last executing test programs: 1.521739318s ago: executing program 4 (id=24179): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x20000000}, 0x20) 1.385891611s ago: executing program 4 (id=24181): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_clone(0x28380080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.241693635s ago: executing program 1 (id=24185): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000007000000000076f053ea95"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80643d66b7d809f2e2ff", 0x14}], 0x1}, 0x0) 1.07915193s ago: executing program 1 (id=24187): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='b *:', @ANYRESDEC], 0xd) 1.0708426s ago: executing program 2 (id=24189): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000007000000890704ac14140f0011000000000000000000000001000000fc000000000000001400000000000000010000000200000004000000000000001c000000000000000000000008"], 0x68}, 0x0) 1.046630792s ago: executing program 4 (id=24190): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x164000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x80, 0x9, 0x6, 0x7a, 0x3, 0x0, 0x0, 0x65800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x58f2, 0x0, @perf_config_ext={0xa97, 0x9}, 0x800, 0x40, 0x5, 0xd, 0x451, 0xce6b, 0x1, 0x0, 0xff, 0x0, 0x401}, 0x0, 0xf, 0xffffffffffffffff, 0x7) 953.816291ms ago: executing program 1 (id=24193): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000e50000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e334185850000007300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc240, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 939.528032ms ago: executing program 2 (id=24194): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004", 0x23}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000040)="b9ff03076844268cff9e14f088a847e0ffff00124000632177fbac141416e000030a", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="934300006d0033"], 0xfe33) 890.385797ms ago: executing program 0 (id=24195): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) 818.884533ms ago: executing program 3 (id=24196): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x32}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 709.352024ms ago: executing program 0 (id=24198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 665.854538ms ago: executing program 2 (id=24208): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008009776b704000000000000850000003300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000008f5d00850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000001c0)={r2}, 0x5) 663.464938ms ago: executing program 3 (id=24199): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000007000000000076f053ea95"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80643d66b7d809f2e2ff", 0x14}], 0x1}, 0x0) 557.488968ms ago: executing program 0 (id=24200): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@i, {0x3, 0x3, 0x3, 0xa, 0x1, 0xfe00}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="00de00000000000000900095000000400000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00910c07a551559a3e7aac8180"], 0xfe33) 500.979223ms ago: executing program 4 (id=24201): socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x10, &(0x7f0000002e00), &(0x7f0000000400), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 475.715906ms ago: executing program 2 (id=24202): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030033000b63d25a80648c2594f91324fc60100c214002000003050582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 474.673446ms ago: executing program 3 (id=24203): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90b24fc60", 0x14}], 0x1}, 0x0) 419.048731ms ago: executing program 1 (id=24204): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x1f9, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece13310aa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 383.034344ms ago: executing program 3 (id=24205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ec0)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001dc0)=""/219, 0x26, 0xdb, 0x1, 0x0, 0x0, @void, @value}, 0x20) 382.695564ms ago: executing program 0 (id=24206): perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff, 0xfffffe01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000040), 0xf7) 325.18966ms ago: executing program 4 (id=24207): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 324.746469ms ago: executing program 2 (id=24209): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000004c0)=""/202) 242.799157ms ago: executing program 3 (id=24210): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="d800000018007b18e00212ba0d8105040a0a1100fe0f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b01602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e9cb5", 0xd2}, {&(0x7f00000004c0)="f80ec2e2badd", 0x6}], 0x2, 0x0, 0x0, 0x2663}, 0x0) 235.646838ms ago: executing program 1 (id=24211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x32}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 159.890135ms ago: executing program 0 (id=24212): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6f94f90324fc600e000500df000a", 0x1b}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000012002f8c35093f974b21b92e0a", 0x11}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1310000016"], 0xfe33) 159.233155ms ago: executing program 1 (id=24213): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8b32, &(0x7f0000000000)={'virt_wifi0\x00'}) 77.070892ms ago: executing program 3 (id=24214): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) 76.381992ms ago: executing program 2 (id=24215): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$SIOCSIFHWADDR(r0, 0x8b0f, &(0x7f0000000000)={'wlan1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}) 59.646424ms ago: executing program 4 (id=24216): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000e50000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e334185850000007300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc240, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 0 (id=24217): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): k: 16255 bytes leftover after parsing attributes in process `syz.1.14635'. [ 682.951814][ T1130] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.14638'. [ 684.308990][ T1167] netlink: 'syz.2.14646': attribute type 29 has an invalid length. [ 684.329113][ T1167] netlink: 'syz.2.14646': attribute type 29 has an invalid length. [ 684.340033][ T1167] netlink: 'syz.2.14646': attribute type 29 has an invalid length. [ 684.640106][ T1190] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.14654'. [ 684.830734][ T1201] netlink: 'syz.3.14662': attribute type 29 has an invalid length. [ 684.849841][ T1201] netlink: 'syz.3.14662': attribute type 29 has an invalid length. [ 684.871666][ T1201] netlink: 'syz.3.14662': attribute type 29 has an invalid length. [ 685.032092][ T1212] netlink: 'syz.1.14668': attribute type 2 has an invalid length. [ 685.045016][ T1212] netlink: 16098 bytes leftover after parsing attributes in process `syz.1.14668'. [ 685.073957][ T1214] netlink: 'syz.3.14670': attribute type 3 has an invalid length. [ 685.295799][ T1229] netlink: 14568 bytes leftover after parsing attributes in process `syz.4.14674'. [ 685.580838][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.587189][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.845735][ T1337] netlink: 'syz.0.14722': attribute type 2 has an invalid length. [ 687.891545][ T1337] netlink: 16098 bytes leftover after parsing attributes in process `syz.0.14722'. [ 688.086572][ T1341] netlink: 'syz.2.14724': attribute type 3 has an invalid length. [ 688.752407][ T1374] netlink: 40 bytes leftover after parsing attributes in process `syz.4.14741'. [ 688.785729][ T1374] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 689.078525][ T1391] netlink: 168 bytes leftover after parsing attributes in process `syz.0.14751'. [ 689.111155][ T1397] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14752'. [ 689.149126][ T1397] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14752'. [ 689.170981][ T1397] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14752'. [ 689.389573][ T1404] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.14754'. [ 689.399789][ T1399] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.14754'. [ 689.557124][ T1412] validate_nla: 5 callbacks suppressed [ 689.557144][ T1412] netlink: 'syz.3.14760': attribute type 29 has an invalid length. [ 689.620941][ T1412] netlink: 'syz.3.14760': attribute type 29 has an invalid length. [ 689.629969][ T1417] netlink: 'syz.3.14760': attribute type 29 has an invalid length. [ 690.282775][ T1456] netlink: 'syz.1.14778': attribute type 29 has an invalid length. [ 690.297775][ T1456] netlink: 'syz.1.14778': attribute type 29 has an invalid length. [ 690.323269][ T1456] netlink: 'syz.1.14778': attribute type 29 has an invalid length. [ 690.573069][ T1470] netlink: 168 bytes leftover after parsing attributes in process `syz.1.14788'. [ 690.587623][ T1472] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14789'. [ 690.629880][ T1472] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14789'. [ 690.669813][ T1474] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14789'. [ 690.905125][ T1485] netlink: 'syz.4.14795': attribute type 29 has an invalid length. [ 690.933917][ T1485] netlink: 'syz.4.14795': attribute type 29 has an invalid length. [ 690.962911][ T1486] netlink: 'syz.4.14795': attribute type 29 has an invalid length. [ 690.981059][ T1488] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14806'. [ 691.000931][ T1488] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14806'. [ 691.053816][ T1491] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14806'. [ 691.214058][ T1501] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.14797'. [ 691.280438][ T1497] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.14797'. [ 691.645031][ T1523] netlink: 'syz.2.14811': attribute type 29 has an invalid length. [ 692.211222][ T1559] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14829'. [ 694.936480][ T1698] validate_nla: 11 callbacks suppressed [ 694.936501][ T1698] netlink: 'syz.3.14894': attribute type 29 has an invalid length. [ 694.969445][ T1698] netlink: 'syz.3.14894': attribute type 29 has an invalid length. [ 695.008615][ T1698] netlink: 'syz.3.14894': attribute type 29 has an invalid length. [ 696.148032][ T1741] netlink: 'syz.1.14916': attribute type 29 has an invalid length. [ 696.176893][ T1741] netlink: 'syz.1.14916': attribute type 29 has an invalid length. [ 696.198882][ T1741] netlink: 'syz.1.14916': attribute type 29 has an invalid length. [ 696.892893][ T1784] netlink: 'syz.0.14937': attribute type 11 has an invalid length. [ 696.916429][ T1784] netlink: 'syz.0.14937': attribute type 5 has an invalid length. [ 705.020308][ T2092] netlink: 'syz.0.15077': attribute type 7 has an invalid length. [ 705.035452][ T2096] netlink: 'syz.2.15079': attribute type 3 has an invalid length. [ 705.043755][ T2096] __nla_validate_parse: 2 callbacks suppressed [ 705.043772][ T2096] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.15079'. [ 705.494690][ T2124] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.15088'. [ 707.718912][ T2213] netlink: 'syz.4.15124': attribute type 3 has an invalid length. [ 707.766873][ T2213] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.15124'. [ 708.083570][ T2227] netlink: 'syz.3.15131': attribute type 7 has an invalid length. [ 708.716836][ T2258] netlink: 'syz.1.15142': attribute type 3 has an invalid length. [ 708.725712][ T2258] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.15142'. [ 709.789189][ T2307] netlink: 'syz.2.15161': attribute type 7 has an invalid length. [ 711.768873][ T2380] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.15190'. [ 712.596149][ T2425] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.15205'. [ 714.021238][ T2459] netlink: 'syz.3.15221': attribute type 3 has an invalid length. [ 714.031526][ T2459] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.15221'. [ 714.240421][ T2475] netlink: 4079 bytes leftover after parsing attributes in process `syz.0.15227'. [ 714.814874][ T2501] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.15241'. [ 715.323288][ T2524] netlink: 144 bytes leftover after parsing attributes in process `syz.1.15252'. [ 715.779251][ T2549] netlink: 64 bytes leftover after parsing attributes in process `syz.4.15265'. [ 716.082256][ T2555] netlink: 64 bytes leftover after parsing attributes in process `syz.3.15279'. [ 717.393944][ T2600] netlink: 64 bytes leftover after parsing attributes in process `syz.2.15288'. [ 718.076745][ T2621] netlink: 4079 bytes leftover after parsing attributes in process `syz.4.15299'. [ 718.141375][ T2627] netlink: 'syz.0.15297': attribute type 3 has an invalid length. [ 718.205034][ T2627] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.15297'. [ 718.233664][ T2634] netlink: 4079 bytes leftover after parsing attributes in process `syz.2.15301'. [ 718.944763][ T2662] netlink: 'syz.4.15320': attribute type 3 has an invalid length. [ 718.969181][ T2662] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.15320'. [ 720.159672][ T2697] netlink: 4079 bytes leftover after parsing attributes in process `syz.3.15338'. [ 720.408137][ T2705] netlink: 190864 bytes leftover after parsing attributes in process `syz.3.15342'. [ 723.044503][ T2770] netlink: 2530 bytes leftover after parsing attributes in process `syz.2.15369'. [ 726.196514][ T2860] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.15408'. [ 726.910207][ T2899] netlink: 4083 bytes leftover after parsing attributes in process `syz.4.15424'. [ 727.441154][ T2930] netlink: 4083 bytes leftover after parsing attributes in process `syz.0.15440'. [ 727.470186][ T2932] netlink: 14560 bytes leftover after parsing attributes in process `syz.2.15442'. [ 729.914806][ T3039] netlink: 14560 bytes leftover after parsing attributes in process `syz.3.15494'. [ 731.782146][ T3088] netlink: 65039 bytes leftover after parsing attributes in process `syz.4.15522'. [ 733.193648][ T3124] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.15530'. [ 735.989076][ T3263] netlink: 14546 bytes leftover after parsing attributes in process `syz.4.15597'. [ 738.356944][ T3354] netlink: 134268 bytes leftover after parsing attributes in process `syz.2.15637'. [ 738.714711][ T3373] netlink: 'syz.4.15645': attribute type 21 has an invalid length. [ 738.748551][ T3373] netlink: 128 bytes leftover after parsing attributes in process `syz.4.15645'. [ 738.772801][ T3373] netlink: 'syz.4.15645': attribute type 4 has an invalid length. [ 738.781826][ T3373] netlink: 'syz.4.15645': attribute type 3 has an invalid length. [ 738.791482][ T3373] netlink: 3 bytes leftover after parsing attributes in process `syz.4.15645'. [ 740.633440][ T3440] netlink: 'syz.0.15677': attribute type 21 has an invalid length. [ 740.679150][ T3440] netlink: 128 bytes leftover after parsing attributes in process `syz.0.15677'. [ 740.698818][ T3440] netlink: 'syz.0.15677': attribute type 4 has an invalid length. [ 740.724059][ T3440] netlink: 'syz.0.15677': attribute type 3 has an invalid length. [ 740.757923][ T3440] netlink: 3 bytes leftover after parsing attributes in process `syz.0.15677'. [ 740.782824][ T3443] netlink: 'syz.3.15678': attribute type 12 has an invalid length. [ 740.811566][ T3443] netlink: 172 bytes leftover after parsing attributes in process `syz.3.15678'. [ 741.361633][ T3465] netlink: 'syz.0.15686': attribute type 1 has an invalid length. [ 741.393311][ T3465] netlink: 116376 bytes leftover after parsing attributes in process `syz.0.15686'. [ 741.836781][ T3488] netlink: 60 bytes leftover after parsing attributes in process `syz.4.15694'. [ 742.299127][ T3511] netlink: 4083 bytes leftover after parsing attributes in process `syz.4.15705'. [ 742.724622][ T3528] netlink: 'syz.4.15713': attribute type 1 has an invalid length. [ 742.740270][ T3528] netlink: 116376 bytes leftover after parsing attributes in process `syz.4.15713'. [ 742.812606][ T3532] netlink: 763 bytes leftover after parsing attributes in process `syz.1.15714'. [ 742.867975][ T3538] netlink: 4083 bytes leftover after parsing attributes in process `syz.3.15717'. [ 742.952230][ T3540] Dead loop on virtual device ip6_vti0, fix it urgently! [ 743.000876][ T3546] netlink: 60 bytes leftover after parsing attributes in process `syz.3.15721'. [ 743.133254][ T3554] netlink: 'syz.3.15725': attribute type 21 has an invalid length. [ 743.154320][ T3554] netlink: 156 bytes leftover after parsing attributes in process `syz.3.15725'. [ 743.273529][ T3560] netlink: 116376 bytes leftover after parsing attributes in process `syz.1.15727'. [ 743.322176][ T3565] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.15731'. [ 743.945948][ T3595] validate_nla: 1 callbacks suppressed [ 743.945989][ T3595] netlink: 'syz.2.15744': attribute type 1 has an invalid length. [ 745.623428][ T3643] netlink: 'syz.4.15766': attribute type 3 has an invalid length. [ 745.641751][ T3643] netlink: 'syz.4.15766': attribute type 1 has an invalid length. [ 745.859440][ T3651] netlink: 'syz.4.15769': attribute type 6 has an invalid length. [ 746.235543][ T3665] netlink: 'syz.3.15778': attribute type 3 has an invalid length. [ 746.256197][ T3665] netlink: 