] veth0_macvtap: entered promiscuous mode [ 605.971895][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 605.979142][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 606.016914][T24222] veth1_macvtap: entered promiscuous mode [ 606.055008][T24220] veth0_macvtap: entered promiscuous mode [ 606.108323][T24220] veth1_macvtap: entered promiscuous mode [ 606.131552][T24222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.144724][T24222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.154832][T24222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.165790][T24222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.177020][T24222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 606.207910][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.221914][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.234806][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.246313][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.256615][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.267352][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.280247][T24220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 606.306262][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.318942][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.330724][T24220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.341523][T24220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.355434][T24220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 606.366210][T24496] netlink: 'syz.2.7536': attribute type 4 has an invalid length. [ 606.383530][T24222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.401448][T24222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.414821][T24222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.425834][T24222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.436850][T24222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.447947][T24222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.460510][T24222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 606.507111][T24220] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.517481][T24220] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.528307][T24220] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.538095][T24220] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.560369][T24496] netlink: 'syz.2.7536': attribute type 4 has an invalid length. [ 606.578460][T24222] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.589566][T24222] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.598985][T24222] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.608453][T24222] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.860680][ T1053] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 606.870645][ T1053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 606.932689][ T2475] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 606.939867][T24284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 606.955948][ T2475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 606.971777][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 606.982703][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 607.065461][ T2475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 607.082459][ T2475] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 607.330547][T24520] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7543'. [ 607.455474][T24527] syzkaller1: entered promiscuous mode [ 607.461013][T24527] syzkaller1: entered allmulticast mode [ 607.575901][T24284] veth0_vlan: entered promiscuous mode [ 607.600841][T24284] veth1_vlan: entered promiscuous mode [ 607.645643][T24284] veth0_macvtap: entered promiscuous mode [ 607.683460][T24284] veth1_macvtap: entered promiscuous mode [ 607.722421][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.738819][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.753035][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.765918][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.776690][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.787686][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.803214][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.814144][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.827670][T24284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 607.867604][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 607.883990][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.901254][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 607.920882][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.931200][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 607.950721][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.961137][T24284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 607.979590][T24284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.000439][T24284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 608.026317][T24284] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.037167][T24284] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.049585][T24284] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.070406][T24284] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.278778][ T2396] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.360413][ T2407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 608.375029][ T2407] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 608.381359][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 608.390680][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 608.835772][ T2396] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.124288][ T2396] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.189972][ T2396] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.286147][ T2396] bridge_slave_1: left allmulticast mode [ 609.291833][ T2396] bridge_slave_1: left promiscuous mode [ 609.297676][ T2396] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.308979][ T2396] bridge_slave_0: left allmulticast mode [ 609.316123][ T2396] bridge_slave_0: left promiscuous mode [ 609.321851][ T2396] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.823750][ T2396] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 609.840542][ T2396] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 609.878373][ T2396] bond0 (unregistering): Released all slaves [ 609.939008][ T29] audit: type=1804 audit(1719302240.097:90): pid=24552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.7556" name="/root/syzkaller.dVIN9d/721/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 610.326041][T24564] netlink: 'syz.2.7561': attribute type 4 has an invalid length. [ 610.516799][ T5096] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 610.526992][ T5096] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 610.542854][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 610.553393][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 610.562702][T24577] netlink: 'syz.2.7561': attribute type 4 has an invalid length. [ 610.596951][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 610.610035][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 610.744412][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 610.761633][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 610.773285][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 610.782922][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 610.788992][T24575] lo speed is unknown, defaulting to 1000 [ 610.810315][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 610.818153][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 610.953004][ T2396] hsr_slave_0: left promiscuous mode [ 610.968513][ T2396] hsr_slave_1: left promiscuous mode [ 610.984813][ T2396] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 610.992306][ T2396] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 611.008248][ T2396] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 611.025063][ T2396] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 611.093619][ T2396] veth1_macvtap: left promiscuous mode [ 611.104579][ T2396] veth0_macvtap: left promiscuous mode [ 611.113854][ T2396] veth1_vlan: left promiscuous mode [ 611.119802][ T2396] veth0_vlan: left promiscuous mode [ 611.693022][ T29] audit: type=1804 audit(1719302241.847:91): pid=24605 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.7575" name="/root/syzkaller.NdsaGN/638/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 611.957697][ T2396] team0 (unregistering): Port device team_slave_1 removed [ 612.021444][ T2396] team0 (unregistering): Port device team_slave_0 removed [ 612.618679][T24582] lo speed is unknown, defaulting to 1000 [ 612.706732][ T5096] Bluetooth: hci1: command tx timeout [ 612.871663][ T5093] Bluetooth: hci2: command tx timeout [ 613.260200][ T29] audit: type=1804 audit(1719302243.407:92): pid=24635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.7586" name="/root/syzkaller.dVIN9d/730/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 613.548591][T24575] chnl_net:caif_netlink_parms(): no params data found [ 613.607420][T24653] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7593'. [ 613.798664][ T2407] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.994515][ T2407] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.083624][T24582] chnl_net:caif_netlink_parms(): no params data found [ 614.216438][T24676] netlink: 256 bytes leftover after parsing attributes in process `syz.0.7601'. [ 614.236662][ T2407] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.268117][T24679] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 614.589859][ T29] audit: type=1804 audit(1719302244.747:93): pid=24695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.7608" name="/root/syzkaller.dVIN9d/734/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 614.616851][ T2407] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.622645][T24697] netlink: 128 bytes leftover after parsing attributes in process `syz.4.7610'. [ 614.643744][T24575] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.651100][T24575] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.659903][T24575] bridge_slave_0: entered allmulticast mode [ 614.667999][T24575] bridge_slave_0: entered promiscuous mode [ 614.699371][T24575] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.712277][T24575] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.730290][T24575] bridge_slave_1: entered allmulticast mode [ 614.740393][T24575] bridge_slave_1: entered promiscuous mode [ 614.783458][ T5093] Bluetooth: hci1: command tx timeout [ 614.805556][T24706] netlink: 256 bytes leftover after parsing attributes in process `syz.2.7613'. [ 614.807335][T24704] netlink: 76 bytes leftover after parsing attributes in process `syz.4.7612'. [ 614.887539][T24582] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.896454][T24582] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.908911][T24582] bridge_slave_0: entered allmulticast mode [ 614.916573][T24582] bridge_slave_0: entered promiscuous mode [ 614.936107][T24582] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.947078][T24582] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.950549][ T5093] Bluetooth: hci2: command tx timeout [ 614.960449][T24582] bridge_slave_1: entered allmulticast mode [ 614.969142][T24582] bridge_slave_1: entered promiscuous mode [ 