'syz.3.15778': attribute type 1 has an invalid length. [ 746.543715][ T3689] netlink: 'syz.1.15783': attribute type 6 has an invalid length. [ 746.832214][ T3695] __nla_validate_parse: 5 callbacks suppressed [ 746.832234][ T3695] netlink: 16222 bytes leftover after parsing attributes in process `syz.1.15788'. [ 747.031550][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.037931][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.313703][ T3713] netlink: 'syz.1.15806': attribute type 10 has an invalid length. [ 747.321798][ T3713] netlink: 'syz.1.15806': attribute type 4 has an invalid length. [ 747.332207][ T3713] netlink: 152 bytes leftover after parsing attributes in process `syz.1.15806'. [ 747.471417][ T3720] Dead loop on virtual device ip6_vti0, fix it urgently! [ 749.057312][ T3818] netlink: 'syz.2.15828': attribute type 2 has an invalid length. [ 749.079888][ T3818] netlink: 'syz.2.15828': attribute type 8 has an invalid length. [ 749.121676][ T3818] netlink: 132 bytes leftover after parsing attributes in process `syz.2.15828'. [ 750.059453][ T3856] netlink: 'syz.3.15849': attribute type 2 has an invalid length. [ 750.084597][ T3856] netlink: 'syz.3.15849': attribute type 8 has an invalid length. [ 750.093362][ T3856] netlink: 132 bytes leftover after parsing attributes in process `syz.3.15849'. [ 751.101693][ T3894] netlink: 'syz.1.15865': attribute type 2 has an invalid length. [ 751.152933][ T3894] netlink: 'syz.1.15865': attribute type 8 has an invalid length. [ 751.206125][ T3894] netlink: 132 bytes leftover after parsing attributes in process `syz.1.15865'. [ 752.101348][ T3915] netlink: 68 bytes leftover after parsing attributes in process `syz.0.15874'. [ 752.163628][ T3916] netlink: 'syz.4.15876': attribute type 11 has an invalid length. [ 752.184074][ T3916] netlink: 140 bytes leftover after parsing attributes in process `syz.4.15876'. [ 752.653940][ T3934] netlink: 80236 bytes leftover after parsing attributes in process `syz.2.15885'. [ 754.733642][ T3995] netlink: 'syz.0.15912': attribute type 11 has an invalid length. [ 754.768280][ T3995] netlink: 140 bytes leftover after parsing attributes in process `syz.0.15912'. [ 754.790976][ T4000] netlink: 763 bytes leftover after parsing attributes in process `syz.3.15916'. [ 756.009623][ T4039] netlink: 763 bytes leftover after parsing attributes in process `syz.4.15934'. [ 756.176071][ T4048] netlink: 80236 bytes leftover after parsing attributes in process `syz.1.15939'. [ 757.200536][ T4074] netlink: 763 bytes leftover after parsing attributes in process `syz.0.15950'. [ 761.868485][ T4192] netlink: 'syz.3.16007': attribute type 3 has an invalid length. [ 762.531213][ T4228] netlink: 'syz.2.16026': attribute type 3 has an invalid length. [ 763.289873][ T4271] netlink: 'syz.4.16045': attribute type 3 has an invalid length. [ 763.974316][ T4308] netlink: 'syz.3.16065': attribute type 29 has an invalid length. [ 763.991870][ T4308] netlink: 'syz.3.16065': attribute type 29 has an invalid length. [ 764.011151][ T4308] netlink: 'syz.3.16065': attribute type 29 has an invalid length. [ 766.172495][ T4390] netlink: 'syz.1.16101': attribute type 17 has an invalid length. [ 766.191069][ T4390] netlink: 152 bytes leftover after parsing attributes in process `syz.1.16101'. [ 766.211859][ T4390] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 766.942165][ T4424] netlink: 16098 bytes leftover after parsing attributes in process `syz.3.16119'. [ 768.524456][ T4513] netlink: 16098 bytes leftover after parsing attributes in process `syz.0.16163'. [ 768.676571][ T4523] netlink: 'syz.4.16168': attribute type 17 has an invalid length. [ 768.709186][ T4523] netlink: 152 bytes leftover after parsing attributes in process `syz.4.16168'. [ 768.735356][ T4523] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 771.348516][ T4642] netlink: 'syz.3.16222': attribute type 1 has an invalid length. [ 771.358014][ T4642] netlink: 16098 bytes leftover after parsing attributes in process `syz.3.16222'. [ 771.654260][ T4661] netlink: 134728 bytes leftover after parsing attributes in process `syz.0.16234'. [ 771.694482][ T4661] netlink: 52 bytes leftover after parsing attributes in process `syz.0.16234'. [ 771.940726][ T4681] netlink: 'syz.2.16243': attribute type 1 has an invalid length. [ 771.958975][ T4681] netlink: 16098 bytes leftover after parsing attributes in process `syz.2.16243'. [ 772.206242][ T4700] netlink: 134728 bytes leftover after parsing attributes in process `syz.3.16253'. [ 772.233004][ T4700] netlink: 52 bytes leftover after parsing attributes in process `syz.3.16253'. [ 772.353243][ T4706] netlink: 134784 bytes leftover after parsing attributes in process `syz.0.16256'. [ 772.431108][ T4713] netlink: 'syz.1.16259': attribute type 1 has an invalid length. [ 772.446349][ T4713] netlink: 16098 bytes leftover after parsing attributes in process `syz.1.16259'. [ 772.547954][ T4721] netlink: 'syz.3.16262': attribute type 21 has an invalid length. [ 772.556779][ T4721] netlink: 132 bytes leftover after parsing attributes in process `syz.3.16262'. [ 772.752869][ T4737] netlink: 134728 bytes leftover after parsing attributes in process `syz.1.16269'. [ 774.439914][ T4787] netlink: 'syz.1.16295': attribute type 21 has an invalid length. [ 774.951575][ T4822] netlink: 'syz.4.16311': attribute type 21 has an invalid length. [ 775.127811][ T4832] netlink: 'syz.4.16317': attribute type 29 has an invalid length. [ 775.156127][ T4832] netlink: 'syz.4.16317': attribute type 29 has an invalid length. [ 775.202973][ T4837] netlink: 'syz.4.16317': attribute type 29 has an invalid length. [ 775.223207][ T4839] netlink: 'syz.2.16329': attribute type 10 has an invalid length. [ 775.290826][ T4839] device team0 left promiscuous mode [ 775.296326][ T4839] device team_slave_1 left promiscuous mode [ 775.310696][ T4839] device virt_wifi0 left promiscuous mode [ 775.360969][ T4842] netlink: 'syz.2.16329': attribute type 10 has an invalid length. [ 775.379528][ T4842] device team0 entered promiscuous mode [ 775.423569][ T4842] device team_slave_1 entered promiscuous mode [ 775.439307][ T4842] device virt_wifi0 entered promiscuous mode [ 775.462165][ T4842] 8021q: adding VLAN 0 to HW filter on device team0 [ 782.731194][ T5029] __nla_validate_parse: 7 callbacks suppressed [ 782.731216][ T5029] netlink: 990 bytes leftover after parsing attributes in process `syz.2.16412'. [ 785.269287][ T5075] netlink: 'syz.0.16430': attribute type 3 has an invalid length. [ 785.279644][ T5075] netlink: 118424 bytes leftover after parsing attributes in process `syz.0.16430'. [ 786.498368][ T5147] netlink: 'syz.2.16467': attribute type 3 has an invalid length. [ 786.505517][ T5150] netlink: 60 bytes leftover after parsing attributes in process `syz.1.16468'. [ 786.515688][ T5147] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.16467'. [ 786.624893][ T5152] netlink: 'syz.4.16469': attribute type 21 has an invalid length. [ 786.638442][ T5152] netlink: 'syz.4.16469': attribute type 6 has an invalid length. [ 786.647588][ T5152] netlink: 132 bytes leftover after parsing attributes in process `syz.4.16469'. [ 786.993854][ T5176] netlink: 16410 bytes leftover after parsing attributes in process `syz.4.16481'. [ 787.232312][ T5188] netlink: 4083 bytes leftover after parsing attributes in process `syz.1.16489'. [ 788.127836][ T5246] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.16515'. [ 788.596592][ T5261] netlink: 65023 bytes leftover after parsing attributes in process `syz.0.16523'. [ 789.328549][ T5305] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.16544'. [ 790.630508][ T5369] netlink: 'syz.3.16574': attribute type 29 has an invalid length. [ 790.644909][ T5369] netlink: 'syz.3.16574': attribute type 29 has an invalid length. [ 790.669401][ T5365] netlink: 'syz.3.16574': attribute type 29 has an invalid length. [ 790.921755][ T5386] netlink: 14568 bytes leftover after parsing attributes in process `syz.3.16584'. [ 793.002640][ T5519] netlink: 'syz.4.16648': attribute type 8 has an invalid length. [ 793.015472][ T5519] netlink: 'syz.4.16648': attribute type 7 has an invalid length. [ 793.035354][ T5519] netlink: 194488 bytes leftover after parsing attributes in process `syz.4.16648'. [ 793.539890][ T5557] netlink: 3 bytes leftover after parsing attributes in process `syz.4.16667'. [ 793.588218][ T5561] netlink: 'syz.3.16668': attribute type 3 has an invalid length. [ 793.596370][ T5561] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.16668'. [ 793.801866][ T5570] netlink: 166 bytes leftover after parsing attributes in process `syz.3.16674'. [ 794.323052][ T5597] netlink: 399 bytes leftover after parsing attributes in process `syz.2.16687'. [ 794.349269][ T5597] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 794.388083][ T5597] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 794.826641][ T5630] netlink: 'syz.0.16703': attribute type 2 has an invalid length. [ 794.948619][ T5637] netlink: 'syz.0.16707': attribute type 1 has an invalid length. [ 794.971671][ T5637] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.16707'. [ 795.489882][ T5676] netlink: 65039 bytes leftover after parsing attributes in process `syz.0.16725'. [ 795.691556][ T5687] netlink: 'syz.0.16732': attribute type 29 has an invalid length. [ 795.715367][ T5687] netlink: 'syz.0.16732': attribute type 29 has an invalid length. [ 795.744702][ T5687] netlink: 'syz.0.16732': attribute type 29 has an invalid length. [ 797.565406][ T5796] netlink: 'syz.4.16783': attribute type 21 has an invalid length. [ 798.534458][ T5859] netlink: 'syz.0.16815': attribute type 29 has an invalid length. [ 798.555005][ T5859] netlink: 'syz.0.16815': attribute type 29 has an invalid length. [ 798.579216][ T5859] netlink: 'syz.0.16815': attribute type 29 has an invalid length. [ 799.710599][ T5901] netlink: 'syz.4.16834': attribute type 29 has an invalid length. [ 799.737606][ T5901] netlink: 'syz.4.16834': attribute type 29 has an invalid length. [ 799.756951][ T5901] netlink: 'syz.4.16834': attribute type 29 has an invalid length. [ 800.643823][ T5927] netlink: 1034 bytes leftover after parsing attributes in process `syz.0.16845'. [ 800.765395][ T5933] netlink: 65047 bytes leftover after parsing attributes in process `syz.2.16848'. [ 800.952225][ T5945] validate_nla: 1 callbacks suppressed [ 800.952244][ T5945] netlink: 'syz.4.16854': attribute type 17 has an invalid length. [ 800.980675][ T5945] netlink: 'syz.4.16854': attribute type 16 has an invalid length. [ 800.988850][ T5945] netlink: 152 bytes leftover after parsing attributes in process `syz.4.16854'. [ 801.324539][ T5970] sctp: [Deprecated]: syz.3.16866 (pid 5970) Use of int in maxseg socket option. [ 801.324539][ T5970] Use struct sctp_assoc_value instead [ 802.772366][ T6052] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.16907'. [ 803.211437][ T6085] netlink: 60 bytes leftover after parsing attributes in process `syz.3.16923'. [ 803.353593][ T6093] netlink: 'syz.2.16927': attribute type 22 has an invalid length. [ 803.369287][ T6093] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16927'. [ 803.793478][ T6122] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.16940'. [ 804.645589][ T6173] netlink: 'syz.1.16965': attribute type 29 has an invalid length. [ 804.680219][ T6173] netlink: 'syz.1.16965': attribute type 29 has an invalid length. [ 804.697976][ T6178] netlink: 'syz.1.16965': attribute type 29 has an invalid length. [ 805.865487][ T6228] netlink: 'syz.1.16992': attribute type 1 has an invalid length. [ 805.873544][ T6228] netlink: 116376 bytes leftover after parsing attributes in process `syz.1.16992'. [ 806.496397][ T6273] netlink: 13824 bytes leftover after parsing attributes in process `syz.3.17016'. [ 806.760199][ T6291] netlink: 'syz.1.17025': attribute type 2 has an invalid length. [ 806.875228][ T6301] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.17029'. [ 806.982960][ T6308] netlink: 'syz.3.17031': attribute type 2 has an invalid length. [ 807.010178][ T6308] netlink: 'syz.3.17031': attribute type 1 has an invalid length. [ 807.025924][ T6308] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.17031'. [ 807.142672][ T6316] netlink: 1041 bytes leftover after parsing attributes in process `syz.0.17036'. [ 807.211904][ T6324] netlink: 'syz.1.17040': attribute type 29 has an invalid length. [ 807.220415][ T6324] netlink: 'syz.1.17040': attribute type 29 has an invalid length. [ 807.230974][ T6324] netlink: 'syz.1.17040': attribute type 29 has an invalid length. [ 807.748911][ T6351] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.17052'. [ 807.761090][ T6351] netlink: zone id is out of range [ 807.766258][ T6351] netlink: zone id is out of range [ 807.772582][ T6351] netlink: zone id is out of range [ 808.107007][ T6351] netlink: set zone limit has 8 unknown bytes [ 808.413160][ T6395] netlink: 611 bytes leftover after parsing attributes in process `syz.3.17072'. [ 808.460912][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.467296][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.903867][ T6480] netlink: 'syz.4.17113': attribute type 1 has an invalid length. [ 810.050033][ T6491] netlink: 'syz.3.17118': attribute type 2 has an invalid length. [ 810.236814][ T6505] netlink: 152 bytes leftover after parsing attributes in process `syz.2.17125'. [ 810.569676][ T6527] netlink: 'syz.1.17136': attribute type 10 has an invalid length. [ 810.579140][ T6527] netlink: 55 bytes leftover after parsing attributes in process `syz.1.17136'. [ 810.855654][ T6544] netlink: 'syz.1.17144': attribute type 29 has an invalid length. [ 810.892772][ T6546] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.17145'. [ 812.161600][ T6625] netlink: 65055 bytes leftover after parsing attributes in process `syz.1.17183'. [ 814.194543][ T6707] validate_nla: 2 callbacks suppressed [ 814.194564][ T6707] netlink: 'syz.1.17222': attribute type 29 has an invalid length. [ 814.268221][ T6707] netlink: 'syz.1.17222': attribute type 29 has an invalid length. [ 814.331318][ T6709] netlink: 'syz.1.17222': attribute type 29 has an invalid length. [ 814.642617][ T6716] netlink: 'syz.0.17226': attribute type 29 has an invalid length. [ 814.680904][ T6716] netlink: 'syz.0.17226': attribute type 29 has an invalid length. [ 814.721173][ T6716] netlink: 'syz.0.17226': attribute type 29 has an invalid length. [ 814.793610][ T6721] netlink: 'syz.3.17228': attribute type 1 has an invalid length. [ 814.804473][ T6721] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.17228'. [ 815.194853][ T6738] netlink: 'syz.0.17236': attribute type 29 has an invalid length. [ 815.281552][ T6738] netlink: 'syz.0.17236': attribute type 29 has an invalid length. [ 815.313903][ T6739] netlink: 'syz.0.17236': attribute type 29 has an invalid length. [ 815.741619][ T6766] netlink: 3748 bytes leftover after parsing attributes in process `syz.2.17249'. [ 817.119903][ T6861] device team0 left promiscuous mode [ 817.130690][ T6861] device team_slave_1 left promiscuous mode [ 817.149504][ T6861] device geneve1 left promiscuous mode [ 817.155141][ T6861] device vlan0 left promiscuous mode [ 817.221142][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 817.242700][ T6861] device team0 entered promiscuous mode [ 817.248472][ T6861] device team_slave_1 entered promiscuous mode [ 817.269257][ T6861] device geneve1 entered promiscuous mode [ 817.275274][ T6861] device vlan0 entered promiscuous mode [ 817.282970][ T6861] bond0: (slave team0): Enslaving as an active interface with an up link [ 817.307562][ T6867] bond0: (slave team0): Releasing backup interface [ 817.332330][ T6867] device team0 left promiscuous mode [ 817.340855][ T6867] device vlan0 left promiscuous mode [ 817.347709][ T6867] device team_slave_1 left promiscuous mode [ 817.354103][ T6867] device geneve1 left promiscuous mode [ 817.370392][ T6869] netlink: 16098 bytes leftover after parsing attributes in process `syz.0.17298'. [ 819.329952][ T6995] validate_nla: 7 callbacks suppressed [ 819.329969][ T6995] netlink: 'syz.4.17357': attribute type 10 has an invalid length. [ 819.380334][ T6995] device team0 left promiscuous mode [ 819.399147][ T6995] device team_slave_0 left promiscuous mode [ 819.409767][ T6995] device team_slave_1 left promiscuous mode [ 819.418430][ T6995] device geneve1 left promiscuous mode [ 819.446422][ T7000] netlink: 'syz.4.17357': attribute type 10 has an invalid length. [ 819.470026][ T7000] netlink: 2 bytes leftover after parsing attributes in process `syz.4.17357'. [ 819.489445][ T7000] device team0 entered promiscuous mode [ 819.499180][ T7000] device team_slave_0 entered promiscuous mode [ 819.515184][ T7000] device team_slave_1 entered promiscuous mode [ 819.522025][ T7000] device geneve1 entered promiscuous mode [ 819.528757][ T7000] 8021q: adding VLAN 0 to HW filter on device team0 [ 819.537770][ T7005] netlink: 'syz.0.17361': attribute type 21 has an invalid length. [ 819.760475][ T7019] netlink: 'syz.1.17379': attribute type 10 has an invalid length. [ 819.777107][ T7019] device team0 left promiscuous mode [ 819.788872][ T7019] device team_slave_1 left promiscuous mode [ 819.801162][ T7019] device geneve1 left promiscuous mode [ 819.836266][ T7022] netlink: 'syz.1.17379': attribute type 10 has an invalid length. [ 819.854517][ T7022] netlink: 2 bytes leftover after parsing attributes in process `syz.1.17379'. [ 819.869948][ T7022] device team0 entered promiscuous mode [ 819.875719][ T7022] device team_slave_1 entered promiscuous mode [ 819.887918][ T7022] device geneve1 entered promiscuous mode [ 819.897626][ T7022] 8021q: adding VLAN 0 to HW filter on device team0 [ 820.612706][ T7053] netlink: 'syz.1.17383': attribute type 21 has an invalid length. [ 821.011975][ T7059] netlink: 'syz.3.17388': attribute type 10 has an invalid length. [ 821.067431][ T7059] netlink: 'syz.3.17388': attribute type 10 has an invalid length. [ 821.096772][ T7059] netlink: 2 bytes leftover after parsing attributes in process `syz.3.17388'. [ 821.112792][ T7059] device team0 entered promiscuous mode [ 821.129073][ T7059] device team_slave_1 entered promiscuous mode [ 821.135436][ T7059] device geneve1 entered promiscuous mode [ 821.161930][ T7059] device vlan0 entered promiscuous mode [ 821.172184][ T7059] 8021q: adding VLAN 0 to HW filter on device team0 [ 821.653497][ T7099] netlink: 'syz.0.17406': attribute type 10 has an invalid length. [ 821.667908][ T7099] device team0 left promiscuous mode [ 821.673669][ T7099] device team_slave_1 left promiscuous mode [ 821.679913][ T7099] device geneve1 left promiscuous mode [ 821.685677][ T7099] device vlan0 left promiscuous mode [ 821.726499][ T7103] netlink: 'syz.0.17406': attribute type 10 has an invalid length. [ 821.769107][ T7103] netlink: 2 bytes leftover after parsing attributes in process `syz.0.17406'. [ 821.792899][ T7103] device team0 entered promiscuous mode [ 821.808760][ T7103] device team_slave_1 entered promiscuous mode [ 821.825817][ T7103] device geneve1 entered promiscuous mode [ 821.844835][ T7103] device vlan0 entered promiscuous mode [ 821.860856][ T7103] 8021q: adding VLAN 0 to HW filter on device team0 [ 822.592318][ T7141] netlink: 990 bytes leftover after parsing attributes in process `syz.0.17425'. [ 822.688509][ T7144] device team0 left promiscuous mode [ 822.695245][ T7144] device team_slave_0 left promiscuous mode [ 822.729245][ T7144] device team_slave_1 left promiscuous mode [ 822.744383][ T7144] device geneve1 left promiscuous mode [ 822.787535][ T7149] netlink: 2 bytes leftover after parsing attributes in process `syz.4.17427'. [ 822.844793][ T7149] device team0 entered promiscuous mode [ 822.851106][ T7149] device team_slave_0 entered promiscuous mode [ 822.857586][ T7149] device team_slave_1 entered promiscuous mode [ 822.871365][ T7149] device geneve1 entered promiscuous mode [ 822.888779][ T7149] 8021q: adding VLAN 0 to HW filter on device team0 [ 823.649720][ T7192] netlink: 118424 bytes leftover after parsing attributes in process `syz.1.17449'. [ 824.703596][ T7244] validate_nla: 3 callbacks suppressed [ 824.703613][ T7244] netlink: 'syz.2.17473': attribute type 10 has an invalid length. [ 824.742130][ T7244] device team0 left promiscuous mode [ 824.747467][ T7244] device team_slave_1 left promiscuous mode [ 824.782835][ T7244] device virt_wifi0 left promiscuous mode [ 824.847169][ T7247] netlink: 'syz.2.17473': attribute type 10 has an invalid length. [ 824.856934][ T7247] netlink: 2 bytes leftover after parsing attributes in process `syz.2.17473'. [ 824.867322][ T7247] device team0 entered promiscuous mode [ 824.873571][ T7247] device team_slave_1 entered promiscuous mode [ 824.880559][ T7247] device virt_wifi0 entered promiscuous mode [ 824.888492][ T7247] 8021q: adding VLAN 0 to HW filter on device team0 [ 824.999908][ T7262] netlink: 60 bytes leftover after parsing attributes in process `syz.3.17481'. [ 825.114100][ T7266] netlink: 'syz.1.17483': attribute type 3 has an invalid length. [ 825.149200][ T7266] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.17483'. [ 825.242991][ T7276] netlink: 'syz.3.17487': attribute type 21 has an invalid length. [ 825.269200][ T7276] netlink: 'syz.3.17487': attribute type 6 has an invalid length. [ 825.277086][ T7276] netlink: 132 bytes leftover after parsing attributes in process `syz.3.17487'. [ 825.392224][ T7285] netlink: 4083 bytes leftover after parsing attributes in process `syz.0.17503'. [ 825.493969][ T7291] netlink: 16410 bytes leftover after parsing attributes in process `syz.3.17495'. [ 825.890837][ T7319] netlink: 'syz.0.17510': attribute type 10 has an invalid length. [ 825.909515][ T7319] device team0 left promiscuous mode [ 825.914863][ T7319] device team_slave_1 left promiscuous mode [ 825.939252][ T7319] device geneve1 left promiscuous mode [ 825.955179][ T7319] device vlan0 left promiscuous mode [ 825.971095][ T7324] netlink: 'syz.0.17510': attribute type 10 has an invalid length. [ 825.985966][ T7324] netlink: 2 bytes leftover after parsing attributes in process `syz.0.17510'. [ 826.016801][ T7324] device team0 entered promiscuous mode [ 826.022604][ T7324] device team_slave_1 entered promiscuous mode [ 826.029209][ T7324] device geneve1 entered promiscuous mode [ 826.039931][ T7324] device vlan0 entered promiscuous mode [ 826.047251][ T7324] 8021q: adding VLAN 0 to HW filter on device team0 [ 827.694711][ T7427] __nla_validate_parse: 2 callbacks suppressed [ 827.694733][ T7427] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.17560'. [ 829.539892][ T7503] netlink: 14568 bytes leftover after parsing attributes in process `syz.2.17599'. [ 831.691649][ T7642] netlink: 'syz.3.17668': attribute type 8 has an invalid length. [ 831.723586][ T7642] netlink: 'syz.3.17668': attribute type 7 has an invalid length. [ 831.732359][ T7642] netlink: 194488 bytes leftover after parsing attributes in process `syz.3.17668'. [ 832.133005][ T7674] netlink: 'syz.2.17685': attribute type 3 has an invalid length. [ 832.141845][ T7674] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.17685'. [ 832.183823][ T7677] netlink: 3 bytes leftover after parsing attributes in process `syz.3.17686'. [ 832.483810][ T7694] netlink: 166 bytes leftover after parsing attributes in process `syz.1.17692'. [ 832.999949][ T7714] netlink: 399 bytes leftover after parsing attributes in process `syz.1.17704'. [ 833.059315][ T7714] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 833.093061][ T7714] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 833.566458][ T7748] netlink: 'syz.2.17719': attribute type 2 has an invalid length. [ 833.694534][ T7755] netlink: 'syz.3.17725': attribute type 1 has an invalid length. [ 833.729483][ T7755] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.17725'. [ 834.282569][ T7796] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.17743'. [ 834.397720][ T7802] netlink: 'syz.1.17748': attribute type 29 has an invalid length. [ 834.411094][ T7802] netlink: 'syz.1.17748': attribute type 29 has an invalid length. [ 834.425782][ T7802] netlink: 'syz.1.17748': attribute type 29 has an invalid length. [ 834.879714][ T7837] netlink: 4068 bytes leftover after parsing attributes in process `syz.1.17772'. [ 834.986235][ T7845] netlink: 'syz.0.17767': attribute type 29 has an invalid length. [ 834.999553][ T7845] netlink: 'syz.0.17767': attribute type 29 has an invalid length. [ 835.029874][ T7847] netlink: 4595 bytes leftover after parsing attributes in process `syz.1.17768'. [ 835.133911][ T7853] netlink: 160 bytes leftover after parsing attributes in process `syz.3.17771'. [ 837.326953][ T7979] validate_nla: 2 callbacks suppressed [ 837.326971][ T7979] netlink: 'syz.4.17832': attribute type 29 has an invalid length. [ 837.356957][ T7979] netlink: 'syz.4.17832': attribute type 29 has an invalid length. [ 837.395091][ T7980] netlink: 'syz.4.17832': attribute type 29 has an invalid length. [ 838.630289][ T8008] netlink: 4068 bytes leftover after parsing attributes in process `syz.2.17847'. [ 838.666409][ T8012] netlink: 'syz.3.17849': attribute type 29 has an invalid length. [ 838.689397][ T8012] netlink: 'syz.3.17849': attribute type 29 has an invalid length. [ 838.713007][ T8012] netlink: 'syz.3.17849': attribute type 29 has an invalid length. [ 839.531182][ T8039] netlink: 'syz.2.17861': attribute type 3 has an invalid length. [ 839.539712][ T8035] netlink: 160 bytes leftover after parsing attributes in process `syz.4.17860'. [ 839.559684][ T8039] netlink: 1034 bytes leftover after parsing attributes in process `syz.2.17861'. [ 839.803859][ T8048] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.17864'. [ 839.996526][ T8061] netlink: 'syz.3.17873': attribute type 17 has an invalid length. [ 840.029082][ T8061] netlink: 'syz.3.17873': attribute type 16 has an invalid length. [ 840.037034][ T8061] netlink: 152 bytes leftover after parsing attributes in process `syz.3.17873'. [ 840.116512][ T8067] netlink: 4068 bytes leftover after parsing attributes in process `syz.0.17874'. [ 840.308641][ T8078] netlink: 160 bytes leftover after parsing attributes in process `syz.0.17879'. [ 840.327982][ T8079] sctp: [Deprecated]: syz.1.17881 (pid 8079) Use of int in maxseg socket option. [ 840.327982][ T8079] Use struct sctp_assoc_value instead [ 840.627675][ T8100] netlink: 4595 bytes leftover after parsing attributes in process `syz.2.17892'. [ 840.679120][ T8104] netlink: 160 bytes leftover after parsing attributes in process `syz.1.17904'. [ 841.624566][ T8162] netlink: 16178 bytes leftover after parsing attributes in process `syz.4.17922'. [ 842.232838][ T8200] netlink: 'syz.4.17942': attribute type 22 has an invalid length. [ 843.692154][ T8293] netlink: 'syz.4.17985': attribute type 29 has an invalid length. [ 843.708128][ T8293] netlink: 'syz.4.17985': attribute type 29 has an invalid length. [ 843.721595][ T8293] netlink: 'syz.4.17985': attribute type 29 has an invalid length. [ 844.297557][ T8332] netlink: 'syz.4.18008': attribute type 1 has an invalid length. [ 844.312766][ T8332] __nla_validate_parse: 4 callbacks suppressed [ 844.312785][ T8332] netlink: 116376 bytes leftover after parsing attributes in process `syz.4.18008'. [ 845.519678][ T8383] netlink: 13824 bytes leftover after parsing attributes in process `syz.1.18030'. [ 845.688776][ T8397] netlink: 'syz.2.18039': attribute type 29 has an invalid length. [ 845.717328][ T8397] netlink: 'syz.2.18039': attribute type 29 has an invalid length. [ 845.751228][ T8402] netlink: 'syz.2.18039': attribute type 29 has an invalid length. [ 845.836076][ T8406] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.18042'. [ 846.127544][ T8427] netlink: 'syz.3.18063': attribute type 29 has an invalid length. [ 846.152558][ T8427] netlink: 'syz.3.18063': attribute type 29 has an invalid length. [ 846.180166][ T8429] netlink: 'syz.3.18063': attribute type 29 has an invalid length. [ 846.283045][ T8435] netlink: 1041 bytes leftover after parsing attributes in process `syz.4.18053'. [ 846.312458][ T8437] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.18052'. [ 847.074714][ T8481] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.18079'. [ 847.110786][ T8481] netlink: zone id is out of range [ 847.115960][ T8481] netlink: zone id is out of range [ 847.134650][ T8481] netlink: zone id is out of range [ 847.447809][ T8503] netlink: 611 bytes leftover after parsing attributes in process `syz.0.18088'. [ 847.523495][ T8481] netlink: set zone limit has 8 unknown bytes [ 848.890656][ T8593] validate_nla: 6 callbacks suppressed [ 848.890675][ T8593] netlink: 'syz.0.18133': attribute type 1 has an invalid length. [ 849.027464][ T8597] netlink: 'syz.2.18134': attribute type 2 has an invalid length. [ 849.343377][ T8618] netlink: 152 bytes leftover after parsing attributes in process `syz.1.18142'. [ 850.054584][ T8664] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.18163'. [ 850.692615][ T8702] netlink: 65055 bytes leftover after parsing attributes in process `syz.3.18197'. [ 853.731788][ T8815] netlink: 'syz.3.18241': attribute type 29 has an invalid length. [ 853.744463][ T8815] netlink: 'syz.3.18241': attribute type 29 has an invalid length. [ 853.776664][ T8823] netlink: 'syz.2.18243': attribute type 29 has an invalid length. [ 853.784867][ T8815] netlink: 'syz.3.18241': attribute type 29 has an invalid length. [ 853.793914][ T8823] netlink: 'syz.2.18243': attribute type 29 has an invalid length. [ 853.805963][ T8823] netlink: 'syz.2.18243': attribute type 29 has an invalid length. [ 853.883074][ T8825] netlink: 'syz.1.18245': attribute type 1 has an invalid length. [ 853.912630][ T8825] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.18245'. [ 853.967767][ T8834] netlink: 'syz.2.18249': attribute type 29 has an invalid length. [ 854.009175][ T8834] netlink: 'syz.2.18249': attribute type 29 has an invalid length. [ 854.047619][ T8841] netlink: 'syz.2.18249': attribute type 29 has an invalid length. [ 854.603161][ T8866] netlink: 3748 bytes leftover after parsing attributes in process `syz.3.18263'. [ 854.905875][ T8884] netlink: 'syz.0.18282': attribute type 29 has an invalid length. [ 854.924474][ T8884] netlink: 'syz.0.18282': attribute type 29 has an invalid length. [ 854.954747][ T8884] netlink: 'syz.0.18282': attribute type 29 has an invalid length. [ 856.165246][ T8972] netlink: 'syz.4.18311': attribute type 10 has an invalid length. [ 856.192758][ T8972] device team0 left promiscuous mode [ 856.206858][ T8972] device team_slave_0 left promiscuous mode [ 856.213433][ T8972] device team_slave_1 left promiscuous mode [ 856.220074][ T8972] device geneve1 left promiscuous mode [ 856.240882][ T8972] 8021q: adding VLAN 0 to HW filter on device team0 [ 856.280284][ T8972] device team0 entered promiscuous mode [ 856.294893][ T8972] device team_slave_0 entered promiscuous mode [ 856.311700][ T8972] device team_slave_1 entered promiscuous mode [ 856.328309][ T8972] device geneve1 entered promiscuous mode [ 856.340574][ T8972] bond0: (slave team0): Enslaving as an active interface with an up link [ 856.376128][ T8976] netlink: 'syz.4.18311': attribute type 10 has an invalid length. [ 856.410575][ T8976] bond0: (slave team0): Releasing backup interface [ 856.435381][ T8976] device team0 left promiscuous mode [ 856.446725][ T8976] device team_slave_0 left promiscuous mode [ 856.458757][ T8976] device team_slave_1 left promiscuous mode [ 856.469623][ T8976] device geneve1 left promiscuous mode [ 856.506094][ T8985] netlink: 16098 bytes leftover after parsing attributes in process `syz.1.18318'. [ 858.645599][ T9123] netlink: 990 bytes leftover after parsing attributes in process `syz.3.18382'. [ 859.464281][ T9170] netlink: 990 bytes leftover after parsing attributes in process `syz.1.18407'. [ 860.673187][ T9199] netlink: 'syz.4.18421': attribute type 3 has an invalid length. [ 860.716130][ T9199] netlink: 118424 bytes leftover after parsing attributes in process `syz.4.18421'. [ 860.873758][ T9214] netlink: 'syz.3.18436': attribute type 3 has an invalid length. [ 860.887105][ T9214] netlink: 118424 bytes leftover after parsing attributes in process `syz.3.18436'. [ 863.621735][ T9358] netlink: 'syz.2.18506': attribute type 21 has an invalid length. [ 863.649836][ T9358] netlink: 'syz.2.18506': attribute type 6 has an invalid length. [ 863.659333][ T9358] netlink: 132 bytes leftover after parsing attributes in process `syz.2.18506'. [ 863.793527][ T9362] netlink: 'syz.1.18510': attribute type 21 has an invalid length. [ 863.827401][ T9362] netlink: 'syz.1.18510': attribute type 6 has an invalid length. [ 863.847535][ T9362] netlink: 132 bytes leftover after parsing attributes in process `syz.1.18510'. [ 863.847582][ T9366] netlink: 60 bytes leftover after parsing attributes in process `syz.4.18497'. [ 864.041640][ T9374] netlink: 60 bytes leftover after parsing attributes in process `syz.2.18515'. [ 864.061434][ T9376] netlink: 'syz.4.18501': attribute type 3 has an invalid length. [ 864.079260][ T9376] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.18501'. [ 864.320778][ T9390] netlink: 'syz.3.18522': attribute type 3 has an invalid length. [ 864.328657][ T9390] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.18522'. [ 864.418785][ T9396] netlink: 16410 bytes leftover after parsing attributes in process `syz.2.18526'. [ 864.670948][ T9414] netlink: 'syz.0.18514': attribute type 21 has an invalid length. [ 864.719185][ T9414] netlink: 'syz.0.18514': attribute type 6 has an invalid length. [ 864.753779][ T9414] netlink: 132 bytes leftover after parsing attributes in process `syz.0.18514'. [ 866.629704][ T9537] __nla_validate_parse: 3 callbacks suppressed [ 866.629723][ T9537] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.18594'. [ 867.140351][ T9572] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.18599'. [ 867.285641][ T9580] netlink: 65023 bytes leftover after parsing attributes in process `syz.1.18614'. [ 867.980477][ T9625] netlink: 65023 bytes leftover after parsing attributes in process `syz.4.18625'. [ 869.085115][ T9694] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.18661'. [ 869.633699][ T9732] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.18678'. [ 869.900888][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.907235][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 872.631418][ T9898] netlink: 14568 bytes leftover after parsing attributes in process `syz.0.18757'. [ 873.183852][ T9937] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.18775'. [ 878.550901][T10211] netlink: 'syz.1.18908': attribute type 8 has an invalid length. [ 878.568781][T10211] netlink: 'syz.1.18908': attribute type 7 has an invalid length. [ 878.577104][T10211] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.18908'. [ 878.827617][T10227] netlink: 