614.986116][T24575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 615.046493][T24575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 615.081607][T24582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 615.167853][T24582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 615.349825][T24575] team0: Port device team_slave_0 added [ 615.359327][T24575] team0: Port device team_slave_1 added [ 615.380440][T24582] team0: Port device team_slave_0 added [ 615.456939][T24728] netlink: 256 bytes leftover after parsing attributes in process `syz.4.7625'. [ 615.520660][T24582] team0: Port device team_slave_1 added [ 615.545768][T24575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 615.571023][T24575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 615.602357][T24575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 615.618012][ T2407] bridge_slave_1: left allmulticast mode [ 615.634546][ T2407] bridge_slave_1: left promiscuous mode [ 615.640354][ T2407] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.668035][ T2407] bridge_slave_0: left allmulticast mode [ 615.689160][ T2407] bridge_slave_0: left promiscuous mode [ 615.695279][ T2407] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.387541][ T2407] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.399105][ T2407] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.416445][ T2407] bond0 (unregistering): Released all slaves [ 616.469603][T24575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 616.489727][T24575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.534182][T24575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 616.599512][T24754] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7633'. [ 616.609985][T24582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 616.619776][T24582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.668392][T24582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 616.687759][T24582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 616.701667][T24582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.742042][T24582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 616.824356][T24765] netlink: 'syz.2.7638': attribute type 30 has an invalid length. [ 616.864316][ T5093] Bluetooth: hci1: command tx timeout [ 616.885305][T24759] netlink: 'syz.4.7635': attribute type 6 has an invalid length. [ 616.894096][T24759] netlink: 'syz.4.7635': attribute type 8 has an invalid length. [ 616.961372][T24575] hsr_slave_0: entered promiscuous mode [ 616.990776][T24575] hsr_slave_1: entered promiscuous mode [ 617.030815][ T5093] Bluetooth: hci2: command tx timeout [ 617.352593][T24582] hsr_slave_0: entered promiscuous mode [ 617.374274][T24582] hsr_slave_1: entered promiscuous mode [ 617.390036][T24582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 617.397944][T24582] Cannot create hsr debugfs directory [ 617.437045][T24793] IPVS: Error joining to the multicast group [ 617.528564][T24798] netlink: 'syz.4.7650': attribute type 30 has an invalid length. [ 617.952212][ T2407] hsr_slave_0: left promiscuous mode [ 617.958854][ T2407] hsr_slave_1: left promiscuous mode [ 617.978694][ T2407] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 618.002013][ T2407] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 618.013064][ T2407] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 618.023882][ T2407] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 618.051093][ T2407] veth1_macvtap: left promiscuous mode [ 618.057030][ T2407] veth0_macvtap: left promiscuous mode [ 618.062718][ T2407] veth1_vlan: left promiscuous mode [ 618.068419][ T2407] veth0_vlan: left promiscuous mode [ 618.699586][ T2407] team0 (unregistering): Port device team_slave_1 removed [ 618.751385][ T2407] team0 (unregistering): Port device team_slave_0 removed [ 618.943510][ T5093] Bluetooth: hci1: command tx timeout [ 619.111668][ T5093] Bluetooth: hci2: command tx timeout [ 619.290693][T24813] netlink: 'syz.0.7657': attribute type 30 has an invalid length. [ 619.456681][T24825] netlink: 'syz.4.7662': attribute type 30 has an invalid length. [ 620.112986][T24856] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7675'. [ 620.132623][T24856] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7675'. [ 620.637807][T24575] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 620.654783][T24575] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 620.676658][T24575] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 620.689550][T24575] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 620.796900][T24582] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 620.815708][T24582] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 620.839458][T24582] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 620.867156][T24582] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 620.974192][T24575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 621.059454][T24575] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.388611][ T29] audit: type=1804 audit(1719302251.537:94): pid=24892 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.7691" name="/root/syzkaller.NdsaGN/666/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 622.546339][T24907] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7697'. [ 623.794951][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.802160][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.862928][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.870162][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.920662][T24582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.988074][T24575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 