'syz.0.18931': attribute type 8 has an invalid length. [ 878.869219][T10227] netlink: 'syz.0.18931': attribute type 7 has an invalid length. [ 878.887141][T10227] netlink: 194488 bytes leftover after parsing attributes in process `syz.0.18931'. [ 879.083011][T10245] netlink: 'syz.0.18930': attribute type 3 has an invalid length. [ 879.110549][T10245] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.18930'. [ 879.162660][T10249] netlink: 3 bytes leftover after parsing attributes in process `syz.2.18933'. [ 879.669811][T10281] netlink: 'syz.4.18947': attribute type 3 has an invalid length. [ 879.711750][T10281] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.18947'. [ 879.827263][T10293] netlink: 166 bytes leftover after parsing attributes in process `syz.2.18951'. [ 879.853866][T10291] netlink: 3 bytes leftover after parsing attributes in process `syz.0.18949'. [ 880.321059][T10322] netlink: 166 bytes leftover after parsing attributes in process `syz.0.18968'. [ 880.903252][T10353] netlink: 399 bytes leftover after parsing attributes in process `syz.0.18979'. [ 880.931550][T10353] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 880.951000][T10353] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 881.276624][T10365] netlink: 399 bytes leftover after parsing attributes in process `syz.4.18998'. [ 881.287608][T10365] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 881.296512][T10365] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 882.740901][T10430] netlink: 'syz.3.19021': attribute type 2 has an invalid length. [ 884.151187][T10470] netlink: 'syz.4.19036': attribute type 2 has an invalid length. [ 884.316645][T10480] netlink: 'syz.4.19039': attribute type 1 has an invalid length. [ 884.327384][T10480] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.19039'. [ 885.198696][T10509] netlink: 'syz.1.19059': attribute type 1 has an invalid length. [ 885.226096][T10509] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.19059'. [ 885.385393][T10514] netlink: 'syz.2.19073': attribute type 1 has an invalid length. [ 885.439073][T10514] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.19073'. [ 885.909900][T10540] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.19084'. [ 886.897953][T10590] netlink: 65039 bytes leftover after parsing attributes in process `syz.4.19094'. [ 887.194535][T10600] netlink: 'syz.4.19108': attribute type 29 has an invalid length. [ 887.203006][T10600] netlink: 'syz.4.19108': attribute type 29 has an invalid length. [ 887.225749][T10600] netlink: 'syz.4.19108': attribute type 29 has an invalid length. [ 887.249172][T10604] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.19116'. [ 887.660314][T10630] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.19122'. [ 887.691527][T10635] netlink: 'syz.2.19123': attribute type 29 has an invalid length. [ 887.729298][T10635] netlink: 'syz.2.19123': attribute type 29 has an invalid length. [ 887.760577][T10635] netlink: 'syz.2.19123': attribute type 29 has an invalid length. [ 889.398345][T10710] team0: Device vlan0 failed to change mtu [ 890.344014][T10752] virt_wifi0: mtu greater than device maximum [ 890.373273][T10752] team0: Device virt_wifi0 failed to change mtu [ 891.552922][T10788] team0: Device vlan0 failed to change mtu [ 892.363750][T10826] team0: Device vlan0 failed to change mtu [ 892.542406][T10829] validate_nla: 3 callbacks suppressed [ 892.542425][T10829] netlink: 'syz.3.19219': attribute type 21 has an invalid length. [ 893.050499][T10843] netlink: 'syz.0.19235': attribute type 21 has an invalid length. [ 893.377078][T10856] team0: Device vlan0 failed to change mtu [ 893.407573][T10858] netlink: 'syz.1.19243': attribute type 21 has an invalid length. [ 893.758924][T10873] netlink: 'syz.1.19250': attribute type 21 has an invalid length. [ 896.532663][T10965] netlink: 'syz.1.19280': attribute type 29 has an invalid length. [ 896.541915][T10965] netlink: 'syz.1.19280': attribute type 29 has an invalid length. [ 896.557950][T10965] netlink: 'syz.1.19280': attribute type 29 has an invalid length. [ 896.721706][T10975] netlink: 'syz.2.19296': attribute type 29 has an invalid length. [ 896.769783][T10975] netlink: 'syz.2.19296': attribute type 29 has an invalid length. [ 896.789129][T10980] netlink: 'syz.2.19296': attribute type 29 has an invalid length. [ 898.310710][T11020] netlink: 'syz.3.19306': attribute type 29 has an invalid length. [ 898.330659][T11020] netlink: 'syz.3.19306': attribute type 29 has an invalid length. [ 898.351966][T11020] netlink: 'syz.3.19306': attribute type 29 has an invalid length. [ 900.403670][T11135] netlink: 'syz.2.19363': attribute type 21 has an invalid length. [ 900.439946][T11143] netlink: 'syz.0.19367': attribute type 21 has an invalid length. [ 900.467754][T11143] netlink: 132 bytes leftover after parsing attributes in process `syz.0.19367'. [ 900.505705][T11143] netlink: 28 bytes leftover after parsing attributes in process `syz.0.19367'. [ 900.678233][T11161] netlink: 65043 bytes leftover after parsing attributes in process `syz.1.19374'. [ 901.003291][T11179] netlink: 'syz.2.19384': attribute type 21 has an invalid length. [ 901.018021][T11179] netlink: 'syz.2.19384': attribute type 1 has an invalid length. [ 901.321344][T11203] netlink: 56 bytes leftover after parsing attributes in process `syz.3.19397'. [ 901.357378][T11203] netlink: 56 bytes leftover after parsing attributes in process `syz.3.19397'. [ 901.400461][T11210] netlink: 56 bytes leftover after parsing attributes in process `syz.3.19397'. [ 901.427941][T11211] netlink: 'syz.4.19399': attribute type 1 has an invalid length. [ 901.448738][T11211] netlink: 127868 bytes leftover after parsing attributes in process `syz.4.19399'. [ 901.481759][T11215] netlink: 'syz.3.19402': attribute type 33 has an invalid length. [ 901.491024][T11215] netlink: 164 bytes leftover after parsing attributes in process `syz.3.19402'. [ 901.604499][T11219] netlink: 14546 bytes leftover after parsing attributes in process `syz.4.19404'. [ 901.630103][T11222] netlink: 'syz.3.19405': attribute type 10 has an invalid length. [ 901.649246][T11222] netlink: 40 bytes leftover after parsing attributes in process `syz.3.19405'. [ 901.689429][T11222] bond0: (slave dummy0): Releasing backup interface [ 901.724775][T11222] device dummy0 left promiscuous mode [ 901.751759][T11222] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 902.067452][T11248] bond0: (slave wlan1): Releasing backup interface [ 902.077624][T11248] device wlan1 left promiscuous mode [ 902.086726][T11248] device wlan1 entered promiscuous mode [ 902.094014][T11248] team0: Port device wlan1 added [ 903.230573][T11325] netlink: 'syz.4.19455': attribute type 11 has an invalid length. [ 903.866078][T11367] validate_nla: 3 callbacks suppressed [ 903.866096][T11367] netlink: 'syz.2.19474': attribute type 29 has an invalid length. [ 903.903600][T11367] netlink: 'syz.2.19474': attribute type 29 has an invalid length. [ 903.925698][T11372] netlink: 'syz.2.19474': attribute type 29 has an invalid length. [ 905.897286][T11489] netlink: 'syz.4.19534': attribute type 21 has an invalid length. [ 905.908282][T11489] netlink: 'syz.4.19534': attribute type 1 has an invalid length. [ 905.931420][T11488] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 906.232660][T11515] netlink: 'syz.2.19544': attribute type 21 has an invalid length. [ 906.259047][T11515] __nla_validate_parse: 7 callbacks suppressed [ 906.259067][T11515] netlink: 132 bytes leftover after parsing attributes in process `syz.2.19544'. [ 907.370662][T11578] netlink: 'syz.3.19575': attribute type 10 has an invalid length. [ 907.388885][T11578] netlink: 'syz.3.19575': attribute type 19 has an invalid length. [ 907.396932][T11578] netlink: 156 bytes leftover after parsing attributes in process `syz.3.19575'. [ 907.759446][T11599] bond0: (slave dummy0): Error: Slave device does not support XDP [ 908.016819][T11619] netlink: 'syz.2.19594': attribute type 29 has an invalid length. [ 908.032292][T11619] netlink: 'syz.2.19594': attribute type 29 has an invalid length. [ 908.667811][T11663] netlink: 132 bytes leftover after parsing attributes in process `syz.0.19611'. [ 910.511352][T11710] validate_nla: 2 callbacks suppressed [ 910.511371][T11710] netlink: 'syz.3.19630': attribute type 21 has an invalid length. [ 910.616187][T11710] netlink: 132 bytes leftover after parsing attributes in process `syz.3.19630'. [ 911.291878][T11717] netlink: 'syz.4.19634': attribute type 10 has an invalid length. [ 911.314850][T11717] netlink: 'syz.4.19634': attribute type 19 has an invalid length. [ 911.323390][T11717] netlink: 156 bytes leftover after parsing attributes in process `syz.4.19634'. [ 911.751092][T11750] netlink: 'syz.1.19648': attribute type 21 has an invalid length. [ 911.768841][T11750] netlink: 132 bytes leftover after parsing attributes in process `syz.1.19648'. [ 912.270541][T11768] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 912.693907][T11782] netlink: 'syz.1.19668': attribute type 21 has an invalid length. [ 912.717398][T11782] netlink: 'syz.1.19668': attribute type 1 has an invalid length. [ 913.504170][T11818] netlink: 'syz.3.19685': attribute type 21 has an invalid length. [ 913.541115][T11818] netlink: 'syz.3.19685': attribute type 1 has an invalid length. [ 914.617213][T11841] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.19706'. [ 914.806850][T11853] netlink: 60 bytes leftover after parsing attributes in process `syz.0.19701'. [ 915.179252][T11870] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.19710'. [ 916.668463][T11936] netlink: 'syz.1.19739': attribute type 11 has an invalid length. [ 916.744420][T11936] netlink: 112865 bytes leftover after parsing attributes in process `syz.1.19739'. [ 917.112388][T11952] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.19748'. [ 917.200508][T11959] netlink: 76 bytes leftover after parsing attributes in process `syz.4.19749'. [ 917.918487][T11994] netlink: 'syz.4.19776': attribute type 1 has an invalid length. [ 917.944920][T11994] netlink: 16098 bytes leftover after parsing attributes in process `syz.4.19776'. [ 918.243486][T12006] netlink: 'syz.4.19772': attribute type 2 has an invalid length. [ 918.263597][T12006] netlink: 132 bytes leftover after parsing attributes in process `syz.4.19772'. [ 918.980599][T12043] netlink: 'syz.2.19788': attribute type 10 has an invalid length. [ 919.022045][T12043] netlink: 40 bytes leftover after parsing attributes in process `syz.2.19788'. [ 919.073377][T12043] bond0: (slave dummy0): Releasing backup interface [ 919.093479][T12043] device dummy0 left promiscuous mode [ 919.118291][T12043] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 919.151617][T12050] netlink: 'syz.0.19792': attribute type 33 has an invalid length. [ 919.160560][T12050] netlink: 164 bytes leftover after parsing attributes in process `syz.0.19792'. [ 919.179793][T12051] netlink: 14546 bytes leftover after parsing attributes in process `syz.1.19790'. [ 919.418278][T12058] netlink: 'syz.2.19795': attribute type 1 has an invalid length. [ 919.430535][T12058] netlink: 127868 bytes leftover after parsing attributes in process `syz.2.19795'. [ 919.827445][T12073] netlink: 56 bytes leftover after parsing attributes in process `syz.1.19803'. [ 920.921115][T12116] netlink: 'syz.4.19825': attribute type 21 has an invalid length. [ 921.148005][T12131] netlink: 'syz.4.19833': attribute type 21 has an invalid length. [ 923.841451][T12250] netlink: 'syz.1.19887': attribute type 29 has an invalid length. [ 923.870389][T12250] netlink: 'syz.1.19887': attribute type 29 has an invalid length. [ 923.889998][T12259] netlink: 'syz.1.19887': attribute type 29 has an invalid length. [ 924.039503][T12267] netlink: 'syz.1.19907': attribute type 29 has an invalid length. [ 924.048134][T12267] netlink: 'syz.1.19907': attribute type 29 has an invalid length. [ 924.095169][T12269] netlink: 'syz.1.19907': attribute type 29 has an invalid length. [ 924.256481][T12279] netlink: 'syz.1.19912': attribute type 29 has an invalid length. [ 924.264994][T12279] netlink: 'syz.1.19912': attribute type 29 has an invalid length. [ 924.302668][T12279] netlink: 'syz.1.19912': attribute type 29 has an invalid length. [ 925.194198][T12317] netlink: 'syz.1.19916': attribute type 29 has an invalid length. [ 926.150030][T12355] __nla_validate_parse: 5 callbacks suppressed [ 926.150050][T12355] netlink: 16098 bytes leftover after parsing attributes in process `syz.2.19947'. [ 926.959670][T12411] device team0 left promiscuous mode [ 926.965119][T12411] device team_slave_1 left promiscuous mode [ 926.997168][T12411] device geneve1 left promiscuous mode [ 927.031636][T12411] 8021q: adding VLAN 0 to HW filter on device team0 [ 927.059931][T12411] device team0 entered promiscuous mode [ 927.085942][T12411] device team_slave_1 entered promiscuous mode [ 927.093696][T12411] device geneve1 entered promiscuous mode [ 927.119992][T12411] bond0: (slave team0): Enslaving as an active interface with an up link [ 927.146052][T12412] bond0: (slave team0): Releasing backup interface [ 927.187485][T12412] device team0 left promiscuous mode [ 927.199834][T12412] device team_slave_1 left promiscuous mode [ 927.206188][T12412] device geneve1 left promiscuous mode [ 927.823977][T12459] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.19985'. [ 929.186447][T12509] netlink: 65055 bytes leftover after parsing attributes in process `syz.0.20008'. [ 929.841964][T12555] netlink: 152 bytes leftover after parsing attributes in process `syz.4.20041'. [ 930.000505][T12569] validate_nla: 11 callbacks suppressed [ 930.000529][T12569] netlink: 'syz.1.20046': attribute type 2 has an invalid length. [ 931.179646][T12647] netlink: 611 bytes leftover after parsing attributes in process `syz.4.20073'. [ 931.297690][T12654] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.20077'. [ 931.327789][T12654] netlink: zone id is out of range [ 931.337879][T12654] netlink: zone id is out of range [ 931.344840][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.351849][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.389095][T12654] netlink: zone id is out of range [ 931.723841][T12654] netlink: set zone limit has 8 unknown bytes [ 931.926040][T12688] netlink: 1041 bytes leftover after parsing attributes in process `syz.3.20093'. [ 931.996363][T12695] netlink: 'syz.4.20095': attribute type 2 has an invalid length. [ 932.029238][T12695] netlink: 'syz.4.20095': attribute type 1 has an invalid length. [ 932.049028][T12695] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.20095'. [ 932.627754][T12733] netlink: 'syz.3.20118': attribute type 1 has an invalid length. [ 932.637707][T12733] netlink: 116376 bytes leftover after parsing attributes in process `syz.3.20118'. [ 933.915572][T12792] netlink: 65039 bytes leftover after parsing attributes in process `syz.0.20144'. [ 934.086870][T12803] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.20160'. [ 934.129661][T12805] netlink: 'syz.3.20149': attribute type 22 has an invalid length. [ 934.139194][T12805] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20149'. [ 935.746922][T12893] netlink: 'syz.2.20205': attribute type 17 has an invalid length. [ 935.759131][T12893] netlink: 'syz.2.20205': attribute type 16 has an invalid length. [ 935.767229][T12893] netlink: 152 bytes leftover after parsing attributes in process `syz.2.20205'. [ 936.140776][T12912] sctp: [Deprecated]: syz.4.20204 (pid 12912) Use of int in maxseg socket option. [ 936.140776][T12912] Use struct sctp_assoc_value instead [ 936.162971][T12915] netlink: 65047 bytes leftover after parsing attributes in process `syz.3.20207'. [ 936.322426][T12922] netlink: 'syz.3.20208': attribute type 3 has an invalid length. [ 936.357142][T12922] netlink: 1034 bytes leftover after parsing attributes in process `syz.3.20208'. [ 937.590468][T12973] netlink: 60 bytes leftover after parsing attributes in process `syz.1.20232'. [ 938.521337][T13031] netlink: 'syz.3.20262': attribute type 29 has an invalid length. [ 938.585063][T13031] netlink: 'syz.3.20262': attribute type 29 has an invalid length. [ 938.594361][T13038] netlink: 'syz.3.20262': attribute type 29 has an invalid length. [ 939.160975][T13070] netlink: 'syz.0.20282': attribute type 29 has an invalid length. [ 939.169478][T13070] netlink: 'syz.0.20282': attribute type 29 has an invalid length. [ 939.181672][T13070] netlink: 'syz.0.20282': attribute type 29 has an invalid length. [ 941.718215][T13108] netlink: 'syz.2.20298': attribute type 1 has an invalid length. [ 941.726556][T13108] netlink: 116376 bytes leftover after parsing attributes in process `syz.2.20298'. [ 942.711861][T13133] netlink: 'syz.3.20309': attribute type 2 has an invalid length. [ 942.837128][T13136] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.20311'. [ 943.795852][T13169] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.20340'. [ 943.826654][T13169] netlink: zone id is out of range [ 943.831968][T13169] netlink: zone id is out of range [ 943.837266][T13169] netlink: zone id is out of range [ 944.079907][T13169] netlink: set zone limit has 8 unknown bytes [ 944.764067][T13220] netlink: 'syz.2.20351': attribute type 1 has an invalid length. [ 945.508135][T13253] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.20369'. [ 949.503207][T13382] netlink: 'syz.1.20433': attribute type 29 has an invalid length. [ 949.550523][T13382] netlink: 'syz.1.20433': attribute type 29 has an invalid length. [ 949.583095][T13386] netlink: 'syz.4.20435': attribute type 29 has an invalid length. [ 949.596216][T13387] netlink: 'syz.1.20433': attribute type 29 has an invalid length. [ 949.613503][T13386] netlink: 'syz.4.20435': attribute type 29 has an invalid length. [ 949.633973][T13386] netlink: 'syz.4.20435': attribute type 29 has an invalid length. [ 950.441426][T13410] netlink: 3748 bytes leftover after parsing attributes in process `syz.4.20444'. [ 955.157526][T13529] netlink: 'syz.2.20494': attribute type 10 has an invalid length. [ 955.187312][T13529] device team0 left promiscuous mode [ 955.202904][T13529] device team_slave_1 left promiscuous mode [ 955.215928][T13529] device virt_wifi0 left promiscuous mode [ 955.241510][T13529] 8021q: adding VLAN 0 to HW filter on device team0 [ 955.250751][T13529] device team0 entered promiscuous mode [ 955.256338][T13529] device team_slave_1 entered promiscuous mode [ 955.263577][T13529] device virt_wifi0 entered promiscuous mode [ 955.272048][T13529] bond0: (slave team0): Enslaving as an active interface with an up link [ 955.284847][T13535] netlink: 'syz.2.20494': attribute type 10 has an invalid length. [ 955.302436][T13535] bond0: (slave team0): Releasing backup interface [ 955.310450][T13535] device team0 left promiscuous mode [ 955.328353][T13535] device team_slave_1 left promiscuous mode [ 955.334680][T13535] device virt_wifi0 left promiscuous mode [ 956.167005][T13576] netlink: 'syz.0.20516': attribute type 10 has an invalid length. [ 956.372218][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 956.525969][T13576] device team0 left promiscuous mode [ 956.540293][T13576] device team_slave_1 left promiscuous mode [ 956.558763][T13576] device geneve1 left promiscuous mode [ 956.564483][T13576] device vlan0 left promiscuous mode [ 956.579302][T13576] device wlan1 left promiscuous mode [ 956.604128][T13576] 8021q: adding VLAN 0 to HW filter on device team0 [ 956.619689][T13576] device team0 entered promiscuous mode [ 956.625284][T13576] device team_slave_1 entered promiscuous mode [ 956.631758][T13576] device geneve1 entered promiscuous mode [ 956.637635][T13576] device vlan0 entered promiscuous mode [ 956.643616][T13576] device wlan1 entered promiscuous mode [ 956.653017][T13576] bond0: (slave team0): Enslaving as an active interface with an up link [ 956.664149][T13578] netlink: 'syz.0.20516': attribute type 10 has an invalid length. [ 957.475804][T13578] bond0: (slave team0): Releasing backup interface [ 957.495938][T13578] device team0 left promiscuous mode [ 957.503935][T13578] device vlan0 left promiscuous mode [ 957.510294][T13578] device team_slave_1 left promiscuous mode [ 957.516273][T13578] device geneve1 left promiscuous mode [ 957.521994][T13578] device wlan1 left promiscuous mode [ 957.672416][T13602] netlink: 65043 bytes leftover after parsing attributes in process `syz.2.20528'. [ 958.390077][T13631] netlink: 56 bytes leftover after parsing attributes in process `syz.0.20545'. [ 958.399476][T13631] netlink: 56 bytes leftover after parsing attributes in process `syz.0.20545'. [ 958.423057][T13631] netlink: 56 bytes leftover after parsing attributes in process `syz.0.20545'. [ 958.472381][T13635] netlink: 'syz.3.20547': attribute type 1 has an invalid length. [ 958.519142][T13635] netlink: 127868 bytes leftover after parsing attributes in process `syz.3.20547'. [ 958.536771][T13639] netlink: 'syz.2.20549': attribute type 33 has an invalid length. [ 958.555788][T13639] netlink: 164 bytes leftover after parsing attributes in process `syz.2.20549'. [ 958.957942][T13663] netlink: 14546 bytes leftover after parsing attributes in process `syz.0.20558'. [ 959.051976][T13669] netlink: 'syz.4.20560': attribute type 10 has an invalid length. [ 959.064266][T13669] netlink: 40 bytes leftover after parsing attributes in process `syz.4.20560'. [ 959.076766][T13669] bond0: (slave dummy0): Releasing backup interface [ 959.084426][T13669] device dummy0 left promiscuous mode [ 959.102155][T13669] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 959.185445][T13677] netlink: 'syz.1.20564': attribute type 33 has an invalid length. [ 959.208969][T13677] netlink: 164 bytes leftover after parsing attributes in process `syz.1.20564'. [ 959.246759][T13679] netlink: 'syz.4.20565': attribute type 21 has an invalid length. [ 959.297435][T13679] netlink: 'syz.4.20565': attribute type 1 has an invalid length. [ 959.409770][T13687] netlink: 132 bytes leftover after parsing attributes in process `syz.1.20582'. [ 959.689094][T13706] bond0: (slave wlan1): Releasing backup interface [ 959.698467][T13706] device wlan1 left promiscuous mode [ 959.708419][T13706] device wlan1 entered promiscuous mode [ 959.729780][T13706] team0: Port device wlan1 added [ 960.278361][T13743] validate_nla: 3 callbacks suppressed [ 960.278379][T13743] netlink: 'syz.2.20597': attribute type 10 has an invalid length. [ 960.313933][T13743] bond0: (slave wlan1): Releasing backup interface [ 960.325574][T13743] device wlan1 left promiscuous mode [ 960.337597][T13743] team0: Port device wlan1 added [ 960.458347][T13753] netlink: 'syz.1.20611': attribute type 10 has an invalid length. [ 960.489870][T13753] bond0: (slave wlan1): Releasing backup interface [ 960.497772][T13753] wlan1: mtu greater than device maximum [ 961.322402][T13792] netlink: 'syz.3.20617': attribute type 10 has an invalid length. [ 961.342854][T13792] device team0 left promiscuous mode [ 961.348196][T13792] device team_slave_1 left promiscuous mode [ 961.354559][T13792] device geneve1 left promiscuous mode [ 961.360906][T13792] device vlan0 left promiscuous mode [ 961.366404][T13792] device wlan1 left promiscuous mode [ 961.387332][T13792] 8021q: adding VLAN 0 to HW filter on device team0 [ 961.403770][T13792] device team0 entered promiscuous mode [ 961.409543][T13792] device team_slave_1 entered promiscuous mode [ 961.415919][T13792] device geneve1 entered promiscuous mode [ 961.422131][T13792] device vlan0 entered promiscuous mode [ 961.427840][T13792] device wlan1 entered promiscuous mode [ 961.434289][T13792] bond0: (slave team0): Enslaving as an active interface with an up link [ 961.443170][T13793] netlink: 'syz.3.20617': attribute type 10 has an invalid length. [ 961.453024][T13793] bond0: (slave team0): Releasing backup interface [ 961.460226][T13793] device team0 left promiscuous mode [ 961.465763][T13793] device vlan0 left promiscuous mode [ 961.472259][T13793] device team_slave_1 left promiscuous mode [ 961.478224][T13793] device geneve1 left promiscuous mode [ 961.483850][T13793] device wlan1 left promiscuous mode [ 962.076095][T13829] netlink: 'syz.3.20635': attribute type 10 has an invalid length. [ 962.091014][T13829] 8021q: adding VLAN 0 to HW filter on device team0 [ 962.119419][T13829] device team0 entered promiscuous mode [ 962.125024][T13829] device team_slave_1 entered promiscuous mode [ 962.148722][T13829] device geneve1 entered promiscuous mode [ 962.178436][T13829] device vlan0 entered promiscuous mode [ 962.199172][T13829] device wlan1 entered promiscuous mode [ 962.216174][T13829] bond0: (slave team0): Enslaving as an active interface with an up link [ 962.240502][T13830] netlink: 'syz.3.20635': attribute type 10 has an invalid length. [ 962.310354][T13830] bond0: (slave team0): Releasing backup interface [ 962.318768][T13830] device team0 left promiscuous mode [ 962.324941][T13830] device vlan0 left promiscuous mode [ 962.331200][T13830] device team_slave_1 left promiscuous mode [ 962.337177][T13830] device geneve1 left promiscuous mode [ 962.342764][T13830] device wlan1 left promiscuous mode [ 962.794092][T13863] netlink: 'syz.4.20653': attribute type 10 has an invalid length. [ 962.824691][T13863] bond0: (slave wlan1): Releasing backup interface [ 962.856375][T13863] device wlan1 left promiscuous mode [ 962.881716][T13863] wlan1: mtu greater than device maximum [ 963.682576][T13887] netlink: 'syz.4.20665': attribute type 29 has an invalid length. [ 963.711870][T13887] netlink: 'syz.4.20665': attribute type 29 has an invalid length. [ 963.730668][T13887] netlink: 'syz.4.20665': attribute type 29 has an invalid length. [ 964.254636][T13919] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 964.744584][T13953] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 965.174003][T13975] 8021q: adding VLAN 0 to HW filter on device team0 [ 965.182382][T13975] device team0 entered promiscuous mode [ 965.188387][T13975] device team_slave_1 entered promiscuous mode [ 965.195666][T13975] device geneve1 entered promiscuous mode [ 965.201729][T13975] device vlan0 entered promiscuous mode [ 965.207571][T13975] device wlan1 entered promiscuous mode [ 965.214314][T13975] bond0: (slave team0): Enslaving as an active interface with an up link [ 965.226768][T13978] bond0: (slave team0): Releasing backup interface [ 965.234778][T13978] device team0 left promiscuous mode [ 965.240830][T13978] device vlan0 left promiscuous mode [ 965.247165][T13978] device team_slave_1 left promiscuous mode [ 965.253239][T13978] device geneve1 left promiscuous mode [ 965.258863][T13978] device wlan1 left promiscuous mode [ 965.941035][T13984] bond0: (slave netdevsim0): Error: Slave device does not support XDP [ 966.822483][T13989] validate_nla: 2 callbacks suppressed [ 966.822502][T13989] netlink: 'syz.0.20712': attribute type 10 has an invalid length. [ 966.866484][T13989] netlink: 'syz.0.20712': attribute type 19 has an invalid length. [ 966.876455][T13989] __nla_validate_parse: 2 callbacks suppressed [ 966.876472][T13989] netlink: 156 bytes leftover after parsing attributes in process `syz.0.20712'. [ 968.000956][T14049] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 968.534138][T14081] netlink: 'syz.2.20758': attribute type 1 has an invalid length. [ 968.552327][T14083] netlink: 'syz.1.20756': attribute type 16 has an invalid length. [ 968.563087][T14081] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.20758'. [ 968.592420][T14083] netlink: 132 bytes leftover after parsing attributes in process `syz.1.20756'. [ 969.046288][T14110] netlink: 'syz.1.20782': attribute type 10 has an invalid length. [ 969.112338][T14110] 8021q: adding VLAN 0 to HW filter on device team0 [ 969.140627][T14110] device team0 entered promiscuous mode [ 969.146247][T14110] device team_slave_1 entered promiscuous mode [ 969.175132][T14110] device geneve1 entered promiscuous mode [ 969.195602][T14110] bond0: (slave team0): Enslaving as an active interface with an up link [ 969.230125][T14113] netlink: 'syz.1.20782': attribute type 10 has an invalid length. [ 969.310003][T14113] bond0: (slave team0): Releasing backup interface [ 969.330170][T14113] device team0 left promiscuous mode [ 969.336278][T14113] device team_slave_1 left promiscuous mode [ 969.342358][T14113] device geneve1 left promiscuous mode [ 969.382990][T14118] netlink: 14 bytes leftover after parsing attributes in process `syz.0.20777'. [ 969.408494][T14124] netlink: 'syz.4.20779': attribute type 3 has an invalid length. [ 969.417283][T14124] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.20779'. [ 969.557279][T14130] netlink: 'syz.1.20792': attribute type 10 has an invalid length. [ 969.591693][T14130] 8021q: adding VLAN 0 to HW filter on device team0 [ 969.616539][T14130] device team0 entered promiscuous mode [ 969.623382][T14130] device team_slave_1 entered promiscuous mode [ 969.630009][T14130] device geneve1 entered promiscuous mode [ 969.636567][T14130] bond0: (slave team0): Enslaving as an active interface with an up link [ 969.659629][T14138] netlink: 'syz.1.20792': attribute type 10 has an invalid length. [ 969.669617][T14138] bond0: (slave team0): Releasing backup interface [ 969.676795][T14138] device team0 left promiscuous mode [ 969.686369][T14138] device team_slave_1 left promiscuous mode [ 969.692431][T14138] device geneve1 left promiscuous mode [ 969.913646][T14153] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.20790'. [ 970.377217][T14167] netlink: 'syz.4.20799': attribute type 10 has an invalid length. [ 970.450476][T14167] 8021q: adding VLAN 0 to HW filter on device team0 [ 970.513104][T14167] device team0 entered promiscuous mode [ 970.543534][T14167] device team_slave_0 entered promiscuous mode [ 970.577889][T14167] device team_slave_1 entered promiscuous mode [ 970.624206][T14167] device geneve1 entered promiscuous mode [ 970.655940][T14167] bond0: (slave team0): Enslaving as an active interface with an up link [ 970.715951][T14168] bond0: (slave team0): Releasing backup interface [ 970.817191][T14168] device team0 left promiscuous mode [ 970.852799][T14168] device team_slave_0 left promiscuous mode [ 970.883330][T14168] device team_slave_1 left promiscuous mode [ 970.914850][T14168] device geneve1 left promiscuous mode [ 971.202695][T14183] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.20805'. [ 971.378260][T14194] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.20811'. [ 971.485758][T14197] netlink: 14 bytes leftover after parsing attributes in process `syz.4.20812'. [ 971.564985][T14200] netlink: 132 bytes leftover after parsing attributes in process `syz.2.20814'. [ 971.682375][T14208] 8021q: adding VLAN 0 to HW filter on device team0 [ 971.715082][T14208] device team0 entered promiscuous mode [ 971.741743][T14208] device team_slave_1 entered promiscuous mode [ 971.771297][T14208] device geneve1 entered promiscuous mode [ 971.814522][T14208] device vlan0 entered promiscuous mode [ 971.851031][T14208] device wlan1 entered promiscuous mode [ 971.868381][T14208] bond0: (slave team0): Enslaving as an active interface with an up link [ 971.883822][T14210] validate_nla: 4 callbacks suppressed [ 971.883840][T14210] netlink: 'syz.3.20815': attribute type 10 has an invalid length. [ 971.913280][T14210] bond0: (slave team0): Releasing backup interface [ 971.930551][T14210] device team0 left promiscuous mode [ 971.943296][T14210] device vlan0 left promiscuous mode [ 971.958051][T14210] device team_slave_1 left promiscuous mode [ 971.964133][T14210] device geneve1 left promiscuous mode [ 971.969729][T14210] device wlan1 left promiscuous mode [ 972.306596][T14230] netlink: 'syz.0.20824': attribute type 3 has an invalid length. [ 972.323143][T14230] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.20824'. [ 972.542198][T14240] netlink: 14 bytes leftover after parsing attributes in process `syz.1.20828'. [ 972.604165][T14246] netlink: 'syz.3.20834': attribute type 3 has an invalid length. [ 972.658997][T14246] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.20834'. [ 973.436656][T14272] netlink: 'syz.2.20847': attribute type 29 has an invalid length. [ 973.484375][T14272] netlink: 'syz.2.20847': attribute type 29 has an invalid length. [ 973.553857][T14273] netlink: 'syz.2.20847': attribute type 29 has an invalid length. [ 974.376382][T14305] netlink: 'syz.3.20862': attribute type 29 has an invalid length. [ 974.449274][T14305] netlink: 'syz.3.20862': attribute type 29 has an invalid length. [ 974.489389][T14306] netlink: 'syz.3.20862': attribute type 29 has an invalid length. [ 975.424885][T14344] netlink: 'syz.1.20878': attribute type 3 has an invalid length. [ 975.439045][T14344] netlink: 128124 bytes leftover after parsing attributes in process `syz.1.20878'. [ 976.836778][T14424] netlink: 399 bytes leftover after parsing attributes in process `syz.2.20919'. [ 976.851922][T14424] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 976.864030][T14424] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 977.355930][T14453] netlink: 399 bytes leftover after parsing attributes in process `syz.3.20932'. [ 977.381768][T14453] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 977.406734][T14453] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 978.094796][T14493] netlink: 399 bytes leftover after parsing attributes in process `syz.1.20950'. [ 978.145762][T14493] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 978.160061][T14493] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 978.293316][T14503] validate_nla: 1 callbacks suppressed [ 978.293337][T14503] netlink: 'syz.2.20952': attribute type 7 has an invalid length. [ 981.344675][T14673] netlink: 'syz.4.21038': attribute type 3 has an invalid length. [ 981.379692][T14673] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.21038'. [ 982.151131][T14720] netlink: 'syz.0.21054': attribute type 3 has an invalid length. [ 982.184071][T14720] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.21054'. [ 982.753428][T14753] netlink: 'syz.3.21074': attribute type 3 has an invalid length. [ 982.780769][T14753] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.21074'. [ 984.150916][T14814] netlink: 'syz.0.21102': attribute type 2 has an invalid length. [ 984.163267][T14814] netlink: 17267 bytes leftover after parsing attributes in process `syz.0.21102'. [ 984.559239][T14825] netlink: 'syz.4.21107': attribute type 29 has an invalid length. [ 984.591100][T14825] netlink: 'syz.4.21107': attribute type 29 has an invalid length. [ 984.604995][T14825] netlink: 'syz.4.21107': attribute type 29 has an invalid length. [ 986.069977][T14892] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.21138'. [ 986.370647][T14902] netlink: 'syz.3.21143': attribute type 29 has an invalid length. [ 986.414357][T14902] netlink: 'syz.3.21143': attribute type 29 has an invalid length. [ 986.451283][T14902] netlink: 'syz.3.21143': attribute type 29 has an invalid length. [ 987.199877][T14927] netlink: 'syz.0.21157': attribute type 3 has an invalid length. [ 987.231630][T14927] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.21157'. [ 987.748237][T14964] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.21173'. [ 988.469512][T15011] netlink: 168 bytes leftover after parsing attributes in process `syz.0.21196'. [ 988.503072][T15014] netlink: 'syz.4.21200': attribute type 29 has an invalid length. [ 988.541529][T15014] netlink: 'syz.4.21200': attribute type 29 has an invalid length. [ 988.800493][T15034] netlink: 1010 bytes leftover after parsing attributes in process `syz.4.21208'. [ 989.167790][T15046] validate_nla: 3 callbacks suppressed [ 989.167808][T15046] netlink: 'syz.1.21213': attribute type 29 has an invalid length. [ 989.408312][T15054] netlink: 'syz.2.21217': attribute type 3 has an invalid length. [ 989.439486][T15054] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.21217'. [ 990.011879][T15079] netlink: 168 bytes leftover after parsing attributes in process `syz.3.21229'. [ 990.040635][T15083] netlink: 'syz.0.21231': attribute type 29 has an invalid length. [ 990.134013][T15083] netlink: 'syz.0.21231': attribute type 29 has an invalid length. [ 990.152416][T15086] netlink: 'syz.0.21231': attribute type 29 has an invalid length. [ 991.086155][T15122] netlink: 'syz.3.21246': attribute type 29 has an invalid length. [ 991.125099][T15122] netlink: 'syz.3.21246': attribute type 29 has an invalid length. [ 991.137136][T15122] netlink: 'syz.3.21246': attribute type 29 has an invalid length. [ 991.348062][T15132] netlink: 1010 bytes leftover after parsing attributes in process `syz.0.21253'. [ 992.781476][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.787860][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.445653][T15196] netlink: 'syz.1.21286': attribute type 29 has an invalid length. [ 993.464736][T15196] netlink: 'syz.1.21286': attribute type 29 has an invalid length. [ 993.741260][T15217] netlink: 199848 bytes leftover after parsing attributes in process `syz.0.21293'. [ 995.976631][T15327] validate_nla: 2 callbacks suppressed [ 995.976650][T15327] netlink: 'syz.4.21350': attribute type 2 has an invalid length. [ 996.000697][T15327] netlink: 199848 bytes leftover after parsing attributes in process `syz.4.21350'. [ 996.136667][T15340] netlink: 'syz.4.21357': attribute type 3 has an invalid length. [ 996.145365][T15340] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.21357'. [ 997.353594][T15388] netlink: 'syz.0.21389': attribute type 3 has an invalid length. [ 997.379050][T15388] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.21389'. [ 999.129865][T15458] netlink: 'syz.4.21409': attribute type 21 has an invalid length. [ 999.158726][T15460] netlink: 'syz.2.21411': attribute type 21 has an invalid length. [ 999.205813][T15460] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 999.213179][T15460] IPv6: NLM_F_CREATE should be set when creating new route [ 999.220617][T15460] IPv6: NLM_F_CREATE should be set when creating new route [ 999.227899][T15460] IPv6: NLM_F_CREATE should be set when creating new route [ 1000.412969][T15522] netlink: 188 bytes leftover after parsing attributes in process `syz.3.21439'. [ 1000.513735][T15525] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.21441'. [ 1001.779865][T15572] netlink: 'syz.0.21473': attribute type 21 has an invalid length. [ 1001.933535][T15582] netlink: 188 bytes leftover after parsing attributes in process `syz.1.21465'. [ 1003.036961][T15609] netlink: 'syz.0.21480': attribute type 21 has an invalid length. [ 1003.079156][T15609] IPv6: NLM_F_CREATE should be specified when creating new route [ 1003.087027][T15609] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1003.094378][T15609] IPv6: NLM_F_CREATE should be set when creating new route [ 1003.101970][T15609] IPv6: NLM_F_CREATE should be set when creating new route [ 1003.109312][T15609] IPv6: NLM_F_CREATE should be set when creating new route [ 1003.186989][T15611] netlink: 188 bytes leftover after parsing attributes in process `syz.4.21481'. [ 1003.817926][T15651] netlink: 'syz.3.21502': attribute type 29 has an invalid length. [ 1003.845927][T15651] netlink: 'syz.3.21502': attribute type 29 has an invalid length. [ 1003.857794][T15656] netlink: 188 bytes leftover after parsing attributes in process `syz.0.21500'. [ 1003.878441][T15658] netlink: 'syz.3.21502': attribute type 29 has an invalid length. [ 1004.154085][T15677] netlink: 4595 bytes leftover after parsing attributes in process `syz.3.21513'. [ 1004.254690][T15680] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1004.966661][T15727] netlink: 'syz.2.21537': attribute type 3 has an invalid length. [ 1005.020281][T15727] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.21537'. [ 1006.311129][T15754] netlink: 'syz.3.21550': attribute type 3 has an invalid length. [ 1006.319182][T15754] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.21550'. [ 1006.406858][T15758] netlink: 'syz.4.21552': attribute type 29 has an invalid length. [ 1006.442573][T15758] netlink: 'syz.4.21552': attribute type 29 has an invalid length. [ 1006.472185][T15759] netlink: 'syz.4.21552': attribute type 29 has an invalid length. [ 1007.082352][T15779] netlink: 4595 bytes leftover after parsing attributes in process `syz.2.21561'. [ 1007.145162][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1007.189607][T15783] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1007.267746][T15789] validate_nla: 3 callbacks suppressed [ 1007.267774][T15789] netlink: 'syz.0.21564': attribute type 3 has an invalid length. [ 1007.319173][T15789] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.21564'. [ 1007.390371][T15793] netlink: 168 bytes leftover after parsing attributes in process `syz.3.21569'. [ 1007.500576][T15798] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1008.752720][T15841] netlink: 129384 bytes leftover after parsing attributes in process `syz.1.21591'. [ 1008.806612][T15841] openvswitch: netlink: Message has 4 unknown bytes. [ 1009.448695][T15872] netlink: 'syz.1.21606': attribute type 29 has an invalid length. [ 1009.505233][T15872] netlink: 'syz.1.21606': attribute type 29 has an invalid length. [ 1009.572723][T15873] netlink: 'syz.1.21606': attribute type 29 has an invalid length. [ 1009.857533][T15888] netlink: 168 bytes leftover after parsing attributes in process `syz.2.21613'. [ 1010.219588][T15912] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.21625'. [ 1010.237435][T15914] netlink: 129384 bytes leftover after parsing attributes in process `syz.2.21626'. [ 1010.247628][T15912] netlink: 18430 bytes leftover after parsing attributes in process `syz.0.21625'. [ 1010.247903][T15914] openvswitch: netlink: Message has 4 unknown bytes. [ 1010.445715][T15927] netlink: 168 bytes leftover after parsing attributes in process `syz.1.21631'. [ 1010.844635][T15948] openvswitch: netlink: Message has 4 unknown bytes. [ 1010.888449][T15950] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1012.193342][T15984] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1012.213933][T15986] __nla_validate_parse: 1 callbacks suppressed [ 1012.213957][T15986] netlink: 129384 bytes leftover after parsing attributes in process `syz.3.21660'. [ 1012.267276][T15986] openvswitch: netlink: Message has 4 unknown bytes. [ 1012.430268][T15995] netlink: 'syz.4.21664': attribute type 29 has an invalid length. [ 1012.449360][T15995] netlink: 'syz.4.21664': attribute type 29 has an invalid length. [ 1012.468866][T15995] netlink: 'syz.4.21664': attribute type 29 has an invalid length. [ 1012.781382][T16014] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.21675'. [ 1012.799989][T16014] netlink: 18430 bytes leftover after parsing attributes in process `syz.3.21675'. [ 1013.083431][T16031] netlink: 'syz.0.21683': attribute type 29 has an invalid length. [ 1013.112353][T16031] netlink: 'syz.0.21683': attribute type 29 has an invalid length. [ 1013.141831][T16035] netlink: 'syz.0.21683': attribute type 29 has an invalid length. [ 1014.020556][T16089] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.21709'. [ 1014.213789][T16101] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.21714'. [ 1015.547960][T16144] netlink: 'syz.2.21735': attribute type 2 has an invalid length. [ 1015.570850][T16144] netlink: 'syz.2.21735': attribute type 8 has an invalid length. [ 1015.583175][T16144] netlink: 132 bytes leftover after parsing attributes in process `syz.2.21735'. [ 1015.615392][T16144] netlink: 'syz.2.21735': attribute type 2 has an invalid length. [ 1015.638720][T16144] netlink: 'syz.2.21735': attribute type 8 has an invalid length. [ 1015.662342][T16144] netlink: 132 bytes leftover after parsing attributes in process `syz.2.21735'. [ 1016.903111][T16176] netlink: 48 bytes leftover after parsing attributes in process `syz.0.21747'. [ 1019.209019][T16241] netlink: 48 bytes leftover after parsing attributes in process `syz.3.21776'. [ 1019.218198][T16241] validate_nla: 1 callbacks suppressed [ 1019.218214][T16241] netlink: 'syz.3.21776': attribute type 8 has an invalid length. [ 1019.481103][T16257] netlink: 48 bytes leftover after parsing attributes in process `syz.1.21792'. [ 1019.525229][T16257] netlink: 'syz.1.21792': attribute type 8 has an invalid length. [ 1021.820180][T16369] tap0: tun_chr_ioctl cmd 1074025677 [ 1021.827124][T16369] tap0: linktype set to 6 [ 1022.993355][T16402] netlink: 'syz.0.21847': attribute type 29 has an invalid length. [ 1023.106716][T16402] netlink: 'syz.0.21847': attribute type 29 has an invalid length. [ 1023.183261][T16402] netlink: 'syz.0.21847': attribute type 29 has an invalid length. [ 1023.200156][T16402] netlink: 'syz.0.21847': attribute type 29 has an invalid length. [ 1024.911255][T16447] netlink: 'syz.1.21864': attribute type 29 has an invalid length. [ 1024.950751][T16447] netlink: 'syz.1.21864': attribute type 29 has an invalid length. [ 1024.960735][T16454] netlink: 'syz.1.21864': attribute type 29 has an invalid length. [ 1024.982867][T16447] netlink: 'syz.1.21864': attribute type 29 has an invalid length. [ 1025.617373][T16489] tap0: tun_chr_ioctl cmd 1074025677 [ 1025.623254][T16489] tap0: linktype set to 6 [ 1026.364650][T16510] netlink: 40 bytes leftover after parsing attributes in process `syz.2.21895'. [ 1026.580817][T16518] tap0: tun_chr_ioctl cmd 1074025677 [ 1026.616538][T16518] tap0: linktype set to 6 [ 1026.706702][T16525] netlink: 'syz.2.21902': attribute type 3 has an invalid length. [ 1026.721839][T16525] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.21902'. [ 1026.857204][T16530] tap0: tun_chr_ioctl cmd 1074025677 [ 1026.864716][T16530] tap0: linktype set to 6 [ 1027.454519][T16558] netlink: 'syz.3.21917': attribute type 3 has an invalid length. [ 1027.463542][T16558] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.21917'. [ 1027.805993][T16573] tap0: tun_chr_ioctl cmd 1074025677 [ 1027.819252][T16573] tap0: linktype set to 6 [ 1028.354343][T16578] netlink: 184 bytes leftover after parsing attributes in process `syz.0.21934'. [ 1028.818182][T16592] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.21929'. [ 1029.746117][T16620] netlink: 'syz.3.21944': attribute type 4 has an invalid length. [ 1030.541274][T16660] netlink: 184 bytes leftover after parsing attributes in process `syz.2.21959'. [ 1030.665177][T16666] netlink: 'syz.2.21961': attribute type 4 has an invalid length. [ 1030.750078][T16668] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.21963'. [ 1031.359931][T16691] netlink: 65039 bytes leftover after parsing attributes in process `syz.0.21976'. [ 1032.218115][T16709] netlink: 'syz.0.21992': attribute type 3 has an invalid length. [ 1032.230255][T16709] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.21992'. [ 1032.365212][T16718] netlink: 'syz.4.21984': attribute type 4 has an invalid length. [ 1032.560865][T16731] netlink: 156 bytes leftover after parsing attributes in process `syz.4.21989'. [ 1032.841780][T16743] netlink: 'syz.1.21996': attribute type 3 has an invalid length. [ 1032.851133][T16743] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.21996'. [ 1033.244943][T16764] netlink: 156 bytes leftover after parsing attributes in process `syz.3.22008'. [ 1034.296335][T16802] netlink: 'syz.0.22022': attribute type 46 has an invalid length. [ 1034.803789][T16837] netlink: 'syz.2.22041': attribute type 46 has an invalid length. [ 1035.082430][T16850] netlink: 'syz.2.22047': attribute type 1 has an invalid length. [ 1035.100745][T16850] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.22047'. [ 1035.683011][T16862] netlink: 40 bytes leftover after parsing attributes in process `syz.2.22052'. [ 1035.698568][T16862] netlink: 'syz.2.22052': attribute type 1 has an invalid length. [ 1035.707275][T16862] netlink: 1 bytes leftover after parsing attributes in process `syz.2.22052'. [ 1035.765776][T16868] netlink: 'syz.3.22054': attribute type 46 has an invalid length. [ 1035.910583][T16873] netlink: 'syz.0.22068': attribute type 3 has an invalid length. [ 1035.919577][T16873] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.22068'. [ 1036.054228][T16882] netlink: 'syz.1.22071': attribute type 46 has an invalid length. [ 1036.564996][T16895] netlink: 'syz.4.22065': attribute type 12 has an invalid length. [ 1036.575530][T16895] netlink: 132 bytes leftover after parsing attributes in process `syz.4.22065'. [ 1036.753291][T16903] netlink: 'syz.3.22067': attribute type 10 has an invalid length. [ 1036.774994][T16903] device netdevsim0 left promiscuous mode [ 1036.802576][T16903] team0: Port device netdevsim0 added [ 1036.813161][T16905] netlink: 'syz.3.22067': attribute type 10 has an invalid length. [ 1036.845274][T16907] netlink: 'syz.0.22082': attribute type 1 has an invalid length. [ 1036.879302][T16907] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.22082'. [ 1036.898727][T16905] team0: Port device netdevsim0 removed [ 1036.919550][T16905] device netdevsim0 entered promiscuous mode [ 1036.935080][T16905] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 1036.964429][T16901] netlink: 'syz.4.22069': attribute type 1 has an invalid length. [ 1037.084961][T16914] netlink: 'syz.2.22074': attribute type 3 has an invalid length. [ 1037.952436][T16949] __nla_validate_parse: 3 callbacks suppressed [ 1037.952459][T16949] netlink: 40 bytes leftover after parsing attributes in process `syz.1.22089'. [ 1037.968184][T16949] netlink: 1 bytes leftover after parsing attributes in process `syz.1.22089'. [ 1038.095425][T16952] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.22090'. [ 1038.171544][T16953] netlink: 152 bytes leftover after parsing attributes in process `syz.0.22091'. [ 1038.342569][T16957] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.22092'. [ 1038.651472][T16963] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.22096'. [ 1038.699091][T16963] netlink: zone id is out of range [ 1038.704269][T16963] netlink: zone id is out of range [ 1038.736315][T16963] netlink: zone id is out of range [ 1039.262072][T16986] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.22108'. [ 1039.405283][T16963] netlink: set zone limit has 8 unknown bytes [ 1039.412395][T16988] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.22109'. [ 1040.547413][T17017] netlink: 152 bytes leftover after parsing attributes in process `syz.1.22131'. [ 1040.671170][T17026] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.22121'. [ 1040.796097][T17031] validate_nla: 8 callbacks suppressed [ 1040.796156][T17031] netlink: 'syz.3.22125': attribute type 3 has an invalid length. [ 1041.188803][T17045] netlink: 'syz.2.22136': attribute type 33 has an invalid length. [ 1042.656557][T17087] netlink: 'syz.1.22151': attribute type 12 has an invalid length. [ 1042.867074][T17093] netlink: 'syz.4.22152': attribute type 33 has an invalid length. [ 1043.960097][T17119] netlink: 'syz.2.22166': attribute type 12 has an invalid length. [ 1043.976509][T17118] __nla_validate_parse: 4 callbacks suppressed [ 1043.976533][T17118] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.22175'. [ 1044.003366][T17119] netlink: 132 bytes leftover after parsing attributes in process `syz.2.22166'. [ 1044.013588][T17118] netlink: zone id is out of range [ 1044.018745][T17118] netlink: zone id is out of range [ 1044.025072][T17118] netlink: zone id is out of range [ 1044.434957][T17139] netlink: 'syz.3.22172': attribute type 33 has an invalid length. [ 1044.499342][T17139] netlink: 152 bytes leftover after parsing attributes in process `syz.3.22172'. [ 1044.591044][T17118] netlink: set zone limit has 8 unknown bytes [ 1044.682974][T17145] rose0: tun_chr_ioctl cmd 2147767519 [ 1044.938487][T17156] netlink: 'syz.1.22193': attribute type 3 has an invalid length. [ 1044.968247][T17156] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.22193'. [ 1044.992797][T17162] netlink: 'syz.0.22184': attribute type 12 has an invalid length. [ 1045.019599][T17162] netlink: 132 bytes leftover after parsing attributes in process `syz.0.22184'. [ 1045.277063][T17177] netlink: 'syz.4.22191': attribute type 33 has an invalid length. [ 1045.307785][T17177] netlink: 152 bytes leftover after parsing attributes in process `syz.4.22191'. [ 1045.761015][T17198] netlink: 'syz.1.22204': attribute type 41 has an invalid length. [ 1045.795636][T17198] netlink: 44 bytes leftover after parsing attributes in process `syz.1.22204'. [ 1046.850970][T17232] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.22229'. [ 1047.304334][T17254] rose0: tun_chr_ioctl cmd 2147767519 [ 1047.359266][T17259] netlink: 134784 bytes leftover after parsing attributes in process `syz.4.22232'. [ 1047.472151][T17265] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.22235'. [ 1047.874067][T17278] netlink: 'syz.2.22240': attribute type 41 has an invalid length. [ 1048.447256][T17288] rose0: tun_chr_ioctl cmd 2147767519 [ 1048.761098][T17303] tap0: tun_chr_ioctl cmd 1074025677 [ 1048.766582][T17303] tap0: linktype set to 531 [ 1049.183962][T17324] __nla_validate_parse: 1 callbacks suppressed [ 1049.183983][T17324] netlink: 134784 bytes leftover after parsing attributes in process `syz.3.22260'. [ 1050.066231][T17360] netlink: 40 bytes leftover after parsing attributes in process `syz.4.22279'. [ 1050.085716][T17360] netlink: 'syz.4.22279': attribute type 8 has an invalid length. [ 1050.455502][T17379] tap0: tun_chr_ioctl cmd 1074025677 [ 1050.461292][T17379] tap0: linktype set to 531 [ 1051.856550][T17415] tap0: tun_chr_ioctl cmd 1074025677 [ 1051.879934][T17415] tap0: linktype set to 531 [ 1051.896975][T17421] netlink: 'syz.2.22307': attribute type 27 has an invalid length. [ 1051.938651][T17421] netlink: 2418 bytes leftover after parsing attributes in process `syz.2.22307'. [ 1053.413251][T17455] netlink: 'syz.0.22323': attribute type 27 has an invalid length. [ 1053.421515][T17455] netlink: 2418 bytes leftover after parsing attributes in process `syz.0.22323'. [ 1054.260042][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.266447][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.771564][T17485] netlink: 'syz.1.22338': attribute type 27 has an invalid length. [ 1054.787676][T17485] netlink: 2418 bytes leftover after parsing attributes in process `syz.1.22338'. [ 1059.204590][T17597] netlink: 'syz.3.22390': attribute type 9 has an invalid length. [ 1059.245613][T17597] netlink: 61951 bytes leftover after parsing attributes in process `syz.3.22390'. [ 1061.192490][T17655] netlink: 'syz.0.22412': attribute type 9 has an invalid length. [ 1061.224214][T17655] netlink: 61951 bytes leftover after parsing attributes in process `syz.0.22412'. [ 1063.643301][T17733] netlink: 'syz.4.22444': attribute type 13 has an invalid length. [ 1063.677073][T17733] netlink: 24859 bytes leftover after parsing attributes in process `syz.4.22444'. [ 1066.526613][T17821] netlink: 'syz.0.22489': attribute type 49 has an invalid length. [ 1067.264902][T17861] netlink: 'syz.3.22505': attribute type 49 has an invalid length. [ 1068.269711][T17885] tap0: tun_chr_ioctl cmd 1074025677 [ 1068.282014][T17885] tap0: linktype set to 65534 [ 1068.520259][T17892] netlink: 'syz.1.22519': attribute type 49 has an invalid length. [ 1069.301905][T17911] tap0: tun_chr_ioctl cmd 1074025681 [ 1070.190971][T17948] tap0: tun_chr_ioctl cmd 1074025677 [ 1070.204402][T17948] tap0: linktype set to 65534 [ 1072.934164][T18049] netlink: 188 bytes leftover after parsing attributes in process `syz.3.22592'. [ 1073.173878][T18063] tap0: tun_chr_ioctl cmd 1074025677 [ 1073.179582][T18063] tap0: linktype set to 65534 [ 1073.681794][T18085] netlink: 134780 bytes leftover after parsing attributes in process `syz.2.22620'. [ 1074.559888][T18118] netlink: 188 bytes leftover after parsing attributes in process `syz.1.22626'. [ 1074.585418][T18120] netlink: 'syz.3.22627': attribute type 21 has an invalid length. [ 1074.617246][T18120] netlink: 14546 bytes leftover after parsing attributes in process `syz.3.22627'. [ 1074.703328][T18122] delete_channel: no stack [ 1074.707887][T18122] delete_channel: no stack [ 1075.204312][T18149] netlink: 'syz.2.22638': attribute type 29 has an invalid length. [ 1075.219375][T18149] netlink: 'syz.2.22638': attribute type 29 has an invalid length. [ 1075.349563][T18156] netlink: 'syz.4.22643': attribute type 21 has an invalid length. [ 1075.364218][T18156] netlink: 14546 bytes leftover after parsing attributes in process `syz.4.22643'. [ 1075.460488][T18161] netlink: 134780 bytes leftover after parsing attributes in process `syz.3.22645'. [ 1076.887758][T18203] netlink: 'syz.3.22666': attribute type 29 has an invalid length. [ 1076.908708][T18203] netlink: 'syz.3.22666': attribute type 29 has an invalid length. [ 1077.436867][T18233] netlink: 'syz.0.22677': attribute type 39 has an invalid length. [ 1077.457632][T18233] netlink: 'syz.0.22677': attribute type 4 has an invalid length. [ 1077.480516][T18233] netlink: 152 bytes leftover after parsing attributes in process `syz.0.22677'. [ 1077.593595][T18233] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 1077.836035][T18239] netlink: 'syz.0.22681': attribute type 29 has an invalid length. [ 1077.864912][T18239] netlink: 'syz.0.22681': attribute type 29 has an invalid length. [ 1078.364697][T18262] netlink: 203516 bytes leftover after parsing attributes in process `syz.0.22692'. [ 1079.122769][T18305] netlink: 203516 bytes leftover after parsing attributes in process `syz.4.22711'. [ 1079.644968][T18327] validate_nla: 2 callbacks suppressed [ 1079.644988][T18327] netlink: 'syz.1.22723': attribute type 39 has an invalid length. [ 1079.670969][T18327] netlink: 'syz.1.22723': attribute type 4 has an invalid length. [ 1079.695668][T18327] netlink: 152 bytes leftover after parsing attributes in process `syz.1.22723'. [ 1079.844136][T18327] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 1079.996328][T18335] netlink: 'syz.3.22726': attribute type 1 has an invalid length. [ 1080.004481][T18335] netlink: 203516 bytes leftover after parsing attributes in process `syz.3.22726'. [ 1080.870071][T18371] netlink: 80236 bytes leftover after parsing attributes in process `syz.2.22743'. [ 1081.403427][T18388] netlink: 'syz.4.22750': attribute type 3 has an invalid length. [ 1081.428623][T18388] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.22750'. [ 1081.813771][T18402] netlink: 'syz.2.22758': attribute type 39 has an invalid length. [ 1081.822573][T18402] netlink: 'syz.2.22758': attribute type 4 has an invalid length. [ 1081.839187][T18402] netlink: 152 bytes leftover after parsing attributes in process `syz.2.22758'. [ 1082.060090][T18402] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 1083.327382][T18458] netlink: 'syz.3.22777': attribute type 39 has an invalid length. [ 1083.369527][T18458] netlink: 'syz.3.22777': attribute type 4 has an invalid length. [ 1083.406219][T18458] netlink: 152 bytes leftover after parsing attributes in process `syz.3.22777'. [ 1083.730594][T18458] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 1083.892612][T18472] netlink: 'syz.0.22789': attribute type 3 has an invalid length. [ 1083.901184][T18472] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.22789'. [ 1084.866535][T18481] netlink: 'syz.0.22802': attribute type 16 has an invalid length. [ 1084.878270][T18481] netlink: 152 bytes leftover after parsing attributes in process `syz.0.22802'. [ 1085.851407][T18502] netlink: 'syz.4.22799': attribute type 39 has an invalid length. [ 1085.879036][T18502] netlink: 'syz.4.22799': attribute type 4 has an invalid length. [ 1085.905178][T18502] netlink: 152 bytes leftover after parsing attributes in process `syz.4.22799'. [ 1085.935170][T18502] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 1086.085077][T18512] netlink: 'syz.2.22808': attribute type 16 has an invalid length. [ 1086.104667][T18512] netlink: 152 bytes leftover after parsing attributes in process `syz.2.22808'. [ 1086.316952][T18526] netlink: 'syz.4.22814': attribute type 3 has an invalid length. [ 1086.334446][T18526] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.22814'. [ 1086.755034][T18551] netlink: 'syz.3.22823': attribute type 16 has an invalid length. [ 1086.789346][T18551] netlink: 152 bytes leftover after parsing attributes in process `syz.3.22823'. [ 1086.937847][T18556] netlink: 152 bytes leftover after parsing attributes in process `syz.3.22826'. [ 1087.206099][T18565] netlink: 'syz.1.22829': attribute type 3 has an invalid length. [ 1087.241736][T18565] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.22829'. [ 1087.920597][T18589] netlink: 'syz.4.22837': attribute type 16 has an invalid length. [ 1087.942939][T18589] netlink: 152 bytes leftover after parsing attributes in process `syz.4.22837'. [ 1089.100754][T18634] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.22859'. [ 1089.680106][T18662] netlink: 152 bytes leftover after parsing attributes in process `syz.1.22872'. [ 1090.742302][T18718] netlink: 'syz.3.22898': attribute type 8 has an invalid length. [ 1090.769875][T18718] netlink: 127868 bytes leftover after parsing attributes in process `syz.3.22898'. [ 1091.963981][T18754] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.22914'. [ 1092.097126][T18757] netlink: 'syz.0.22917': attribute type 8 has an invalid length. [ 1092.118306][T18757] netlink: 127868 bytes leftover after parsing attributes in process `syz.0.22917'. [ 1092.155613][T18763] netlink: 16178 bytes leftover after parsing attributes in process `syz.4.22920'. [ 1093.348419][T18826] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.22947'. [ 1094.001245][T18853] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.22960'. [ 1094.092780][T18859] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.22962'. [ 1096.280447][T18964] netlink: 'syz.1.23013': attribute type 1 has an invalid length. [ 1096.291185][T18964] netlink: 44 bytes leftover after parsing attributes in process `syz.1.23013'. [ 1096.429545][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 1097.395039][T18995] netlink: 'syz.3.23029': attribute type 29 has an invalid length. [ 1097.419765][T18995] netlink: 'syz.3.23029': attribute type 29 has an invalid length. [ 1097.541692][T19005] netlink: 'syz.2.23031': attribute type 29 has an invalid length. [ 1097.570400][T19005] netlink: 'syz.2.23031': attribute type 29 has an invalid length. [ 1097.592898][T19005] netlink: 'syz.2.23031': attribute type 29 has an invalid length. [ 1097.611739][T19005] netlink: 'syz.2.23031': attribute type 29 has an invalid length. [ 1098.056591][T19032] netlink: 144 bytes leftover after parsing attributes in process `syz.1.23045'. [ 1098.072783][T19029] netlink: 'syz.3.23044': attribute type 1 has an invalid length. [ 1098.108692][T19029] netlink: 44 bytes leftover after parsing attributes in process `syz.3.23044'. [ 1098.907365][T19060] tun0: tun_chr_ioctl cmd 2148553947 [ 1099.121153][T19069] netlink: 40227 bytes leftover after parsing attributes in process `syz.1.23057'. [ 1099.265730][T19075] netlink: 'syz.4.23060': attribute type 1 has an invalid length. [ 1099.279226][T19075] netlink: 44 bytes leftover after parsing attributes in process `syz.4.23060'. [ 1101.147674][T19130] netlink: 40227 bytes leftover after parsing attributes in process `syz.0.23094'. [ 1101.498035][T19137] netlink: 'syz.0.23088': attribute type 29 has an invalid length. [ 1101.524203][T19137] netlink: 'syz.0.23088': attribute type 29 has an invalid length. [ 1101.554833][T19138] netlink: 'syz.0.23088': attribute type 29 has an invalid length. [ 1101.610959][T19137] netlink: 'syz.0.23088': attribute type 29 has an invalid length. [ 1103.210078][T19173] netlink: 'syz.3.23102': attribute type 29 has an invalid length. [ 1103.230906][T19173] netlink: 'syz.3.23102': attribute type 29 has an invalid length. [ 1103.277873][T19174] netlink: 'syz.3.23102': attribute type 29 has an invalid length. [ 1103.360257][T19173] netlink: 'syz.3.23102': attribute type 29 has an invalid length. [ 1103.676661][T19185] netlink: 'syz.3.23109': attribute type 46 has an invalid length. [ 1103.759438][T19185] netlink: 'syz.3.23109': attribute type 46 has an invalid length. [ 1103.858432][T19192] netlink: 144 bytes leftover after parsing attributes in process `syz.4.23114'. [ 1104.759181][T19231] netlink: 144 bytes leftover after parsing attributes in process `syz.0.23129'. [ 1107.068831][T19274] validate_nla: 6 callbacks suppressed [ 1107.078753][T19274] netlink: 'syz.4.23149': attribute type 46 has an invalid length. [ 1107.088087][T19274] netlink: 'syz.4.23149': attribute type 46 has an invalid length. [ 1112.032471][T19388] netlink: 'syz.2.23195': attribute type 46 has an invalid length. [ 1112.050093][T19388] netlink: 'syz.2.23195': attribute type 46 has an invalid length. [ 1112.372552][T19405] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.23206'. [ 1112.761900][T19421] netlink: 188 bytes leftover after parsing attributes in process `syz.1.23213'. [ 1113.992235][T19445] netlink: 14568 bytes leftover after parsing attributes in process `syz.3.23223'. [ 1114.412691][T19455] netlink: 14568 bytes leftover after parsing attributes in process `syz.2.23238'. [ 1115.660813][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.667157][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 1115.979139][T19501] netlink: 'syz.4.23251': attribute type 10 has an invalid length. [ 1116.627009][T19525] netlink: 'syz.3.23261': attribute type 10 has an invalid length. [ 1116.647631][T19525] netlink: 2 bytes leftover after parsing attributes in process `syz.3.23261'. [ 1116.659402][T19525] device lo entered promiscuous mode [ 1116.695492][T19525] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 1116.972471][T19534] netlink: 'syz.1.23266': attribute type 10 has an invalid length. [ 1117.150646][T19537] netlink: 'syz.3.23277': attribute type 10 has an invalid length. [ 1118.095743][T19570] netlink: 188 bytes leftover after parsing attributes in process `syz.4.23276'. [ 1119.066570][T19597] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 1119.099107][T19597] dvmrp1: linktype set to 769 [ 1119.682752][T19612] netlink: 'syz.2.23303': attribute type 10 has an invalid length. [ 1119.719220][T19612] netlink: 2 bytes leftover after parsing attributes in process `syz.2.23303'. [ 1119.729094][T19612] device lo entered promiscuous mode [ 1119.745727][T19612] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 1120.551553][T19647] netlink: 'syz.1.23318': attribute type 10 has an invalid length. [ 1120.589020][T19647] netlink: 2 bytes leftover after parsing attributes in process `syz.1.23318'. [ 1120.598122][T19647] device lo entered promiscuous mode [ 1120.660756][T19647] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 1123.149596][T19733] netlink: 40 bytes leftover after parsing attributes in process `syz.2.23358'. [ 1124.413027][T19789] netlink: 'syz.3.23384': attribute type 1 has an invalid length. [ 1124.454643][T19789] netlink: 116376 bytes leftover after parsing attributes in process `syz.3.23384'. [ 1124.750739][T19794] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 1124.769183][T19794] dvmrp1: linktype set to 769 [ 1125.605394][T19822] netlink: 'syz.1.23399': attribute type 1 has an invalid length. [ 1125.659274][T19822] netlink: 116376 bytes leftover after parsing attributes in process `syz.1.23399'. [ 1126.273106][T19849] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1126.309259][T19849] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1126.739043][T19861] netlink: 'syz.4.23416': attribute type 1 has an invalid length. [ 1126.801569][T19861] netlink: 116376 bytes leftover after parsing attributes in process `syz.4.23416'. [ 1127.316556][T19878] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 1127.339128][T19878] dvmrp1: linktype set to 769 [ 1127.651793][T19894] netlink: 'syz.0.23431': attribute type 1 has an invalid length. [ 1127.690253][T19894] netlink: 116376 bytes leftover after parsing attributes in process `syz.0.23431'. [ 1127.921247][T19906] netlink: 'syz.0.23437': attribute type 27 has an invalid length. [ 1127.948977][T19906] netlink: 2418 bytes leftover after parsing attributes in process `syz.0.23437'. [ 1128.673473][T19944] netlink: 'syz.0.23455': attribute type 29 has an invalid length. [ 1128.695989][T19944] netlink: 'syz.0.23455': attribute type 29 has an invalid length. [ 1128.721171][T19948] netlink: 'syz.3.23454': attribute type 27 has an invalid length. [ 1128.733573][T19947] netlink: 40 bytes leftover after parsing attributes in process `syz.1.23457'. [ 1128.743168][T19948] netlink: 2418 bytes leftover after parsing attributes in process `syz.3.23454'. [ 1128.768954][T19947] netlink: 4 bytes leftover after parsing attributes in process `syz.1.23457'. [ 1128.798714][T19950] netlink: 'syz.0.23455': attribute type 29 has an invalid length. [ 1128.836099][T19944] netlink: 'syz.0.23455': attribute type 29 has an invalid length. [ 1129.119702][T19965] netlink: 184 bytes leftover after parsing attributes in process `syz.1.23462'. [ 1129.693780][T19986] netlink: 'syz.1.23472': attribute type 29 has an invalid length. [ 1129.739520][T19986] netlink: 'syz.1.23472': attribute type 29 has an invalid length. [ 1129.763684][T19991] netlink: 'syz.1.23472': attribute type 29 has an invalid length. [ 1129.841442][T19986] netlink: 'syz.1.23472': attribute type 29 has an invalid length. [ 1130.053250][T20002] netlink: 40 bytes leftover after parsing attributes in process `syz.2.23490'. [ 1130.074445][T20002] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23490'. [ 1130.282899][T20012] netlink: 'syz.0.23481': attribute type 21 has an invalid length. [ 1130.328960][T20012] netlink: 'syz.0.23481': attribute type 2 has an invalid length. [ 1130.338981][T20012] netlink: 15970 bytes leftover after parsing attributes in process `syz.0.23481'. [ 1131.053650][T20032] netlink: 'syz.2.23495': attribute type 27 has an invalid length. [ 1131.075697][T20032] netlink: 2418 bytes leftover after parsing attributes in process `syz.2.23495'. [ 1131.109904][T20036] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1131.187243][T20036] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1132.041034][T20041] netlink: 56 bytes leftover after parsing attributes in process `syz.3.23499'. [ 1132.070627][T20042] netlink: 184 bytes leftover after parsing attributes in process `syz.2.23498'. [ 1133.643790][T20114] ref_ctr_offset mismatch. inode: 0x5bd7 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1134.430252][T20150] __nla_validate_parse: 5 callbacks suppressed [ 1134.430273][T20150] netlink: 132 bytes leftover after parsing attributes in process `syz.2.23547'. [ 1134.869840][T20165] netlink: 68 bytes leftover after parsing attributes in process `syz.4.23554'. [ 1135.189756][T20179] ref_ctr_offset mismatch. inode: 0x5bd7 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1135.375788][T20186] netlink: 132 bytes leftover after parsing attributes in process `syz.3.23563'. [ 1136.048484][T20221] netlink: 132 bytes leftover after parsing attributes in process `syz.0.23580'. [ 1136.061475][T20218] ref_ctr_offset mismatch. inode: 0x5bf9 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1136.093865][T20223] netlink: 40 bytes leftover after parsing attributes in process `syz.3.23581'. [ 1136.114914][T20223] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23581'. [ 1137.392905][T20253] ref_ctr_offset mismatch. inode: 0x5d48 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1137.564643][T20263] Â: renamed from pim6reg1 [ 1138.150018][T20295] ref_ctr_offset mismatch. inode: 0x5ce9 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1138.432946][T20310] netlink: 'syz.1.23623': attribute type 13 has an invalid length. [ 1138.502542][T20313] Â: renamed from pim6reg1 [ 1138.850570][T20329] ref_ctr_offset mismatch. inode: 0x5c1d offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 1139.142069][T20345] Â: renamed from pim6reg1 [ 1140.913748][T20415] netlink: 3291 bytes leftover after parsing attributes in process `syz.4.23673'. [ 1142.625221][T20477] netlink: 'syz.4.23704': attribute type 10 has an invalid length. [ 1142.647638][T20479] netlink: 'syz.1.23703': attribute type 29 has an invalid length. [ 1142.652408][T20477] netlink: 40 bytes leftover after parsing attributes in process `syz.4.23704'. [ 1142.685134][T20479] netlink: 'syz.1.23703': attribute type 29 has an invalid length. [ 1142.720612][T20482] netlink: 'syz.1.23703': attribute type 29 has an invalid length. [ 1142.735642][T20479] netlink: 'syz.1.23703': attribute type 29 has an invalid length. [ 1143.067383][T20501] netlink: 3291 bytes leftover after parsing attributes in process `syz.0.23713'. [ 1143.158522][T20508] netlink: 'syz.2.23716': attribute type 13 has an invalid length. [ 1143.310986][T20521] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.23720'. [ 1143.537099][T20531] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.23725'. [ 1143.736486][T20544] netlink: 3291 bytes leftover after parsing attributes in process `syz.1.23730'. [ 1143.876447][T20551] netlink: 'syz.0.23733': attribute type 13 has an invalid length. [ 1144.449764][T20579] Â: renamed from pim6reg1 [ 1146.000592][T20630] netlink: 'syz.0.23768': attribute type 29 has an invalid length. [ 1146.010465][T20630] netlink: 'syz.0.23768': attribute type 29 has an invalid length. [ 1146.032812][T20630] netlink: 'syz.0.23768': attribute type 29 has an invalid length. [ 1146.043581][T20631] Â: renamed from pim6reg1 [ 1146.052589][T20630] netlink: 'syz.0.23768': attribute type 29 has an invalid length. [ 1146.476911][T20644] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.23776'. [ 1146.571710][T20649] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.23778'. [ 1146.736536][T20658] Â: renamed from pim6reg1 [ 1146.828150][T20667] netlink: 44 bytes leftover after parsing attributes in process `syz.4.23788'. [ 1146.845360][T20667] netlink: 'syz.4.23788': attribute type 3 has an invalid length. [ 1147.327309][T20697] netlink: 4083 bytes leftover after parsing attributes in process `syz.1.23803'. [ 1147.452814][T20702] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.23804'. [ 1147.796530][T20716] netlink: 14546 bytes leftover after parsing attributes in process `syz.2.23812'. [ 1147.961210][T20724] netlink: 'syz.3.23814': attribute type 29 has an invalid length. [ 1147.974712][T20724] netlink: 'syz.3.23814': attribute type 29 has an invalid length. [ 1147.987404][T20724] netlink: 'syz.3.23814': attribute type 29 has an invalid length. [ 1147.998584][T20724] netlink: 'syz.3.23814': attribute type 29 has an invalid length. [ 1148.156554][T20734] netlink: 156 bytes leftover after parsing attributes in process `syz.2.23820'. [ 1148.480471][T20746] netlink: 15999 bytes leftover after parsing attributes in process `syz.1.23827'. [ 1148.751694][T20756] netlink: 44 bytes leftover after parsing attributes in process `syz.2.23830'. [ 1148.925621][T20758] validate_nla: 3 callbacks suppressed [ 1148.925640][T20758] netlink: 'syz.2.23831': attribute type 29 has an invalid length. [ 1148.959280][T20758] netlink: 'syz.2.23831': attribute type 29 has an invalid length. [ 1148.978196][T20758] netlink: 'syz.2.23831': attribute type 29 has an invalid length. [ 1148.999937][T20758] netlink: 'syz.2.23831': attribute type 29 has an invalid length. [ 1149.114204][T20765] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.23845'. [ 1149.155546][T20767] netlink: 'syz.4.23834': attribute type 10 has an invalid length. [ 1149.174152][T20767] netlink: 'syz.4.23834': attribute type 19 has an invalid length. [ 1151.862856][T20858] __nla_validate_parse: 3 callbacks suppressed [ 1151.862875][T20858] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.23878'. [ 1152.109083][T20869] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.23894'. [ 1152.883994][T20904] netlink: 16178 bytes leftover after parsing attributes in process `syz.2.23900'. [ 1153.480536][T20925] netlink: 14568 bytes leftover after parsing attributes in process `syz.4.23911'. [ 1158.526342][T21117] netlink: 'syz.3.24000': attribute type 29 has an invalid length. [ 1158.535845][T21117] netlink: 'syz.3.24000': attribute type 29 has an invalid length. [ 1158.546994][T21117] netlink: 'syz.3.24000': attribute type 29 has an invalid length. [ 1158.556160][T21117] netlink: 'syz.3.24000': attribute type 29 has an invalid length. [ 1160.766832][T21206] netlink: 56 bytes leftover after parsing attributes in process `syz.0.24051'. [ 1161.932203][T21261] netlink: 'syz.0.24066': attribute type 29 has an invalid length. [ 1161.959493][T21261] netlink: 'syz.0.24066': attribute type 29 has an invalid length. [ 1162.013557][T21264] netlink: 'syz.0.24066': attribute type 29 has an invalid length. [ 1162.047438][T21261] netlink: 'syz.0.24066': attribute type 29 has an invalid length. [ 1162.066977][T21266] netlink: 56 bytes leftover after parsing attributes in process `syz.3.24069'. [ 1162.812679][T21316] netlink: 56 bytes leftover after parsing attributes in process `syz.2.24087'. [ 1165.286751][T21440] netlink: 'syz.0.24154': attribute type 4 has an invalid length. [ 1166.876817][T21513] tap0: tun_chr_ioctl cmd 1074025677 [ 1166.894800][T21513] tap0: linktype set to 825 [ 1166.999825][T21521] netlink: 'syz.2.24178': attribute type 10 has an invalid length. [ 1167.017262][T21521] netlink: 3867 bytes leftover after parsing attributes in process `syz.2.24178'. [ 1167.089656][T21515] netlink: 'syz.1.24175': attribute type 4 has an invalid length. [ 1167.139467][T21526] netlink: 40 bytes leftover after parsing attributes in process `syz.2.24180'. [ 1167.169266][T21526] netlink: 'syz.2.24180': attribute type 1 has an invalid length. [ 1167.306684][T21531] tap0: tun_chr_ioctl cmd 2148553947 [ 1167.683462][T21551] netlink: 'syz.2.24194': attribute type 4 has an invalid length. [ 1168.246334][T21581] tap0: tun_chr_ioctl cmd 2148553947 [ 1168.392266][T21587] netlink: 'syz.0.24212': attribute type 10 has an invalid length. [ 1168.429571][T21587] netlink: 3867 bytes leftover after parsing attributes in process `syz.0.24212'. [ 1168.523708][T21595] ------------[ cut here ]------------ [ 1168.529295][T21595] WARNING: CPU: 1 PID: 21595 at net/wireless/core.h:231 cfg80211_wireless_stats+0x5c9/0x6c0 [ 1168.539554][T21595] Modules linked in: [ 1168.543505][T21595] CPU: 1 PID: 21595 Comm: syz.2.24215 Not tainted 6.1.111-syzkaller #0 [ 1168.551866][T21595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1168.562064][T21595] RIP: 0010:cfg80211_wireless_stats+0x5c9/0x6c0 [ 1168.568397][T21595] Code: f7 8b 05 b6 92 5d 0d 89 05 28 92 5d 0d 48 8b 3d 15 93 5d 0d e8 a8 e3 ab f7 48 c7 c0 40 71 79 97 e9 a3 fd ff ff e8 f7 cf 6e f7 <0f> 0b e9 f4 fb ff ff e8 eb cf 6e f7 0f 0b e9 7f fd ff ff e8 df cf [ 1168.588179][T21595] RSP: 0018:ffffc90004fd79c0 EFLAGS: 00010287 [ 1168.594343][T21595] RAX: ffffffff8a1bdf49 RBX: 0000000000000000 RCX: 0000000000040000 [ 1168.602455][T21595] RDX: ffffc90004a8a000 RSI: 000000000000159f RDI: 00000000000015a0 [ 1168.610557][T21595] RBP: ffffc90004fd7a78 R08: ffffffff8a1bdb1c R09: 0000000000000001 [ 1168.618575][T21595] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1100b308992 [ 1168.626650][T21595] R13: ffff888059844c90 R14: 1ffff920009faf3c R15: ffff888059ac0760 [ 1168.634697][T21595] FS: 00007f8601bfe6c0(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 1168.643691][T21595] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1168.650344][T21595] CR2: 000000110c2fd291 CR3: 000000002e2fe000 CR4: 00000000003506e0 [ 1168.658371][T21595] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 1168.666565][T21595] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1168.674632][T21595] Call Trace: [ 1168.677931][T21595] [ 1168.680934][T21595] ? __warn+0x15a/0x520 [ 1168.685121][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1168.690831][T21595] ? report_bug+0x2af/0x500 [ 1168.695359][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1168.701098][T21595] ? handle_bug+0x3d/0x70 [ 1168.705478][T21595] ? exc_invalid_op+0x16/0x40 [ 1168.710234][T21595] ? asm_exc_invalid_op+0x16/0x20 [ 1168.715308][T21595] ? cfg80211_wireless_stats+0x19c/0x6c0 [ 1168.721048][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1168.726732][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1168.732472][T21595] ? cfg80211_wext_giwretry+0x360/0x360 [ 1168.738065][T21595] ? ioctl_standard_iw_point+0x4aa/0xca0 [ 1168.743802][T21595] ? cfg80211_wext_giwretry+0x360/0x360 [ 1168.749526][T21595] iw_handler_get_iwstats+0x7d/0x240 [ 1168.754930][T21595] ioctl_standard_iw_point+0x780/0xca0 [ 1168.760513][T21595] ? wireless_nlevent_process+0x110/0x110 [ 1168.766264][T21595] ? iw_handler_get_iwstats+0x240/0x240 [ 1168.771896][T21595] ? wext_ioctl_dispatch+0xb9/0x460 [ 1168.777119][T21595] ? __lock_acquire+0x1f80/0x1f80 [ 1168.782265][T21595] ? mutex_lock_nested+0x10/0x10 [ 1168.787346][T21595] ? full_name_hash+0x8f/0xe0 [ 1168.792390][T21595] ioctl_standard_call+0xc3/0x280 [ 1168.797472][T21595] ? wireless_nlevent_process+0x110/0x110 [ 1168.803291][T21595] ? wext_ioctl_dispatch+0x460/0x460 [ 1168.808627][T21595] wext_ioctl_dispatch+0x16f/0x460 [ 1168.813832][T21595] ? wext_ioctl_dispatch+0x460/0x460 [ 1168.819194][T21595] ? iw_handler_get_private+0x1e0/0x1e0 [ 1168.824797][T21595] wext_handle_ioctl+0x15b/0x260 [ 1168.829822][T21595] ? call_commit_handler+0xf0/0xf0 [ 1168.834994][T21595] sock_ioctl+0x13b/0x770 [ 1168.839581][T21595] ? sock_poll+0x410/0x410 [ 1168.844129][T21595] ? __fget_files+0x28/0x4a0 [ 1168.848920][T21595] ? __fget_files+0x435/0x4a0 [ 1168.853630][T21595] ? __fget_files+0x28/0x4a0 [ 1168.858244][T21595] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1168.863427][T21595] ? security_file_ioctl+0x7d/0xa0 [ 1168.868584][T21595] ? sock_poll+0x410/0x410 [ 1168.873097][T21595] __se_sys_ioctl+0xf1/0x160 [ 1168.877718][T21595] do_syscall_64+0x3b/0xb0 [ 1168.882249][T21595] ? clear_bhb_loop+0x45/0xa0 [ 1168.886970][T21595] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1168.892929][T21595] RIP: 0033:0x7f8600d7def9 [ 1168.897488][T21595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1168.917164][T21595] RSP: 002b:00007f8601bfe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1168.925666][T21595] RAX: ffffffffffffffda RBX: 00007f8600f35f80 RCX: 00007f8600d7def9 [ 1168.933726][T21595] RDX: 0000000020000000 RSI: 0000000000008b0f RDI: 0000000000000003 [ 1168.941763][T21595] RBP: 00007f8600df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 1168.949862][T21595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1168.957868][T21595] R13: 0000000000000000 R14: 00007f8600f35f80 R15: 00007ffd153fd488 [ 1168.965948][T21595] [ 1168.969038][T21595] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1168.976435][T21595] CPU: 1 PID: 21595 Comm: syz.2.24215 Not tainted 6.1.111-syzkaller #0 [ 1168.984695][T21595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1168.994783][T21595] Call Trace: [ 1168.998085][T21595] [ 1169.001015][T21595] dump_stack_lvl+0x1e3/0x2cb [ 1169.005707][T21595] ? nf_tcp_handle_invalid+0x642/0x642 [ 1169.011181][T21595] ? panic+0x764/0x764 [ 1169.015253][T21595] ? 0xffffffffa0000954 [ 1169.019433][T21595] ? vscnprintf+0x59/0x80 [ 1169.023801][T21595] panic+0x318/0x764 [ 1169.027719][T21595] ? __warn+0x169/0x520 [ 1169.031925][T21595] ? memcpy_page_flushcache+0xfc/0xfc [ 1169.037325][T21595] __warn+0x348/0x520 [ 1169.041318][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1169.046981][T21595] report_bug+0x2af/0x500 [ 1169.051315][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1169.056988][T21595] handle_bug+0x3d/0x70 [ 1169.061145][T21595] exc_invalid_op+0x16/0x40 [ 1169.065649][T21595] asm_exc_invalid_op+0x16/0x20 [ 1169.070507][T21595] RIP: 0010:cfg80211_wireless_stats+0x5c9/0x6c0 [ 1169.076764][T21595] Code: f7 8b 05 b6 92 5d 0d 89 05 28 92 5d 0d 48 8b 3d 15 93 5d 0d e8 a8 e3 ab f7 48 c7 c0 40 71 79 97 e9 a3 fd ff ff e8 f7 cf 6e f7 <0f> 0b e9 f4 fb ff ff e8 eb cf 6e f7 0f 0b e9 7f fd ff ff e8 df cf [ 1169.096485][T21595] RSP: 0018:ffffc90004fd79c0 EFLAGS: 00010287 [ 1169.102737][T21595] RAX: ffffffff8a1bdf49 RBX: 0000000000000000 RCX: 0000000000040000 [ 1169.110716][T21595] RDX: ffffc90004a8a000 RSI: 000000000000159f RDI: 00000000000015a0 [ 1169.118689][T21595] RBP: ffffc90004fd7a78 R08: ffffffff8a1bdb1c R09: 0000000000000001 [ 1169.126664][T21595] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1100b308992 [ 1169.134639][T21595] R13: ffff888059844c90 R14: 1ffff920009faf3c R15: ffff888059ac0760 [ 1169.142623][T21595] ? cfg80211_wireless_stats+0x19c/0x6c0 [ 1169.148270][T21595] ? cfg80211_wireless_stats+0x5c9/0x6c0 [ 1169.153924][T21595] ? cfg80211_wext_giwretry+0x360/0x360 [ 1169.159483][T21595] ? ioctl_standard_iw_point+0x4aa/0xca0 [ 1169.165128][T21595] ? cfg80211_wext_giwretry+0x360/0x360 [ 1169.170699][T21595] iw_handler_get_iwstats+0x7d/0x240 [ 1169.175991][T21595] ioctl_standard_iw_point+0x780/0xca0 [ 1169.181465][T21595] ? wireless_nlevent_process+0x110/0x110 [ 1169.187190][T21595] ? iw_handler_get_iwstats+0x240/0x240 [ 1169.192735][T21595] ? wext_ioctl_dispatch+0xb9/0x460 [ 1169.197935][T21595] ? __lock_acquire+0x1f80/0x1f80 [ 1169.202970][T21595] ? mutex_lock_nested+0x10/0x10 [ 1169.208000][T21595] ? full_name_hash+0x8f/0xe0 [ 1169.212686][T21595] ioctl_standard_call+0xc3/0x280 [ 1169.217825][T21595] ? wireless_nlevent_process+0x110/0x110 [ 1169.223546][T21595] ? wext_ioctl_dispatch+0x460/0x460 [ 1169.228845][T21595] wext_ioctl_dispatch+0x16f/0x460 [ 1169.233976][T21595] ? wext_ioctl_dispatch+0x460/0x460 [ 1169.239268][T21595] ? iw_handler_get_private+0x1e0/0x1e0 [ 1169.244820][T21595] wext_handle_ioctl+0x15b/0x260 [ 1169.249761][T21595] ? call_commit_handler+0xf0/0xf0 [ 1169.254892][T21595] sock_ioctl+0x13b/0x770 [ 1169.259226][T21595] ? sock_poll+0x410/0x410 [ 1169.263637][T21595] ? __fget_files+0x28/0x4a0 [ 1169.268251][T21595] ? __fget_files+0x435/0x4a0 [ 1169.272927][T21595] ? __fget_files+0x28/0x4a0 [ 1169.277521][T21595] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1169.282462][T21595] ? security_file_ioctl+0x7d/0xa0 [ 1169.287572][T21595] ? sock_poll+0x410/0x410 [ 1169.291992][T21595] __se_sys_ioctl+0xf1/0x160 [ 1169.296586][T21595] do_syscall_64+0x3b/0xb0 [ 1169.301015][T21595] ? clear_bhb_loop+0x45/0xa0 [ 1169.305719][T21595] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1169.311705][T21595] RIP: 0033:0x7f8600d7def9 [ 1169.316193][T21595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1169.335808][T21595] RSP: 002b:00007f8601bfe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1169.344232][T21595] RAX: ffffffffffffffda RBX: 00007f8600f35f80 RCX: 00007f8600d7def9 [ 1169.352225][T21595] RDX: 0000000020000000 RSI: 0000000000008b0f RDI: 0000000000000003 [ 1169.360200][T21595] RBP: 00007f8600df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 1169.368167][T21595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1169.376136][T21595] R13: 0000000000000000 R14: 00007f8600f35f80 R15: 00007ffd153fd488 [ 1169.384121][T21595] [ 1169.387480][T21595] Kernel Offset: disabled [ 1169.391805][T21595] Rebooting in 86400 seconds..