624.009047][T24582] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.061597][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 624.068833][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 624.104968][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.112147][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 624.187928][T24582] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 624.198620][T24582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 624.476848][T24575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 624.638953][T24575] veth0_vlan: entered promiscuous mode [ 624.679544][T24575] veth1_vlan: entered promiscuous mode [ 624.727658][T24582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 624.822590][T24575] veth0_macvtap: entered promiscuous mode [ 624.852842][T24575] veth1_macvtap: entered promiscuous mode [ 624.915903][T24582] veth0_vlan: entered promiscuous mode [ 624.936225][T24575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 624.949462][T24575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.961177][T24575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 624.971805][T24575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.987601][T24575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.000650][T24965] netlink: 'syz.0.7719': attribute type 3 has an invalid length. [ 625.008755][T24575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.026108][T24575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 625.053063][T24582] veth1_vlan: entered promiscuous mode [ 625.076547][T24575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.094572][T24575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.114012][T24575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.130788][T24575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.145569][T24575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.157720][T24575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.169248][T24575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 625.202571][T24575] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.223395][T24575] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.232217][T24575] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.246559][T24575] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.438510][ T2407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 625.454412][ T2407] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 625.459892][T24582] veth0_macvtap: entered promiscuous mode [ 625.516095][T24582] veth1_macvtap: entered promiscuous mode [ 625.609045][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.621810][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.632361][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.646253][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.659537][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.670939][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.686936][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.697660][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.709302][T24582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 625.727974][ T2407] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 625.732757][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.749204][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.760258][ T2407] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 625.761404][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.784728][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.794876][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.808120][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.819614][T24582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.832290][T24582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.844918][T24582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 625.876941][T24582] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.891909][T24582] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.910731][T24582] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.920849][T24582] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.297656][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 626.311657][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.345535][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 626.358728][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.678430][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.575343][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.358360][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.399620][ T5096] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 628.410470][ T5096] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 628.419576][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 628.429440][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 628.448345][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 628.455927][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 628.457862][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.499547][T25028] lo speed is unknown, defaulting to 1000 [ 628.964184][ T11] bridge_slave_1: left allmulticast mode [ 628.970444][ T11] bridge_slave_1: left promiscuous mode [ 629.009358][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.076472][ T11] bridge_slave_0: left allmulticast mode [ 629.082176][ T11] bridge_slave_0: left promiscuous mode [ 629.119891][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.280391][ T5096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 629.292701][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 629.313019][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 629.324160][ T5096] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 629.332019][ T5096] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 629.339630][ T5096] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 629.487795][T25069] xt_cluster: node mask cannot exceed total number of nodes [ 629.857845][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 629.879153][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 629.900762][ T11] bond0 (unregistering): Released all slaves [ 630.093858][T25081] bridge0: entered allmulticast mode [ 630.274834][T25086] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 630.292458][T25092] pim6reg: entered allmulticast mode [ 630.353313][T25058] lo speed is unknown, defaulting to 1000 [ 630.543551][ T5093] Bluetooth: hci1: command tx timeout [ 630.797093][T25028] chnl_net:caif_netlink_parms(): no params data found [ 631.262862][T25123] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7781'. [ 631.288084][T25123] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 631.297412][T25123] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 631.306649][T25123] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 631.315567][T25123] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 631.324642][T25123] vxlan0: entered promiscuous mode [ 631.332738][T25028] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.343627][T25028] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.351031][T25028] bridge_slave_0: entered allmulticast mode [ 631.358768][T25028] bridge_slave_0: entered promiscuous mode [ 631.385313][ T11] hsr_slave_0: left promiscuous mode [ 631.400499][ T11] hsr_slave_1: left promiscuous mode [ 631.410163][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 631.421167][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 631.431924][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 631.434355][ T5093] Bluetooth: hci2: command tx timeout [ 631.448743][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 631.489710][ T11] veth1_macvtap: left promiscuous mode [ 631.496691][ T11] veth0_macvtap: left promiscuous mode [ 631.502384][ T11] veth1_vlan: left promiscuous mode [ 631.508323][ T11] veth0_vlan: left promiscuous mode [ 631.989912][ T51] ------------[ cut here ]------------ [ 631.996113][ T51] WARNING: CPU: 0 PID: 51 at net/wireless/sme.c:846 __cfg80211_connect_result+0x19ea/0x21d0 [ 632.007378][ T51] Modules linked in: [ 632.011308][ T51] CPU: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.10.0-rc4-syzkaller-00191-g482000cf7fd5 #0 [ 632.022345][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 632.032799][ T51] Workqueue: cfg80211 cfg80211_event_work SYZFAIL: failed to recv rpc fd=3 want=4 sent=0 n=0 (errno 9: Bad file descriptor) [ 632.038739][ T51] RIP: 0010:__cfg80211_connect_result+0x19ea/0x21d0 [ 632.045694][ T51] Code: a3 00 89 c3 31 ff 89 c6 e8 d3 3b b4 f6 85 db 74 29 e8 4a 67 9a f6 84 c0 74 27 e8 81 37 b4 f6 e9 84 00 00 00 e8 77 37 b4 f6 90 <0f> 0b 90 4c 89 ff 4c 89 f6 e8 68 23 00 00 eb 91 e8 61 37 b4 f6 eb [ 632.067883][ T51] RSP: 0018:ffffc90000bb79e0 EFLAGS: 00010293 [ 632.074307][ T51] RAX: ffffffff8ae1ee19 RBX: 0000000000000000 RCX: ffff888015173c00 [ 632.082350][ T51] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 632.090705][ T51] RBP: ffffc90000bb7b00 R08: ffffffff8ae1e9e9 R09: 1ffffffff25f4ebd [ 632.099126][ T51] R10: dffffc0000000000 R11: fffffbfff25f4ebe R12: ffff88823bc8e098 [ 632.107176][ T51] R13: dffffc0000000000 R14: ffff88823bc8e018 R15: ffff888065a0c000 [ 632.116216][ T51] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 632.125866][ T51] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 632.132492][ T51] CR2: 000055557988b808 CR3: 0000000018382000 CR4: 00000000003506f0 [ 632.140638][ T51] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 632.148753][ T51] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 632.156845][ T51] Call Trace: [ 632.160146][ T51] [ 632.163096][ T51] ? __warn+0x163/0x4e0 [ 632.167344][ T51] ? __cfg80211_connect_result+0x19ea/0x21d0 [ 632.173444][ T51] ? report_bug+0x2b3/0x500 [ 632.177996][ T51] ? __cfg80211_connect_result+0x19ea/0x21d0 [ 632.184061][ T51] ? handle_bug+0x3e/0x70 [ 632.188432][ T51] ? exc_invalid_op+0x1a/0x50 [ 632.193214][ T51] ? asm_exc_invalid_op+0x1a/0x20 [ 632.198282][ T51] ? __cfg80211_connect_result+0x15b9/0x21d0 [ 632.204372][ T51] ? __cfg80211_connect_result+0x19e9/0x21d0 [ 632.211062][ T51] ? __cfg80211_connect_result+0x19ea/0x21d0 [ 632.217826][ T51] ? __pfx___cfg80211_connect_result+0x10/0x10 [ 632.224417][ T51] ? lockdep_hardirqs_on+0x99/0x150 [ 632.229655][ T51] cfg80211_process_wdev_events+0x356/0x510 [ 632.235743][ T51] cfg80211_process_rdev_events+0xac/0x110 [ 632.241603][ T51] ? process_scheduled_works+0x945/0x1830 [ 632.247419][ T51] cfg80211_event_work+0x2f/0x40 [ 632.252386][ T51] process_scheduled_works+0xa2c/0x1830 [ 632.258085][ T51] ? __pfx_process_scheduled_works+0x10/0x10 [ 632.264169][ T51] ? assign_work+0x364/0x3d0 [ 632.268798][ T51] worker_thread+0x86d/0xd70 [ 632.273537][ T51] ? __kthread_parkme+0x169/0x1d0 [ 632.278592][ T51] ? __pfx_worker_thread+0x10/0x10 [ 632.283800][ T51] kthread+0x2f0/0x390 [ 632.287895][ T51] ? __pfx_worker_thread+0x10/0x10 [ 632.293024][ T51] ? __pfx_kthread+0x10/0x10 [ 632.297717][ T51] ret_from_fork+0x4b/0x80 [ 632.302161][ T51] ? __pfx_kthread+0x10/0x10 [ 632.307378][ T51] ret_from_fork_asm+0x1a/0x30 [ 632.312198][ T51] [ 632.316260][ T51] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 632.323573][ T51] CPU: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.10.0-rc4-syzkaller-00191-g482000cf7fd5 #0 [ 632.333659][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS G