last executing test programs: 1.701057595s ago: executing program 2 (id=13590): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a700000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.635668881s ago: executing program 2 (id=13591): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x79, 0x0, 0x0) 1.386330072s ago: executing program 2 (id=13597): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000500)="27050200590200000600002fb96dbcf706e10500000088641100114408000283", 0x20}], 0x1}, 0x0) 1.320910248s ago: executing program 2 (id=13598): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@can, 0x80, 0x0}, 0x20040000) 987.852336ms ago: executing program 0 (id=13606): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 894.025384ms ago: executing program 3 (id=13611): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 822.96288ms ago: executing program 0 (id=13612): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000040), 0x9d) 800.874462ms ago: executing program 4 (id=13613): r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000000), 0x8) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)='?', 0xfdef}], 0x1}, 0x0) 698.21233ms ago: executing program 1 (id=13614): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0x64, 0xfffffffffffffffe}, 0x10) 698.01296ms ago: executing program 4 (id=13615): r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000040), 0x3) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) 668.206843ms ago: executing program 1 (id=13617): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/14, 0xe}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/38, 0x26}], 0x3}, 0x12000) 651.665644ms ago: executing program 3 (id=13618): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002f00)="89000000120081ae08060cdc030ec0007f03e3f70000000000e272f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120800020004000000bdad446b9bbc7ace5b0dd385dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff000000000000009157a270", 0x89}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 570.268291ms ago: executing program 0 (id=13619): r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000ff050000000000950000000000a3688106"], 0x0}, 0x90) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0xa, 0x4e20, @empty}, 0x80, 0x0}, 0x0) 569.818821ms ago: executing program 3 (id=13620): sendmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0x155}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="7f", 0x1}], 0x1, &(0x7f0000000580)=[{0x18, 0x84, 0x0, "7f"}], 0x18}, 0x80c4) 553.927533ms ago: executing program 4 (id=13621): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x14, &(0x7f0000000000)=r0, 0x4) 456.793441ms ago: executing program 0 (id=13622): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8948, &(0x7f0000000080)) 358.596049ms ago: executing program 2 (id=13623): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 358.448629ms ago: executing program 3 (id=13624): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000700)="1c006667750e83", 0x7}], 0x6}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="b2", 0x34000}], 0x4}, 0x0) 358.343109ms ago: executing program 4 (id=13625): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x80047456, 0x2000ff00) 344.0152ms ago: executing program 1 (id=13626): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000f2412c3c04000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 298.196344ms ago: executing program 0 (id=13627): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xeb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 206.315052ms ago: executing program 3 (id=13628): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)) 206.043222ms ago: executing program 1 (id=13629): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8a"], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000010085000000010000001811"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 205.879422ms ago: executing program 4 (id=13630): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5452, &(0x7f00000006c0)) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x300448c5) 134.367248ms ago: executing program 1 (id=13631): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000007910480000000000630000ff000000009500680000000000", @ANYRESDEC=0x0, @ANYRES16, @ANYRES64], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x62, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffebe}, 0x21) 115.23693ms ago: executing program 2 (id=13632): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) 33.463577ms ago: executing program 0 (id=13633): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@can, 0x80, 0x0}, 0x20040000) 33.283257ms ago: executing program 1 (id=13634): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) 33.201367ms ago: executing program 4 (id=13635): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) 0s ago: executing program 3 (id=13636): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): 342.972227][T16756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.979809][T16756] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.986997][T16756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.037356][T16756] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 343.431826][T16786] netlink: 'syz.4.6474': attribute type 9 has an invalid length. [ 343.738173][T16802] netlink: 'syz.0.6480': attribute type 4 has an invalid length. [ 343.768503][T16802] __nla_validate_parse: 3 callbacks suppressed [ 343.768519][T16802] netlink: 172 bytes leftover after parsing attributes in process `syz.0.6480'. [ 344.065745][T16818] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6489'. [ 344.218277][T16826] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6503'. [ 344.421097][T16834] netlink: 'syz.1.6496': attribute type 4 has an invalid length. [ 344.430935][T16834] netlink: 172 bytes leftover after parsing attributes in process `syz.1.6496'. [ 344.444344][T16838] netlink: 'syz.0.6498': attribute type 2 has an invalid length. [ 344.462675][T16838] netlink: 199848 bytes leftover after parsing attributes in process `syz.0.6498'. [ 344.587105][T16842] netlink: 'syz.2.6499': attribute type 10 has an invalid length. [ 344.640424][T16842] team0: Port device bridge0 removed [ 344.670304][T16842] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.677559][T16842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.685167][T16842] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.692440][T16842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.790618][T16842] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 344.813390][T16852] netlink: 'syz.1.6506': attribute type 6 has an invalid length. [ 345.146132][T16870] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.6514'. [ 345.277939][T16875] netlink: 'syz.1.6515': attribute type 2 has an invalid length. [ 345.307869][T16875] netlink: 199848 bytes leftover after parsing attributes in process `syz.1.6515'. [ 345.490355][T16886] netlink: 'syz.1.6522': attribute type 10 has an invalid length. [ 345.530203][T16886] team0: Port device bridge0 removed [ 345.550534][T16886] bridge0: port 3(syz_tun) entered blocking state [ 345.557138][T16886] bridge0: port 3(syz_tun) entered forwarding state [ 345.564099][T16886] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.571311][T16886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.578790][T16886] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.585952][T16886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.609002][T16886] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 345.642637][T16892] netlink: 'syz.0.6525': attribute type 21 has an invalid length. [ 345.921130][T16905] netlink: 152 bytes leftover after parsing attributes in process `syz.3.6533'. [ 345.957354][T16909] netlink: 'syz.4.6534': attribute type 2 has an invalid length. [ 346.006054][T16909] netlink: 199848 bytes leftover after parsing attributes in process `syz.4.6534'. [ 346.106680][T16917] netlink: 134728 bytes leftover after parsing attributes in process `syz.1.6538'. [ 346.140053][T16918] sctp: [Deprecated]: syz.2.6537 (pid 16918) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.140053][T16918] Use struct sctp_sack_info instead [ 346.164061][T16920] netlink: 'syz.0.6539': attribute type 21 has an invalid length. [ 346.329882][T16926] netlink: 'syz.1.6542': attribute type 10 has an invalid length. [ 346.383047][T16926] bridge0: port 3(syz_tun) entered disabled state [ 346.389835][T16926] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.397169][T16926] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.654208][T16946] net_ratelimit: 6 callbacks suppressed [ 346.654234][T16946] lo: mtu less than device minimum [ 348.538667][T17038] lo: mtu less than device minimum [ 349.372227][T17083] __nla_validate_parse: 16 callbacks suppressed [ 349.372247][T17083] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6620'. [ 350.098592][T17127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6639'. [ 350.594164][T17153] validate_nla: 3 callbacks suppressed [ 350.594182][T17153] netlink: 'syz.1.6656': attribute type 3 has an invalid length. [ 350.730083][T17159] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6659'. [ 351.440190][T17197] netlink: 1041 bytes leftover after parsing attributes in process `syz.4.6676'. [ 351.536552][T17203] netlink: 'syz.2.6680': attribute type 13 has an invalid length. [ 351.608232][T17203] netlink: 'syz.2.6680': attribute type 58 has an invalid length. [ 351.628748][T17203] netlink: 152 bytes leftover after parsing attributes in process `syz.2.6680'. [ 351.811440][T17214] netlink: 'syz.2.6685': attribute type 3 has an invalid length. [ 351.829004][T17216] netlink: 'syz.4.6689': attribute type 13 has an invalid length. [ 351.836958][T17216] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6689'. [ 351.981796][T17226] netlink: 144 bytes leftover after parsing attributes in process `syz.3.6691'. [ 352.196298][T17239] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.6697'. [ 352.269376][T17239] netlink: 'syz.3.6697': attribute type 1 has an invalid length. [ 352.798199][T17273] netlink: 1041 bytes leftover after parsing attributes in process `syz.0.6713'. [ 353.194894][T17293] netlink: 'syz.1.6724': attribute type 6 has an invalid length. [ 353.331271][T17301] netlink: 'syz.2.6727': attribute type 13 has an invalid length. [ 353.357129][T17301] netlink: 44 bytes leftover after parsing attributes in process `syz.2.6727'. [ 353.557866][T17315] netlink: 'syz.4.6732': attribute type 6 has an invalid length. [ 353.753735][T17323] netlink: 'syz.4.6739': attribute type 4 has an invalid length. [ 354.563535][T17368] __nla_validate_parse: 7 callbacks suppressed [ 354.563556][T17368] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.6761'. [ 354.947657][T17391] netlink: 156 bytes leftover after parsing attributes in process `syz.1.6772'. [ 355.315942][T17408] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.6780'. [ 355.705112][T17429] netlink: 180 bytes leftover after parsing attributes in process `syz.1.6790'. [ 355.769332][T17435] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.6794'. [ 355.898797][T17439] validate_nla: 10 callbacks suppressed [ 355.898817][T17439] netlink: 'syz.0.6796': attribute type 14 has an invalid length. [ 355.950892][T17439] netlink: 156 bytes leftover after parsing attributes in process `syz.0.6796'. [ 356.225743][T17455] delete_channel: no stack [ 356.598615][T17474] netlink: 'syz.3.6814': attribute type 14 has an invalid length. [ 356.606669][T17474] netlink: 156 bytes leftover after parsing attributes in process `syz.3.6814'. [ 356.712594][T17482] IPv6: Can't replace route, no match found [ 356.949285][T17496] IPv6: Can't replace route, no match found [ 357.168331][T17507] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.6827'. [ 358.314336][T17574] netlink: 'syz.4.6870': attribute type 21 has an invalid length. [ 358.398729][T17574] netlink: 164 bytes leftover after parsing attributes in process `syz.4.6870'. [ 358.979745][T17608] netlink: 830 bytes leftover after parsing attributes in process `syz.0.6878'. [ 359.734828][T17640] netlink: 'syz.1.6893': attribute type 3 has an invalid length. [ 359.798764][T17640] netlink: 128124 bytes leftover after parsing attributes in process `syz.1.6893'. [ 360.241633][T17666] netlink: 830 bytes leftover after parsing attributes in process `syz.3.6905'. [ 360.449891][T17676] netlink: 'syz.2.6911': attribute type 3 has an invalid length. [ 360.457708][T17676] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.6911'. [ 360.469430][T17682] netlink: 830 bytes leftover after parsing attributes in process `syz.1.6913'. [ 361.611422][T17732] netlink: 830 bytes leftover after parsing attributes in process `syz.2.6937'. [ 361.938333][T17751] netlink: 'syz.0.6945': attribute type 1 has an invalid length. [ 361.946393][T17751] netlink: 5 bytes leftover after parsing attributes in process `syz.0.6945'. [ 363.480502][T17828] netlink: 'syz.3.6985': attribute type 1 has an invalid length. [ 363.528671][T17828] netlink: 5 bytes leftover after parsing attributes in process `syz.3.6985'. [ 364.358701][T17875] netlink: 156 bytes leftover after parsing attributes in process `syz.4.7019'. [ 364.581236][T17887] netlink: 'syz.2.7014': attribute type 7 has an invalid length. [ 364.947670][T17906] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7024'. [ 365.142565][T17919] netlink: 'syz.2.7032': attribute type 28 has an invalid length. [ 365.151456][T17919] netlink: 2 bytes leftover after parsing attributes in process `syz.2.7032'. [ 365.496908][T17939] netlink: 156 bytes leftover after parsing attributes in process `syz.1.7040'. [ 365.753477][T17951] netlink: 'syz.1.7046': attribute type 28 has an invalid length. [ 365.788658][T17951] netlink: 2 bytes leftover after parsing attributes in process `syz.1.7046'. [ 365.806679][T17955] netlink: 'syz.4.7048': attribute type 21 has an invalid length. [ 365.821415][T17957] netlink: 126372 bytes leftover after parsing attributes in process `syz.2.7045'. [ 365.859675][T17957] netlink: 'syz.2.7045': attribute type 1 has an invalid length. [ 365.885654][T17957] netlink: 1752 bytes leftover after parsing attributes in process `syz.2.7045'. [ 365.932584][T17961] netlink: 'syz.3.7050': attribute type 7 has an invalid length. [ 366.149110][T17971] team0: Port device team_slave_0 removed [ 366.155538][T17971] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 366.383335][T17983] netlink: 830 bytes leftover after parsing attributes in process `syz.1.7064'. [ 366.426007][T17983] device bond_slave_0 entered promiscuous mode [ 366.433357][T17983] device bond_slave_1 entered promiscuous mode [ 366.439761][T17983] device netdevsim0 entered promiscuous mode [ 366.466904][T17985] netlink: 'syz.0.7063': attribute type 28 has an invalid length. [ 366.482227][T17985] netlink: 2 bytes leftover after parsing attributes in process `syz.0.7063'. [ 366.675211][T17999] netlink: 'syz.0.7071': attribute type 29 has an invalid length. [ 367.043213][T18017] netlink: 830 bytes leftover after parsing attributes in process `syz.0.7080'. [ 367.095331][T18017] device bond_slave_0 entered promiscuous mode [ 367.101823][T18017] device bond_slave_1 entered promiscuous mode [ 367.108098][T18017] device netdevsim0 entered promiscuous mode [ 367.114285][T18017] device bridge0 entered promiscuous mode [ 367.168213][T18025] netlink: 126372 bytes leftover after parsing attributes in process `syz.1.7083'. [ 367.181271][T18021] validate_nla: 1 callbacks suppressed [ 367.181289][T18021] netlink: 'syz.4.7082': attribute type 7 has an invalid length. [ 367.201161][T18025] netlink: 'syz.1.7083': attribute type 1 has an invalid length. [ 367.281538][T18029] netlink: 'syz.2.7086': attribute type 1 has an invalid length. [ 367.873871][T18061] netlink: 'syz.0.7099': attribute type 7 has an invalid length. [ 368.360876][T18087] netlink: 'syz.4.7115': attribute type 10 has an invalid length. [ 368.413207][T18087] device hsr0 entered promiscuous mode [ 368.438037][T18087] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 368.487506][T18087] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 368.528680][T18087] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 368.559463][T18087] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 368.758799][T18105] netlink: 'syz.1.7124': attribute type 5 has an invalid length. [ 369.616148][T18153] netlink: 'syz.3.7147': attribute type 10 has an invalid length. [ 370.292636][T18189] netlink: 'syz.3.7166': attribute type 10 has an invalid length. [ 370.313280][T18189] __nla_validate_parse: 2 callbacks suppressed [ 370.313300][T18189] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7166'. [ 370.369244][T18195] netlink: 'syz.1.7169': attribute type 29 has an invalid length. [ 370.377386][T18195] netlink: 'syz.1.7169': attribute type 3 has an invalid length. [ 370.394241][T18195] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7169'. [ 370.424874][T18189] team0: Port device batadv0 removed [ 370.435842][T18189] bridge0: port 4(batadv0) entered blocking state [ 370.443380][T18189] bridge0: port 4(batadv0) entered disabled state [ 370.451834][T18189] device batadv0 entered promiscuous mode [ 370.814319][T11878] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 370.823999][T11878] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 370.932667][T18223] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7182'. [ 371.484098][T18251] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7195'. [ 372.038204][T18281] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7212'. [ 372.110833][T18281] team0: Port device batadv0 removed [ 372.119211][T18281] bridge0: port 3(batadv0) entered blocking state [ 372.142691][T18281] bridge0: port 3(batadv0) entered disabled state [ 372.167734][T18281] device batadv0 entered promiscuous mode [ 372.176629][T18287] netlink: 152 bytes leftover after parsing attributes in process `syz.1.7214'. [ 372.408827][ T46] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 372.418331][ T46] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 372.780949][T18320] validate_nla: 7 callbacks suppressed [ 372.780971][T18320] netlink: 'syz.2.7228': attribute type 10 has an invalid length. [ 373.278752][T18342] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7242'. [ 373.343828][T18345] netlink: 763 bytes leftover after parsing attributes in process `syz.3.7244'. [ 373.527126][T18359] netlink: 'syz.4.7251': attribute type 10 has an invalid length. [ 373.545504][T18359] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7251'. [ 373.644709][T18359] team0: Port device batadv0 removed [ 373.659798][T18359] bridge0: port 4(batadv0) entered blocking state [ 373.677801][T18359] bridge0: port 4(batadv0) entered disabled state [ 373.686495][T18359] device batadv0 entered promiscuous mode [ 373.699332][T18362] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7252'. [ 373.954197][ T11] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 373.963531][ T11] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 374.431435][T18402] netlink: 'syz.2.7269': attribute type 10 has an invalid length. [ 374.499289][T18402] bridge0: port 3(batadv0) entered blocking state [ 374.506597][T18402] bridge0: port 3(batadv0) entered disabled state [ 374.524720][T18402] device batadv0 entered promiscuous mode [ 374.549104][T18402] bridge0: port 3(batadv0) entered blocking state [ 374.555875][T18402] bridge0: port 3(batadv0) entered forwarding state [ 374.635201][T11878] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 374.645191][T11878] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 374.771874][T18422] netlink: 'syz.1.7280': attribute type 21 has an invalid length. [ 375.077312][T18436] netlink: 'syz.0.7289': attribute type 28 has an invalid length. [ 375.096156][T18436] netlink: 'syz.0.7289': attribute type 3 has an invalid length. [ 375.245452][T18441] netlink: 'syz.1.7301': attribute type 10 has an invalid length. [ 375.303476][T18441] team0: Port device batadv0 removed [ 375.314108][T18449] netlink: 'syz.4.7293': attribute type 3 has an invalid length. [ 375.321908][T18441] bridge0: port 4(batadv0) entered blocking state [ 375.322055][T18441] bridge0: port 4(batadv0) entered disabled state [ 375.323288][T18441] device batadv0 entered promiscuous mode [ 375.345577][T18449] __nla_validate_parse: 7 callbacks suppressed [ 375.345595][T18449] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7293'. [ 375.539857][T11878] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 375.549515][T11878] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 375.582929][T18461] netlink: 'syz.2.7310': attribute type 10 has an invalid length. [ 375.603028][T18461] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7310'. [ 375.726796][T18469] netlink: 'syz.4.7303': attribute type 27 has an invalid length. [ 375.844449][T18472] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7306'. [ 375.856593][T18477] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7308'. [ 375.973155][T18479] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.7309'. [ 376.139488][T18491] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7318'. [ 376.189285][T18491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.584349][T18516] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.7326'. [ 376.826155][T18528] netlink: 52 bytes leftover after parsing attributes in process `syz.4.7333'. [ 377.151542][T18547] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7342'. [ 377.421052][T18563] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7352'. [ 377.974369][T18593] validate_nla: 16 callbacks suppressed [ 377.974390][T18593] netlink: 'syz.1.7364': attribute type 7 has an invalid length. [ 378.042732][T18599] netlink: 'syz.0.7368': attribute type 21 has an invalid length. [ 378.103974][T18601] netlink: 'syz.4.7369': attribute type 21 has an invalid length. [ 378.135931][T18605] netlink: 'syz.1.7372': attribute type 2 has an invalid length. [ 378.159096][T18605] netlink: 'syz.1.7372': attribute type 11 has an invalid length. [ 378.500443][T18623] netlink: 'syz.2.7381': attribute type 2 has an invalid length. [ 378.510209][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.516553][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.709174][T18635] netlink: 'syz.2.7387': attribute type 21 has an invalid length. [ 378.721053][T18634] netlink: 'syz.3.7386': attribute type 2 has an invalid length. [ 378.744013][T18634] netlink: 'syz.3.7386': attribute type 11 has an invalid length. [ 379.174901][T18662] netlink: 'syz.2.7399': attribute type 7 has an invalid length. [ 380.382630][T18729] __nla_validate_parse: 15 callbacks suppressed [ 380.382650][T18729] netlink: 134744 bytes leftover after parsing attributes in process `syz.1.7431'. [ 380.502250][T18736] team0: Device ipvlan1 failed to register rx_handler [ 380.787407][T18752] netlink: 2 bytes leftover after parsing attributes in process `syz.2.7442'. [ 381.008148][T18764] netlink: 134744 bytes leftover after parsing attributes in process `syz.3.7448'. [ 381.321625][T18775] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7463'. [ 381.385265][T18783] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7455'. [ 381.409468][T18781] team0: Device ipvlan1 failed to register rx_handler [ 381.443219][T18782] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7456'. [ 381.498471][T18782] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7456'. [ 381.551963][T18787] netlink: 2 bytes leftover after parsing attributes in process `syz.1.7458'. [ 382.132562][T18817] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7472'. [ 382.395659][T18835] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7479'. [ 383.294854][T18881] device vcan0 entered promiscuous mode [ 383.334473][T18881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.566656][T18895] validate_nla: 13 callbacks suppressed [ 383.566676][T18895] netlink: 'syz.2.7507': attribute type 10 has an invalid length. [ 383.594400][T18895] team0: Device ipvlan1 failed to register rx_handler [ 383.932851][T18909] netlink: 'syz.0.7514': attribute type 2 has an invalid length. [ 383.955846][T18909] netlink: 'syz.0.7514': attribute type 1 has an invalid length. [ 384.022955][T18911] device vcan0 entered promiscuous mode [ 384.045952][T18911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.782321][T18947] device vcan0 entered promiscuous mode [ 384.814519][T18947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.834778][T18949] netlink: 'syz.2.7536': attribute type 13 has an invalid length. [ 384.862482][T18949] syz_tun: refused to change device tx_queue_len [ 384.917044][T18949] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 385.505451][T18983] netlink: 'syz.1.7554': attribute type 13 has an invalid length. [ 385.523869][T18983] __nla_validate_parse: 7 callbacks suppressed [ 385.523888][T18983] netlink: 152 bytes leftover after parsing attributes in process `syz.1.7554'. [ 385.570451][T18983] syz_tun: refused to change device tx_queue_len [ 385.609320][T18983] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 385.883820][T18999] netlink: 'syz.4.7561': attribute type 10 has an invalid length. [ 385.910803][T18999] team0: Device ipvlan1 failed to register rx_handler [ 386.117018][T19012] IPv6: Can't replace route, no match found [ 386.622370][T19035] netlink: 'syz.3.7577': attribute type 2 has an invalid length. [ 386.637606][T19035] netlink: 'syz.3.7577': attribute type 9 has an invalid length. [ 386.656070][T19035] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7577'. [ 386.790190][T19047] netlink: 'syz.3.7587': attribute type 8 has an invalid length. [ 386.798467][T19047] netlink: 156 bytes leftover after parsing attributes in process `syz.3.7587'. [ 386.863749][T19050] netlink: 'syz.1.7598': attribute type 2 has an invalid length. [ 386.898745][T19050] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7598'. [ 387.170912][T19068] netlink: 156 bytes leftover after parsing attributes in process `syz.2.7594'. [ 387.612690][T19095] team0: Device ipvlan1 failed to register rx_handler [ 388.250846][T19127] netlink: 152 bytes leftover after parsing attributes in process `syz.3.7625'. [ 388.297433][T19131] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7626'. [ 388.897414][T19165] validate_nla: 4 callbacks suppressed [ 388.897433][T19165] netlink: 'syz.2.7643': attribute type 29 has an invalid length. [ 388.963489][T19165] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7643'. [ 388.983110][T19168] netlink: 'syz.4.7644': attribute type 10 has an invalid length. [ 389.006080][T19168] team0: Device ipvlan1 failed to register rx_handler [ 389.052119][T19165] netlink: 'syz.2.7643': attribute type 29 has an invalid length. [ 389.069604][T19165] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7643'. [ 389.098881][T19171] netlink: 'syz.0.7645': attribute type 8 has an invalid length. [ 389.129061][T19171] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7645'. [ 389.361299][T19188] netlink: 'syz.0.7655': attribute type 10 has an invalid length. [ 389.406792][T19188] batman_adv: batadv0: Interface deactivated: virt_wifi0 [ 389.481125][T19188] batman_adv: batadv0: Removing interface: virt_wifi0 [ 389.520404][T19197] netlink: 'syz.1.7661': attribute type 10 has an invalid length. [ 389.549252][T19197] team0: Device ipvlan1 failed to register rx_handler [ 389.574062][T19199] netlink: 'syz.3.7660': attribute type 5 has an invalid length. [ 389.977944][T19222] netlink: 'syz.0.7681': attribute type 29 has an invalid length. [ 389.987661][T19223] netlink: 'syz.1.7672': attribute type 8 has an invalid length. [ 390.027617][T19222] netlink: 'syz.0.7681': attribute type 29 has an invalid length. [ 390.657771][T19257] __nla_validate_parse: 4 callbacks suppressed [ 390.657790][T19257] netlink: 127868 bytes leftover after parsing attributes in process `syz.2.7688'. [ 390.826193][T19267] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7695'. [ 390.917313][T19267] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7695'. [ 391.019695][T19275] netlink: 55 bytes leftover after parsing attributes in process `syz.4.7699'. [ 391.076474][T19275] batman_adv: batadv0: Interface deactivated: virt_wifi0 [ 391.200325][T19275] batman_adv: batadv0: Removing interface: virt_wifi0 [ 391.924738][T19303] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7712'. [ 391.954917][T19303] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 392.733746][T19347] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7735'. [ 392.804441][T19347] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 392.900068][T19355] netlink: 55 bytes leftover after parsing attributes in process `syz.3.7737'. [ 393.172437][T19372] netlink: 26 bytes leftover after parsing attributes in process `syz.1.7757'. [ 393.437507][T19385] netlink: 152 bytes leftover after parsing attributes in process `syz.4.7751'. [ 393.536469][T19393] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7753'. [ 393.557553][T19393] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 394.129987][T19424] validate_nla: 19 callbacks suppressed [ 394.130007][T19424] netlink: 'syz.4.7771': attribute type 4 has an invalid length. [ 394.287640][T19430] netlink: 'syz.0.7776': attribute type 5 has an invalid length. [ 394.720968][T19454] netlink: 'syz.4.7788': attribute type 17 has an invalid length. [ 395.779667][T19496] netlink: 'syz.3.7809': attribute type 21 has an invalid length. [ 395.842873][T19496] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 395.850202][T19496] IPv6: NLM_F_CREATE should be set when creating new route [ 395.857524][T19496] IPv6: NLM_F_CREATE should be set when creating new route [ 395.864798][T19496] IPv6: NLM_F_CREATE should be set when creating new route [ 396.125433][T19508] __nla_validate_parse: 3 callbacks suppressed [ 396.125453][T19508] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7823'. [ 396.201055][T19510] netlink: 'syz.4.7816': attribute type 5 has an invalid length. [ 396.360995][T19519] netlink: 'syz.4.7819': attribute type 29 has an invalid length. [ 396.371908][T19520] netlink: 'syz.1.7820': attribute type 11 has an invalid length. [ 396.397954][T19519] netlink: 'syz.4.7819': attribute type 29 has an invalid length. [ 396.579238][T19530] IPv6: NLM_F_REPLACE set, but no existing node found! [ 397.679912][T19552] netlink: 'syz.3.7836': attribute type 29 has an invalid length. [ 397.746640][T19552] netlink: 'syz.3.7836': attribute type 29 has an invalid length. [ 397.930329][T19562] netlink: 156 bytes leftover after parsing attributes in process `syz.3.7844'. [ 397.973764][T19568] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 397.981085][T19568] IPv6: NLM_F_CREATE should be set when creating new route [ 397.988506][T19568] IPv6: NLM_F_CREATE should be set when creating new route [ 397.996012][T19568] IPv6: NLM_F_CREATE should be set when creating new route [ 398.038565][T19570] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7843'. [ 399.298565][T19603] validate_nla: 3 callbacks suppressed [ 399.298585][T19603] netlink: 'syz.1.7860': attribute type 21 has an invalid length. [ 399.364912][T19603] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 399.372222][T19603] IPv6: NLM_F_CREATE should be set when creating new route [ 399.379531][T19603] IPv6: NLM_F_CREATE should be set when creating new route [ 399.386772][T19603] IPv6: NLM_F_CREATE should be set when creating new route [ 399.411194][T19607] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7861'. [ 399.774421][T19631] netlink: 76 bytes leftover after parsing attributes in process `syz.1.7875'. [ 399.851535][T19633] netlink: 'syz.2.7876': attribute type 21 has an invalid length. [ 400.113537][T19648] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7881'. [ 400.837512][T19691] netlink: 144 bytes leftover after parsing attributes in process `syz.0.7902'. [ 401.046193][T19696] netlink: 'syz.2.7905': attribute type 39 has an invalid length. [ 401.646991][T19733] netlink: 'syz.2.7922': attribute type 21 has an invalid length. [ 401.672250][T19733] netlink: 164 bytes leftover after parsing attributes in process `syz.2.7922'. [ 401.801170][T19740] netlink: 76 bytes leftover after parsing attributes in process `syz.4.7925'. [ 402.317278][T19772] netlink: 'syz.4.7942': attribute type 16 has an invalid length. [ 402.392352][T19772] netlink: 152 bytes leftover after parsing attributes in process `syz.4.7942'. [ 402.414519][T19777] netlink: 144 bytes leftover after parsing attributes in process `syz.3.7953'. [ 402.868013][T19798] netlink: 10 bytes leftover after parsing attributes in process `syz.4.7956'. [ 403.248066][T19811] netlink: 144 bytes leftover after parsing attributes in process `syz.2.7961'. [ 403.848834][T19832] netlink: 'syz.0.7971': attribute type 3 has an invalid length. [ 403.883326][T19832] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.7971'. [ 404.045623][T19842] netlink: 10 bytes leftover after parsing attributes in process `syz.1.7974'. [ 404.593129][T19872] delete_channel: no stack [ 404.648635][T19879] netlink: 'syz.0.7995': attribute type 2 has an invalid length. [ 405.370987][T19916] netlink: 'syz.1.8020': attribute type 3 has an invalid length. [ 405.374162][T19917] netlink: 10 bytes leftover after parsing attributes in process `syz.2.8011'. [ 405.394522][T19916] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.8020'. [ 405.835018][T19934] delete_channel: no stack [ 406.114546][ C0] eth0: bad gso: type: 1, size: 1408 [ 406.363984][T19965] netlink: 'syz.3.8035': attribute type 2 has an invalid length. [ 406.746054][T19986] netlink: 'syz.3.8046': attribute type 21 has an invalid length. [ 406.765065][T19986] netlink: 156 bytes leftover after parsing attributes in process `syz.3.8046'. [ 406.929685][T19995] netlink: 'syz.1.8061': attribute type 21 has an invalid length. [ 406.975689][T19995] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8061'. [ 407.000175][ C0] eth0: bad gso: type: 1, size: 1408 [ 407.080189][T20005] netlink: 'syz.2.8064': attribute type 10 has an invalid length. [ 407.098489][T20005] netlink: 40 bytes leftover after parsing attributes in process `syz.2.8064'. [ 407.109238][T20005] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 407.477808][T20022] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8063'. [ 407.646103][T20032] netlink: 'syz.0.8069': attribute type 21 has an invalid length. [ 407.681934][T20032] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8069'. [ 408.123967][T20060] netlink: 830 bytes leftover after parsing attributes in process `syz.2.8083'. [ 408.312232][T20070] netlink: 'syz.4.8088': attribute type 11 has an invalid length. [ 408.328746][T20070] netlink: 127868 bytes leftover after parsing attributes in process `syz.4.8088'. [ 408.334320][T20068] netlink: 'syz.1.8087': attribute type 10 has an invalid length. [ 408.363843][T20068] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8087'. [ 408.389401][T20068] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 408.697386][T20089] netlink: 'syz.3.8096': attribute type 10 has an invalid length. [ 408.735097][T20089] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8096'. [ 408.925932][T20103] netlink: 127868 bytes leftover after parsing attributes in process `syz.3.8103'. [ 409.395771][T20125] netlink: 'syz.2.8114': attribute type 11 has an invalid length. [ 409.603775][T20136] team0: Port device dummy0 added [ 409.927924][T20154] validate_nla: 4 callbacks suppressed [ 409.927943][T20154] netlink: 'syz.0.8128': attribute type 10 has an invalid length. [ 410.337957][T20178] netlink: 'syz.0.8150': attribute type 21 has an invalid length. [ 410.979505][T20205] netlink: 'syz.2.8154': attribute type 3 has an invalid length. [ 411.582007][T20231] netlink: 'syz.3.8167': attribute type 11 has an invalid length. [ 411.610532][T20235] netlink: 'syz.1.8169': attribute type 1 has an invalid length. [ 411.995305][T20251] netlink: 'syz.4.8175': attribute type 10 has an invalid length. [ 412.088264][T20251] team0: Port device dummy0 added [ 412.262066][T20262] netlink: 'syz.4.8182': attribute type 21 has an invalid length. [ 412.304131][T20262] __nla_validate_parse: 15 callbacks suppressed [ 412.304151][T20262] netlink: 156 bytes leftover after parsing attributes in process `syz.4.8182'. [ 412.351911][T20262] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8182'. [ 412.374766][T20265] netlink: 'syz.1.8183': attribute type 21 has an invalid length. [ 412.944137][T20297] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8200'. [ 413.185769][T20308] netlink: 212904 bytes leftover after parsing attributes in process `syz.4.8205'. [ 413.593309][T20326] netlink: 184 bytes leftover after parsing attributes in process `syz.4.8212'. [ 414.646218][ C0] eth0: bad gso: type: 1, size: 1408 [ 414.888674][T20392] netlink: 'syz.1.8247': attribute type 10 has an invalid length. [ 415.073775][T20398] netlink: 177648 bytes leftover after parsing attributes in process `syz.2.8253'. [ 415.635153][ C0] eth0: bad gso: type: 1, size: 1408 [ 415.745561][T20429] netlink: 'syz.1.8266': attribute type 1 has an invalid length. [ 416.384456][T20467] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 416.391785][T20467] IPv6: NLM_F_CREATE should be set when creating new route [ 416.399154][T20467] IPv6: NLM_F_CREATE should be set when creating new route [ 416.406501][T20467] IPv6: NLM_F_CREATE should be set when creating new route [ 416.814517][T20492] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8307'. [ 417.366902][T20523] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8313'. [ 417.447365][T20529] netlink: 'syz.0.8316': attribute type 1 has an invalid length. [ 417.591917][T20534] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 417.599296][T20534] IPv6: NLM_F_CREATE should be set when creating new route [ 417.606820][T20534] IPv6: NLM_F_CREATE should be set when creating new route [ 417.700958][T20541] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.8323'. [ 418.252337][T20571] netlink: 'syz.3.8339': attribute type 21 has an invalid length. [ 418.266893][T20571] netlink: 156 bytes leftover after parsing attributes in process `syz.3.8339'. [ 418.338804][T20575] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.8338'. [ 418.443646][T20577] netlink: 'syz.2.8340': attribute type 10 has an invalid length. [ 418.478053][T20577] netlink: 'syz.2.8340': attribute type 16 has an invalid length. [ 418.503325][T20577] netlink: 156 bytes leftover after parsing attributes in process `syz.2.8340'. [ 419.052235][T20605] netlink: 1 bytes leftover after parsing attributes in process `syz.3.8354'. [ 419.172865][T20609] netlink: 'syz.0.8356': attribute type 21 has an invalid length. [ 419.195365][T20609] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8356'. [ 419.475585][T20627] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.8365'. [ 419.731699][T20641] netlink: 'syz.4.8371': attribute type 10 has an invalid length. [ 419.775375][T20641] netlink: 'syz.4.8371': attribute type 16 has an invalid length. [ 419.806398][T20641] netlink: 156 bytes leftover after parsing attributes in process `syz.4.8371'. [ 419.823191][T20645] netlink: 'syz.1.8372': attribute type 21 has an invalid length. [ 419.851073][T20645] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8372'. [ 420.216693][T20664] delete_channel: no stack [ 420.278663][T20667] netlink: 'syz.1.8385': attribute type 2 has an invalid length. [ 421.266089][T20719] validate_nla: 2 callbacks suppressed [ 421.266111][T20719] netlink: 'syz.0.8410': attribute type 10 has an invalid length. [ 421.289285][T20719] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 421.705576][T20737] netlink: 'syz.0.8418': attribute type 2 has an invalid length. [ 422.332776][T20765] netlink: 'syz.4.8433': attribute type 2 has an invalid length. [ 422.570726][T20776] netlink: 'syz.0.8437': attribute type 1 has an invalid length. [ 422.582051][T20773] __nla_validate_parse: 9 callbacks suppressed [ 422.582070][T20773] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8438'. [ 422.610318][T20773] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8438'. [ 422.741942][T20783] netlink: 830 bytes leftover after parsing attributes in process `syz.3.8440'. [ 422.854541][T20789] netlink: 'syz.4.8454': attribute type 1 has an invalid length. [ 422.977196][T20795] netlink: 52 bytes leftover after parsing attributes in process `syz.0.8446'. [ 423.398080][T20818] netlink: 830 bytes leftover after parsing attributes in process `syz.0.8457'. [ 423.414359][T20819] netlink: 'syz.2.8459': attribute type 27 has an invalid length. [ 423.460749][T20821] netlink: 'syz.3.8460': attribute type 1 has an invalid length. [ 423.560002][T20823] netlink: 'syz.4.8463': attribute type 2 has an invalid length. [ 423.775499][T20835] netlink: 830 bytes leftover after parsing attributes in process `syz.3.8467'. [ 423.841751][T20835] team0: default FDB implementation only supports local addresses [ 424.253589][T20848] netlink: 'syz.4.8474': attribute type 5 has an invalid length. [ 424.704333][T20868] netlink: 180 bytes leftover after parsing attributes in process `syz.3.8484'. [ 424.846246][T20871] netlink: 52 bytes leftover after parsing attributes in process `syz.1.8486'. [ 424.940934][T20878] netlink: 'syz.2.8488': attribute type 5 has an invalid length. [ 426.148104][T20922] team0: Port device vlan0 added [ 426.177139][T20924] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 426.245211][T20924] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 426.581855][T20946] netlink: 188 bytes leftover after parsing attributes in process `syz.2.8520'. [ 426.626114][T20950] validate_nla: 4 callbacks suppressed [ 426.626133][T20950] netlink: 'syz.1.8522': attribute type 10 has an invalid length. [ 427.143190][T20970] netlink: 196 bytes leftover after parsing attributes in process `syz.0.8534'. [ 427.191631][T20970] tc_dump_action: action bad kind [ 427.206139][T20972] netlink: 'syz.3.8535': attribute type 10 has an invalid length. [ 427.661295][T20994] netlink: 'syz.2.8545': attribute type 10 has an invalid length. [ 427.720375][T20994] team0: Port device vlan0 added [ 427.906030][T21006] netlink: 'syz.2.8551': attribute type 10 has an invalid length. [ 427.981831][T21005] netlink: 188 bytes leftover after parsing attributes in process `syz.1.8552'. [ 428.235293][T21023] netlink: 'syz.0.8570': attribute type 10 has an invalid length. [ 428.403209][T21032] netlink: 'syz.4.8562': attribute type 10 has an invalid length. [ 428.491171][T21032] team0: Port device vlan0 added [ 428.539006][T21041] netlink: 196 bytes leftover after parsing attributes in process `syz.1.8564'. [ 428.574555][T21041] tc_dump_action: action bad kind [ 428.733833][T21049] netlink: 188 bytes leftover after parsing attributes in process `syz.3.8568'. [ 428.953518][T21061] netlink: 'syz.1.8579': attribute type 10 has an invalid length. [ 429.164370][T21075] netlink: 202920 bytes leftover after parsing attributes in process `syz.4.8586'. [ 429.322326][T21081] netlink: 'syz.0.8589': attribute type 10 has an invalid length. [ 429.408629][T21081] team0: Port device vlan0 added [ 429.741282][T21103] netlink: 'syz.1.8600': attribute type 2 has an invalid length. [ 429.805438][T21103] netlink: 'syz.1.8600': attribute type 8 has an invalid length. [ 429.833090][T21103] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8600'. [ 430.274311][T21133] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.8614'. [ 430.352491][T21135] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.8626'. [ 431.501184][T21203] team0: Port device vlan0 added [ 431.650591][T21208] validate_nla: 6 callbacks suppressed [ 431.650612][T21208] netlink: 'syz.3.8651': attribute type 3 has an invalid length. [ 431.672069][T21208] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.8651'. [ 431.734623][T21213] netlink: 'syz.1.8654': attribute type 10 has an invalid length. [ 431.836546][T21219] netlink: 'syz.3.8657': attribute type 10 has an invalid length. [ 431.884746][T21219] team0: Port device netdevsim0 removed [ 431.903114][T21219] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 432.245871][T21238] netlink: 'syz.2.8666': attribute type 3 has an invalid length. [ 432.260482][T21238] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.8666'. [ 432.446274][T21247] netlink: 'syz.2.8682': attribute type 7 has an invalid length. [ 432.472458][T21247] netlink: 168 bytes leftover after parsing attributes in process `syz.2.8682'. [ 432.482559][T21253] netlink: 'syz.1.8674': attribute type 10 has an invalid length. [ 432.865864][T21271] netlink: 'syz.4.8683': attribute type 3 has an invalid length. [ 433.098130][T21284] netlink: 'syz.2.8687': attribute type 21 has an invalid length. [ 433.113284][T21284] netlink: 'syz.2.8687': attribute type 15 has an invalid length. [ 433.191300][T21287] netlink: 'syz.3.8692': attribute type 7 has an invalid length. [ 433.208455][T21287] __nla_validate_parse: 2 callbacks suppressed [ 433.208471][T21287] netlink: 168 bytes leftover after parsing attributes in process `syz.3.8692'. [ 433.333997][T21293] team0: Port device netdevsim0 removed [ 433.350795][T21293] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 433.750682][T21317] netlink: 152 bytes leftover after parsing attributes in process `syz.0.8707'. [ 433.803189][T21317] erspan0: refused to change device tx_queue_len [ 433.822397][T21317] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 433.847756][T21325] netlink: 168 bytes leftover after parsing attributes in process `syz.4.8709'. [ 434.777771][T21377] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8735'. [ 435.187052][T21396] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8746'. [ 435.214954][T21396] erspan0: refused to change device tx_queue_len [ 435.229223][T21396] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 435.902610][T21433] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8765'. [ 435.940740][T21433] erspan0: refused to change device tx_queue_len [ 435.966829][T21433] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 436.005067][T21436] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8776'. [ 436.576785][T21471] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8783'. [ 437.068851][ C0] eth0: bad gso: type: 1, size: 1408 [ 437.738144][ C0] eth0: bad gso: type: 1, size: 1408 [ 437.798101][T21528] IPv6: Can't replace route, no match found [ 438.384137][T21560] IPv6: Can't replace route, no match found [ 438.753661][T21581] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8840'. [ 438.981266][T21594] IPv6: Can't replace route, no match found [ 439.019022][T21597] validate_nla: 10 callbacks suppressed [ 439.019044][T21597] netlink: 'syz.4.8846': attribute type 21 has an invalid length. [ 439.068491][T21597] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8846'. [ 439.307346][T21610] netlink: 'syz.4.8853': attribute type 21 has an invalid length. [ 439.322392][T21610] netlink: 100 bytes leftover after parsing attributes in process `syz.4.8853'. [ 439.505658][T21620] netlink: 68 bytes leftover after parsing attributes in process `syz.4.8857'. [ 439.827660][T21634] netlink: 'syz.2.8864': attribute type 21 has an invalid length. [ 439.873325][T21634] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8864'. [ 439.950222][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.956617][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.048729][T21644] netlink: 'syz.2.8869': attribute type 21 has an invalid length. [ 440.056738][T21644] netlink: 100 bytes leftover after parsing attributes in process `syz.2.8869'. [ 440.206321][T21650] netlink: 68 bytes leftover after parsing attributes in process `syz.3.8873'. [ 440.662949][T21676] netlink: 'syz.1.8885': attribute type 21 has an invalid length. [ 440.733018][T21676] netlink: 100 bytes leftover after parsing attributes in process `syz.1.8885'. [ 440.890411][T21686] netlink: 'syz.4.8890': attribute type 2 has an invalid length. [ 440.935504][T21686] netlink: 'syz.4.8890': attribute type 1 has an invalid length. [ 441.210152][T21702] netlink: 'syz.3.8899': attribute type 28 has an invalid length. [ 441.248445][T21702] netlink: 'syz.3.8899': attribute type 4 has an invalid length. [ 441.279619][T21702] netlink: 136 bytes leftover after parsing attributes in process `syz.3.8899'. [ 441.975525][T21739] netlink: 'syz.2.8915': attribute type 21 has an invalid length. [ 441.988651][T21741] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8918'. [ 443.855762][T21843] __nla_validate_parse: 13 callbacks suppressed [ 443.855783][T21843] netlink: 10 bytes leftover after parsing attributes in process `syz.0.8965'. [ 443.988994][T21851] netlink: 168 bytes leftover after parsing attributes in process `syz.3.8969'. [ 444.001595][T21850] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8972'. [ 444.216706][T21861] validate_nla: 19 callbacks suppressed [ 444.216726][T21861] netlink: 'syz.2.8978': attribute type 21 has an invalid length. [ 444.386014][T21869] netlink: 'syz.3.8983': attribute type 1 has an invalid length. [ 444.408583][T21869] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8983'. [ 444.433175][T21875] netlink: 10 bytes leftover after parsing attributes in process `syz.4.8984'. [ 444.518595][T21879] netlink: 'syz.1.8986': attribute type 23 has an invalid length. [ 444.614054][T21885] netlink: 'syz.4.8989': attribute type 3 has an invalid length. [ 444.648268][T21885] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8989'. [ 445.034164][T21909] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9000'. [ 445.136403][T21911] netlink: 'syz.2.9002': attribute type 6 has an invalid length. [ 445.167587][T21911] netlink: 168 bytes leftover after parsing attributes in process `syz.2.9002'. [ 445.178601][T21916] netlink: 'syz.0.9003': attribute type 23 has an invalid length. [ 445.809155][T21941] netlink: 'syz.3.9018': attribute type 1 has an invalid length. [ 445.848831][T21941] netlink: 5 bytes leftover after parsing attributes in process `syz.3.9018'. [ 445.864912][T21943] netlink: 'syz.4.9019': attribute type 6 has an invalid length. [ 445.884274][T21943] netlink: 168 bytes leftover after parsing attributes in process `syz.4.9019'. [ 446.064320][T21949] netlink: 'syz.3.9020': attribute type 23 has an invalid length. [ 446.868067][T21985] netlink: 'syz.3.9041': attribute type 21 has an invalid length. [ 449.503538][T22108] __nla_validate_parse: 5 callbacks suppressed [ 449.503556][T22108] netlink: 180 bytes leftover after parsing attributes in process `syz.2.9100'. [ 449.545963][T22110] netlink: 10 bytes leftover after parsing attributes in process `syz.0.9102'. [ 449.690253][T22119] validate_nla: 3 callbacks suppressed [ 449.690273][T22119] netlink: 'syz.2.9105': attribute type 21 has an invalid length. [ 449.734959][T22122] netlink: 'syz.3.9106': attribute type 10 has an invalid length. [ 449.751739][T22122] device netdevsim0 entered promiscuous mode [ 449.767408][T22122] bond0: (slave netdevsim0): Releasing backup interface [ 449.806329][T22122] team0: Port device netdevsim0 added [ 450.065910][T22139] netlink: 'syz.2.9116': attribute type 11 has an invalid length. [ 450.100302][T22139] netlink: 140 bytes leftover after parsing attributes in process `syz.2.9116'. [ 450.142014][T22141] netlink: 180 bytes leftover after parsing attributes in process `syz.1.9115'. [ 450.747376][T22167] netlink: 'syz.3.9129': attribute type 2 has an invalid length. [ 450.796349][T22167] netlink: 212852 bytes leftover after parsing attributes in process `syz.3.9129'. [ 450.979545][T22171] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9130'. [ 451.125589][T22180] netlink: 'syz.0.9136': attribute type 10 has an invalid length. [ 451.163328][T22180] bond0: (slave netdevsim0): Releasing backup interface [ 451.194851][T22180] team0: Port device netdevsim0 added [ 451.347989][T22191] netlink: 'syz.0.9141': attribute type 13 has an invalid length. [ 451.388505][T22191] netlink: 'syz.0.9141': attribute type 14 has an invalid length. [ 451.396379][T22191] netlink: 156 bytes leftover after parsing attributes in process `syz.0.9141'. [ 451.458991][T22197] netlink: 'syz.1.9142': attribute type 10 has an invalid length. [ 451.556944][T22197] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 451.578057][T22203] netlink: 'syz.3.9144': attribute type 11 has an invalid length. [ 451.597332][T22203] netlink: 140 bytes leftover after parsing attributes in process `syz.3.9144'. [ 451.720409][T22210] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9147'. [ 451.790911][T22214] netlink: 'syz.1.9162': attribute type 21 has an invalid length. [ 451.825624][T22214] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 451.832952][T22214] IPv6: NLM_F_CREATE should be set when creating new route [ 451.840376][T22214] IPv6: NLM_F_CREATE should be set when creating new route [ 451.847750][T22214] IPv6: NLM_F_CREATE should be set when creating new route [ 452.087410][T22229] netlink: 184 bytes leftover after parsing attributes in process `syz.3.9157'. [ 452.495130][T22254] device netdevsim0 entered promiscuous mode [ 452.559881][T22254] bond0: (slave netdevsim0): Releasing backup interface [ 452.600667][T22254] team0: Port device netdevsim0 added [ 453.090833][T22284] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 453.098199][T22284] IPv6: NLM_F_CREATE should be set when creating new route [ 453.105581][T22284] IPv6: NLM_F_CREATE should be set when creating new route [ 453.113070][T22284] IPv6: NLM_F_CREATE should be set when creating new route [ 454.225557][T22344] bond0: (slave netdevsim0): Releasing backup interface [ 454.267075][T22344] team0: Port device netdevsim0 added [ 454.429622][T22352] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 454.576344][T22360] __nla_validate_parse: 14 callbacks suppressed [ 454.576364][T22360] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.9222'. [ 454.640662][T22368] netlink: 120 bytes leftover after parsing attributes in process `syz.0.9229'. [ 454.734822][T22370] validate_nla: 31 callbacks suppressed [ 454.734844][T22370] netlink: 'syz.3.9230': attribute type 1 has an invalid length. [ 454.788476][T22370] netlink: 157116 bytes leftover after parsing attributes in process `syz.3.9230'. [ 454.931539][T22380] netlink: 'syz.2.9235': attribute type 21 has an invalid length. [ 454.948114][T22380] netlink: 128 bytes leftover after parsing attributes in process `syz.2.9235'. [ 454.965008][T22380] netlink: 'syz.2.9235': attribute type 5 has an invalid length. [ 454.973839][T22380] netlink: 'syz.2.9235': attribute type 6 has an invalid length. [ 454.992702][T22380] netlink: 3 bytes leftover after parsing attributes in process `syz.2.9235'. [ 455.015781][T22384] netlink: 'syz.4.9234': attribute type 10 has an invalid length. [ 455.034212][T22384] device netdevsim0 entered promiscuous mode [ 455.066653][T22384] bond0: (slave netdevsim0): Releasing backup interface [ 455.106440][T22384] team0: Port device netdevsim0 added [ 455.270912][T22397] netlink: 'syz.0.9241': attribute type 21 has an invalid length. [ 455.650604][T22418] Zero length message leads to an empty skb [ 456.333429][T22456] netlink: 'syz.3.9272': attribute type 21 has an invalid length. [ 456.363014][T22456] netlink: 'syz.3.9272': attribute type 1 has an invalid length. [ 456.383442][T22456] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9272'. [ 456.409700][T22460] netlink: 'syz.4.9275': attribute type 10 has an invalid length. [ 456.927287][T22491] netlink: 'syz.2.9298': attribute type 30 has an invalid length. [ 457.017173][T22495] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9289'. [ 457.276766][T22511] netlink: 128 bytes leftover after parsing attributes in process `syz.2.9299'. [ 457.316538][T22511] netlink: 3 bytes leftover after parsing attributes in process `syz.2.9299'. [ 457.749863][T22538] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9308'. [ 459.506838][T22613] sctp: [Deprecated]: syz.3.9347 (pid 22613) Use of int in max_burst socket option deprecated. [ 459.506838][T22613] Use struct sctp_assoc_value instead [ 459.609349][T22620] __nla_validate_parse: 6 callbacks suppressed [ 459.609369][T22620] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9349'. [ 459.765767][T22629] validate_nla: 14 callbacks suppressed [ 459.765789][T22629] netlink: 'syz.0.9354': attribute type 1 has an invalid length. [ 459.807234][T22629] netlink: 157116 bytes leftover after parsing attributes in process `syz.0.9354'. [ 459.905089][T22635] netlink: 26 bytes leftover after parsing attributes in process `syz.1.9359'. [ 460.247013][T22657] netlink: 'syz.4.9369': attribute type 33 has an invalid length. [ 460.293155][T22657] netlink: 'syz.4.9369': attribute type 13 has an invalid length. [ 460.316540][T22657] netlink: 152 bytes leftover after parsing attributes in process `syz.4.9369'. [ 460.667975][T22681] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9383'. [ 460.896837][T22695] netlink: 'syz.0.9388': attribute type 33 has an invalid length. [ 460.931432][T22695] netlink: 'syz.0.9388': attribute type 13 has an invalid length. [ 460.962825][T22695] netlink: 152 bytes leftover after parsing attributes in process `syz.0.9388'. [ 461.572059][T22713] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9398'. [ 462.357676][T22742] netlink: 'syz.4.9413': attribute type 2 has an invalid length. [ 462.426873][T22742] netlink: 'syz.4.9413': attribute type 8 has an invalid length. [ 462.474067][T22742] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9413'. [ 462.676775][T22749] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9417'. [ 462.799244][T22757] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9421'. [ 462.817930][T22756] netlink: 'syz.1.9420': attribute type 10 has an invalid length. [ 462.873264][T22756] device macvlan0 entered promiscuous mode [ 462.932471][T22761] netlink: 'syz.4.9423': attribute type 21 has an invalid length. [ 463.106108][T22772] netlink: 'syz.2.9428': attribute type 2 has an invalid length. [ 463.441249][T22789] device macvlan0 entered promiscuous mode [ 463.470460][T22789] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 464.045056][T22822] netlink: 'syz.4.9452': attribute type 11 has an invalid length. [ 464.088561][T22822] netlink: 'syz.4.9452': attribute type 11 has an invalid length. [ 464.184643][T22827] device macvlan0 entered promiscuous mode [ 464.798544][T22863] validate_nla: 7 callbacks suppressed [ 464.798566][T22863] netlink: 'syz.0.9471': attribute type 10 has an invalid length. [ 464.853586][T22863] device macvlan0 entered promiscuous mode [ 464.897719][T22863] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 464.943556][T22869] netlink: 'syz.3.9476': attribute type 10 has an invalid length. [ 465.404620][T22888] __nla_validate_parse: 6 callbacks suppressed [ 465.404639][T22888] netlink: 65047 bytes leftover after parsing attributes in process `syz.1.9484'. [ 465.572470][T22895] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 466.298452][T22925] netlink: 'syz.4.9504': attribute type 15 has an invalid length. [ 466.306342][T22925] netlink: 'syz.4.9504': attribute type 7 has an invalid length. [ 466.352929][T22927] netlink: 10 bytes leftover after parsing attributes in process `syz.2.9505'. [ 466.436972][T22933] netlink: 'syz.0.9506': attribute type 11 has an invalid length. [ 466.465393][T22933] netlink: 'syz.0.9506': attribute type 11 has an invalid length. [ 466.498617][T22933] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.9506'. [ 467.273644][T22958] netlink: 'syz.2.9520': attribute type 15 has an invalid length. [ 467.298474][T22958] netlink: 'syz.2.9520': attribute type 7 has an invalid length. [ 467.428926][T22968] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9525'. [ 467.438020][T22968] tc_dump_action: action bad kind [ 467.921036][T22992] netlink: 'syz.1.9536': attribute type 15 has an invalid length. [ 467.940953][T22992] netlink: 'syz.1.9536': attribute type 7 has an invalid length. [ 467.999798][T23000] netlink: 152 bytes leftover after parsing attributes in process `syz.0.9540'. [ 468.035062][T23000] tc_dump_action: action bad kind [ 468.058222][T23004] netlink: 'syz.1.9544': attribute type 39 has an invalid length. [ 468.224123][T23008] netlink: 56 bytes leftover after parsing attributes in process `syz.4.9545'. [ 468.556361][T23028] netlink: 134780 bytes leftover after parsing attributes in process `syz.0.9554'. [ 468.930460][T23048] netlink: 'syz.2.9563': attribute type 39 has an invalid length. [ 468.948658][T23051] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 469.059604][T23056] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9568'. [ 469.393724][T23076] netlink: 64 bytes leftover after parsing attributes in process `syz.4.9579'. [ 469.518025][T23078] netlink: 64 bytes leftover after parsing attributes in process `syz.3.9591'. [ 469.591234][T23085] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 470.165922][T23115] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 470.182060][T23116] validate_nla: 3 callbacks suppressed [ 470.182080][T23116] netlink: 'syz.0.9599': attribute type 3 has an invalid length. [ 470.761821][T23149] __nla_validate_parse: 3 callbacks suppressed [ 470.761840][T23149] netlink: 148 bytes leftover after parsing attributes in process `syz.1.9625'. [ 470.918579][T23158] netlink: 'syz.3.9619': attribute type 5 has an invalid length. [ 470.926375][T23158] netlink: 176 bytes leftover after parsing attributes in process `syz.3.9619'. [ 471.000702][T23164] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.9622'. [ 471.073730][T23166] netlink: 'syz.0.9624': attribute type 5 has an invalid length. [ 471.106406][T23166] netlink: 156 bytes leftover after parsing attributes in process `syz.0.9624'. [ 471.120229][T23169] netlink: 'syz.4.9626': attribute type 16 has an invalid length. [ 471.128122][T23169] netlink: 'syz.4.9626': attribute type 3 has an invalid length. [ 471.205307][T23169] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9626'. [ 471.634483][T23195] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.9639'. [ 471.741352][T23200] netlink: 'syz.4.9642': attribute type 5 has an invalid length. [ 471.788818][T23200] netlink: 156 bytes leftover after parsing attributes in process `syz.4.9642'. [ 471.982641][T23212] netlink: 10 bytes leftover after parsing attributes in process `syz.4.9646'. [ 472.025555][T23214] netlink: 'syz.1.9649': attribute type 21 has an invalid length. [ 472.150855][T23220] netlink: 'syz.4.9651': attribute type 5 has an invalid length. [ 472.197616][T23220] netlink: 176 bytes leftover after parsing attributes in process `syz.4.9651'. [ 472.333920][T23230] netlink: 'syz.1.9657': attribute type 5 has an invalid length. [ 472.361983][T23230] netlink: 156 bytes leftover after parsing attributes in process `syz.1.9657'. [ 472.770239][T23251] netlink: 'syz.0.9668': attribute type 5 has an invalid length. [ 473.960921][T23316] bridge0: port 5(gretap0) entered blocking state [ 473.968093][T23316] bridge0: port 5(gretap0) entered disabled state [ 473.976735][T23316] device gretap0 entered promiscuous mode [ 474.532777][T23351] bridge0: port 6(dummy0) entered blocking state [ 474.551101][T23351] bridge0: port 6(dummy0) entered disabled state [ 474.580564][T23351] device dummy0 entered promiscuous mode [ 475.201094][T23386] team0: Port device dummy0 removed [ 475.206842][T23386] bridge0: port 5(dummy0) entered blocking state [ 475.261103][T23386] bridge0: port 5(dummy0) entered disabled state [ 475.269415][T23386] device dummy0 entered promiscuous mode [ 475.448185][T23396] validate_nla: 11 callbacks suppressed [ 475.448205][T23396] netlink: 'syz.1.9740': attribute type 126 has an invalid length. [ 475.501685][T23400] netlink: 'syz.4.9741': attribute type 3 has an invalid length. [ 475.687805][T23410] netlink: 'syz.2.9747': attribute type 21 has an invalid length. [ 475.915368][T23421] netlink: 'syz.2.9752': attribute type 10 has an invalid length. [ 475.964765][T23421] __nla_validate_parse: 13 callbacks suppressed [ 475.964784][T23421] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9752'. [ 476.012064][T23428] netlink: 'syz.3.9756': attribute type 126 has an invalid length. [ 476.031087][T23421] team0: Port device dummy0 removed [ 476.047035][T23421] bridge0: port 4(dummy0) entered blocking state [ 476.085106][T23421] bridge0: port 4(dummy0) entered disabled state [ 476.140090][T23421] device dummy0 entered promiscuous mode [ 476.146596][T23422] netlink: 'syz.1.9753': attribute type 19 has an invalid length. [ 476.161927][T23422] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9753'. [ 476.201117][T23436] netlink: 'syz.4.9760': attribute type 10 has an invalid length. [ 476.232648][T23436] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9760'. [ 476.263841][T23436] bridge0: port 6(gretap0) entered blocking state [ 476.282205][T23436] bridge0: port 6(gretap0) entered disabled state [ 476.299584][T23436] device gretap0 entered promiscuous mode [ 476.337472][T23436] bridge0: port 6(gretap0) entered blocking state [ 476.344130][T23436] bridge0: port 6(gretap0) entered forwarding state [ 476.583744][T23452] netlink: 'syz.0.9767': attribute type 21 has an invalid length. [ 476.698546][T23460] netlink: 172 bytes leftover after parsing attributes in process `syz.3.9771'. [ 476.776446][T23463] netlink: 'syz.0.9772': attribute type 19 has an invalid length. [ 476.798543][T23463] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9772'. [ 476.841588][T23468] netlink: 'syz.1.9775': attribute type 3 has an invalid length. [ 476.868783][T23468] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9775'. [ 477.104526][T23483] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9781'. [ 477.141087][T23483] bridge0: port 4(gretap0) entered blocking state [ 477.158687][T23483] bridge0: port 4(gretap0) entered disabled state [ 477.166388][T23483] device gretap0 entered promiscuous mode [ 477.197021][T23483] bridge0: port 4(gretap0) entered blocking state [ 477.203643][T23483] bridge0: port 4(gretap0) entered forwarding state [ 477.271026][T23492] netlink: 172 bytes leftover after parsing attributes in process `syz.1.9788'. [ 477.437695][T23499] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9790'. [ 477.489132][T23499] bridge0: port 5(dummy0) entered blocking state [ 477.499491][T23499] bridge0: port 5(dummy0) entered disabled state [ 477.524375][T23499] device dummy0 entered promiscuous mode [ 477.544894][T23499] bridge0: port 5(dummy0) entered blocking state [ 477.551436][T23499] bridge0: port 5(dummy0) entered forwarding state [ 477.814314][T23520] netlink: 128 bytes leftover after parsing attributes in process `syz.1.9798'. [ 478.835168][T23577] bridge0: port 5(dummy0) entered blocking state [ 478.859473][T23577] bridge0: port 5(dummy0) entered disabled state [ 478.868078][T23577] device dummy0 entered promiscuous mode [ 480.533458][T23677] validate_nla: 7 callbacks suppressed [ 480.533480][T23677] netlink: 'syz.4.9878': attribute type 2 has an invalid length. [ 481.526558][T23734] __nla_validate_parse: 4 callbacks suppressed [ 481.526579][T23734] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9905'. [ 482.241873][T23763] netlink: 'syz.0.9921': attribute type 21 has an invalid length. [ 482.278094][T23763] netlink: 'syz.0.9921': attribute type 6 has an invalid length. [ 482.334823][T23763] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9921'. [ 482.560937][T23777] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9928'. [ 482.908941][T23790] netlink: 'syz.2.9933': attribute type 21 has an invalid length. [ 483.195944][T23804] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9941'. [ 483.333744][T23806] netlink: 10 bytes leftover after parsing attributes in process `syz.0.9942'. [ 483.767062][T23828] netlink: 'syz.0.9950': attribute type 21 has an invalid length. [ 484.012318][T23838] netlink: 'syz.2.9956': attribute type 10 has an invalid length. [ 484.020483][T23839] netlink: 10 bytes leftover after parsing attributes in process `syz.4.9957'. [ 484.050804][T23838] netlink: 168 bytes leftover after parsing attributes in process `syz.2.9956'. [ 484.498040][T23861] netlink: 'syz.4.9968': attribute type 21 has an invalid length. [ 485.572087][T23908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9989'. [ 485.615993][T23910] netlink: 'syz.3.9990': attribute type 6 has an invalid length. [ 486.436886][T23952] netlink: 'syz.4.10011': attribute type 6 has an invalid length. [ 487.865078][T24021] netlink: 'syz.1.10043': attribute type 21 has an invalid length. [ 487.884422][T24021] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10043'. [ 487.904263][T24021] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10043'. [ 488.150981][T24032] netlink: 'syz.1.10049': attribute type 22 has an invalid length. [ 488.165308][T24032] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10049'. [ 488.431315][T24045] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.10055'. [ 488.593591][T24050] netlink: 'syz.1.10057': attribute type 10 has an invalid length. [ 488.748561][T24056] netlink: 'syz.1.10060': attribute type 12 has an invalid length. [ 488.798522][T24056] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10060'. [ 488.988768][T24064] netlink: 'syz.0.10062': attribute type 22 has an invalid length. [ 488.996742][T24064] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10062'. [ 489.138684][T24071] netlink: 759 bytes leftover after parsing attributes in process `syz.2.10065'. [ 489.158463][T24073] netlink: 'syz.1.10067': attribute type 4 has an invalid length. [ 489.176951][T24073] netlink: 104 bytes leftover after parsing attributes in process `syz.1.10067'. [ 489.209485][T24075] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.10068'. [ 490.051473][T24115] netlink: 'syz.0.10087': attribute type 12 has an invalid length. [ 490.093211][T24115] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10087'. [ 492.195388][T24232] netlink: 'syz.0.10144': attribute type 8 has an invalid length. [ 492.869017][T24267] netlink: 'syz.1.10159': attribute type 8 has an invalid length. [ 493.469967][T24300] netlink: 'syz.2.10176': attribute type 8 has an invalid length. [ 494.752037][T24367] netlink: 'syz.4.10208': attribute type 10 has an invalid length. [ 494.789904][T24367] __nla_validate_parse: 1 callbacks suppressed [ 494.789923][T24367] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10208'. [ 494.907550][T24367] bond0: (slave bridge0): Releasing backup interface [ 494.979800][T24367] bridge0: port 6(gretap0) entered disabled state [ 494.986490][T24367] bridge0: port 3(syz_tun) entered disabled state [ 494.993137][T24367] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.000417][T24367] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.149566][T24367] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 495.475813][T24389] netlink: 134820 bytes leftover after parsing attributes in process `syz.4.10222'. [ 495.531879][T24389] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10222'. [ 495.582010][T24397] netlink: 'syz.2.10225': attribute type 11 has an invalid length. [ 495.896156][T24409] netlink: 'syz.1.10233': attribute type 21 has an invalid length. [ 495.933914][T24409] netlink: 'syz.1.10233': attribute type 4 has an invalid length. [ 495.978759][T24409] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10233'. [ 496.530365][T24430] netlink: 134820 bytes leftover after parsing attributes in process `syz.3.10240'. [ 496.550379][T24430] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10240'. [ 496.716111][T24445] netlink: 'syz.0.10248': attribute type 10 has an invalid length. [ 496.742642][T24445] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10248'. [ 497.358210][T24445] bond0: (slave bridge0): Releasing backup interface [ 497.492548][T24445] device bridge0 left promiscuous mode [ 497.534797][T24445] bridge0: port 4(gretap0) entered disabled state [ 497.541509][T24445] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.548790][T24445] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.605481][T24445] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 497.836523][T24476] netlink: 'syz.3.10263': attribute type 21 has an invalid length. [ 497.854507][T24476] netlink: 'syz.3.10263': attribute type 4 has an invalid length. [ 497.873147][T24476] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10263'. [ 498.194058][T24493] netlink: 'syz.1.10274': attribute type 10 has an invalid length. [ 498.238628][T24493] netlink: 40 bytes leftover after parsing attributes in process `syz.1.10274'. [ 498.270207][T24493] bridge0: port 6(dummy0) entered blocking state [ 498.276749][T24493] bridge0: port 6(dummy0) entered forwarding state [ 498.283599][T24493] bridge0: port 5(gretap0) entered blocking state [ 498.290189][T24493] bridge0: port 5(gretap0) entered forwarding state [ 498.297020][T24493] bridge0: port 4(batadv0) entered blocking state [ 498.303624][T24493] bridge0: port 4(batadv0) entered forwarding state [ 498.310486][T24493] bridge0: port 3(syz_tun) entered blocking state [ 498.317060][T24493] bridge0: port 3(syz_tun) entered forwarding state [ 498.324021][T24493] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.331256][T24493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 498.338727][T24493] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.345934][T24493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 498.374320][T24493] device bridge0 entered promiscuous mode [ 498.392842][T24493] bond0: (slave bridge0): Releasing backup interface [ 498.410451][T24493] device bridge0 left promiscuous mode [ 498.427127][T24493] bridge0: port 6(dummy0) entered disabled state [ 498.433733][T24493] bridge0: port 5(gretap0) entered disabled state [ 498.440407][T24493] bridge0: port 4(batadv0) entered disabled state [ 498.447008][T24493] bridge0: port 3(syz_tun) entered disabled state [ 498.453655][T24493] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.460891][T24493] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.512274][T24493] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 498.547304][T24498] netlink: 'syz.4.10276': attribute type 10 has an invalid length. [ 498.565991][T24498] device hsr_slave_0 left promiscuous mode [ 498.573489][T24498] device hsr_slave_1 left promiscuous mode [ 498.594342][T24507] netlink: 'syz.3.10281': attribute type 1 has an invalid length. [ 499.126717][T24535] netlink: 'syz.2.10294': attribute type 8 has an invalid length. [ 499.141112][T24535] netlink: 'syz.2.10294': attribute type 4 has an invalid length. [ 499.174053][T24535] netlink: 194488 bytes leftover after parsing attributes in process `syz.2.10294'. [ 499.451225][T24555] netlink: 'syz.1.10304': attribute type 1 has an invalid length. [ 499.864453][T24575] netlink: 'syz.0.10315': attribute type 21 has an invalid length. [ 500.257316][T24597] delete_channel: no stack [ 500.272313][T24596] netlink: 'syz.2.10322': attribute type 1 has an invalid length. [ 500.293692][T24600] device hsr_slave_0 left promiscuous mode [ 500.301948][T24600] device hsr_slave_1 left promiscuous mode [ 500.359514][T24604] delete_channel: no stack [ 500.554193][T24612] __nla_validate_parse: 1 callbacks suppressed [ 500.554211][T24612] netlink: 1 bytes leftover after parsing attributes in process `syz.0.10329'. [ 500.883311][T24630] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10340'. [ 501.021389][T24636] netlink: 830 bytes leftover after parsing attributes in process `syz.0.10342'. [ 501.034484][T24637] delete_channel: no stack [ 501.165318][T24644] device hsr_slave_0 left promiscuous mode [ 501.195424][T24644] device hsr_slave_1 left promiscuous mode [ 501.271243][T24650] netlink: 194488 bytes leftover after parsing attributes in process `syz.0.10352'. [ 501.301534][T24648] netlink: 1 bytes leftover after parsing attributes in process `syz.1.10349'. [ 501.389773][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.396145][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.468659][T24660] netlink: 1041 bytes leftover after parsing attributes in process `syz.3.10358'. [ 501.493288][T24659] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.10366'. [ 501.540668][T24662] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10356'. [ 501.563222][T24664] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10357'. [ 502.004366][T24689] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10371'. [ 502.030804][T24689] bridge0: port 6(veth0_vlan) entered blocking state [ 502.056877][T24689] bridge0: port 6(veth0_vlan) entered disabled state [ 502.087556][T24689] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 503.084287][T24749] validate_nla: 8 callbacks suppressed [ 503.084319][T24749] netlink: 'syz.4.10401': attribute type 4 has an invalid length. [ 503.308670][T24762] netlink: 'syz.4.10407': attribute type 11 has an invalid length. [ 503.824577][T24792] netlink: 'syz.0.10422': attribute type 11 has an invalid length. [ 504.023888][T24800] netlink: 'syz.2.10426': attribute type 21 has an invalid length. [ 504.221745][T24812] netlink: 'syz.0.10431': attribute type 10 has an invalid length. [ 504.273213][T24816] netlink: 'syz.4.10435': attribute type 27 has an invalid length. [ 504.303528][T24816] netlink: 'syz.4.10435': attribute type 3 has an invalid length. [ 504.504503][T24812] device hsr_slave_0 left promiscuous mode [ 504.512059][T24812] device hsr_slave_1 left promiscuous mode [ 504.775349][T24831] netlink: 'syz.1.10442': attribute type 3 has an invalid length. [ 504.790361][T24832] netlink: 'syz.2.10443': attribute type 10 has an invalid length. [ 504.837782][T24832] bridge0: port 5(veth0_vlan) entered blocking state [ 504.857645][T24832] bridge0: port 5(veth0_vlan) entered disabled state [ 504.869124][T24832] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 504.996587][T24841] netlink: 'syz.0.10447': attribute type 4 has an invalid length. [ 505.720911][T24873] __nla_validate_parse: 14 callbacks suppressed [ 505.720933][T24873] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10463'. [ 505.722260][T24872] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.10461'. [ 505.942098][T24882] delete_channel: no stack [ 506.477303][T24910] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10481'. [ 506.479014][T24911] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.10479'. [ 506.874482][T24920] delete_channel: no stack [ 506.915241][T24925] netlink: 156 bytes leftover after parsing attributes in process `syz.3.10496'. [ 507.148749][T24934] delete_channel: no stack [ 507.464428][T24949] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10500'. [ 507.518414][T24949] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10500'. [ 507.673878][T24954] delete_channel: no stack [ 507.852033][T24964] delete_channel: no stack [ 508.136467][T24980] validate_nla: 7 callbacks suppressed [ 508.136488][T24980] netlink: 'syz.3.10516': attribute type 21 has an invalid length. [ 508.178512][T24980] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10516'. [ 508.208136][T24980] netlink: 'syz.3.10516': attribute type 1 has an invalid length. [ 508.246313][T24980] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10516'. [ 508.336569][T24990] delete_channel: no stack [ 508.440507][T24997] netlink: 'syz.3.10524': attribute type 1 has an invalid length. [ 508.458776][T24997] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.10524'. [ 508.793701][T25021] netlink: 'syz.1.10533': attribute type 21 has an invalid length. [ 508.830805][T25021] netlink: 'syz.1.10533': attribute type 1 has an invalid length. [ 509.119853][T25034] netlink: 'syz.4.10540': attribute type 1 has an invalid length. [ 509.631461][T25065] netlink: 'syz.2.10559': attribute type 1 has an invalid length. [ 509.975264][T25086] netlink: 'syz.4.10567': attribute type 21 has an invalid length. [ 510.949592][T25131] __nla_validate_parse: 11 callbacks suppressed [ 510.949621][T25131] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10590'. [ 511.274735][T25149] netlink: 'syz.2.10609': attribute type 10 has an invalid length. [ 511.531022][T25165] netlink: 'syz.4.10606': attribute type 2 has an invalid length. [ 512.258949][T25208] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 512.266444][T25208] IPv6: NLM_F_CREATE should be set when creating new route [ 512.273809][T25208] IPv6: NLM_F_CREATE should be set when creating new route [ 512.281186][T25208] IPv6: NLM_F_CREATE should be set when creating new route [ 512.347310][T25210] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10630'. [ 512.434631][T25216] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.10641'. [ 512.984133][T25245] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10647'. [ 513.002219][T25246] netlink: 157116 bytes leftover after parsing attributes in process `syz.2.10648'. [ 513.179050][T25253] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 513.186383][T25253] IPv6: NLM_F_CREATE should be set when creating new route [ 513.193720][T25253] IPv6: NLM_F_CREATE should be set when creating new route [ 513.201020][T25253] IPv6: NLM_F_CREATE should be set when creating new route [ 513.655028][T25276] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.10662'. [ 514.013633][T25288] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 514.020977][T25288] IPv6: NLM_F_CREATE should be set when creating new route [ 514.028368][T25288] IPv6: NLM_F_CREATE should be set when creating new route [ 514.035715][T25288] IPv6: NLM_F_CREATE should be set when creating new route [ 514.107980][T25294] netlink: 160 bytes leftover after parsing attributes in process `syz.2.10668'. [ 514.300196][T25306] validate_nla: 3 callbacks suppressed [ 514.300217][T25306] netlink: 'syz.0.10677': attribute type 1 has an invalid length. [ 514.386870][T25306] netlink: 157116 bytes leftover after parsing attributes in process `syz.0.10677'. [ 514.414399][T25314] netlink: 'syz.4.10681': attribute type 19 has an invalid length. [ 514.633926][T25323] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 514.641372][T25323] IPv6: NLM_F_CREATE should be set when creating new route [ 514.648912][T25323] IPv6: NLM_F_CREATE should be set when creating new route [ 514.656163][T25323] IPv6: NLM_F_CREATE should be set when creating new route [ 515.091624][T25342] netlink: 'syz.2.10694': attribute type 16 has an invalid length. [ 515.115900][T25342] netlink: 'syz.2.10694': attribute type 3 has an invalid length. [ 515.133882][T25342] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10694'. [ 515.150956][T25344] netlink: 'syz.3.10696': attribute type 19 has an invalid length. [ 515.497077][T25361] netlink: 'syz.3.10705': attribute type 2 has an invalid length. [ 515.658065][T25368] netlink: 'syz.1.10708': attribute type 1 has an invalid length. [ 515.696828][T25368] netlink: 157116 bytes leftover after parsing attributes in process `syz.1.10708'. [ 515.799944][T25377] netlink: 'syz.2.10722': attribute type 2 has an invalid length. [ 515.840950][T25379] netlink: 'syz.3.10713': attribute type 16 has an invalid length. [ 515.875978][T25379] netlink: 'syz.3.10713': attribute type 3 has an invalid length. [ 516.237152][T25397] __nla_validate_parse: 1 callbacks suppressed [ 516.237174][T25397] netlink: 160 bytes leftover after parsing attributes in process `syz.3.10720'. [ 516.395344][T25408] netlink: 176 bytes leftover after parsing attributes in process `syz.1.10724'. [ 516.539030][T25415] netlink: 184 bytes leftover after parsing attributes in process `syz.0.10730'. [ 517.097569][T25443] netlink: 176 bytes leftover after parsing attributes in process `syz.4.10744'. [ 517.490735][T25461] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10763'. [ 518.797689][T25530] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10787'. [ 518.878265][T25532] netlink: 144 bytes leftover after parsing attributes in process `syz.2.10790'. [ 519.340105][T25559] netlink: 129384 bytes leftover after parsing attributes in process `syz.0.10802'. [ 519.418196][T25559] openvswitch: netlink: Message has 4 unknown bytes. [ 519.434493][T25564] netlink: 180 bytes leftover after parsing attributes in process `syz.3.10815'. [ 520.082203][T25602] netlink: 144 bytes leftover after parsing attributes in process `syz.3.10824'. [ 520.335002][T25619] validate_nla: 1 callbacks suppressed [ 520.335023][T25619] netlink: 'syz.1.10831': attribute type 21 has an invalid length. [ 520.397374][T25619] netlink: 'syz.1.10831': attribute type 1 has an invalid length. [ 520.601340][T25635] openvswitch: netlink: Message has 4 unknown bytes. [ 521.230743][T25674] netlink: 'syz.2.10860': attribute type 5 has an invalid length. [ 521.273522][T25674] netlink: 'syz.2.10860': attribute type 15 has an invalid length. [ 521.342406][T25678] netlink: 'syz.3.10863': attribute type 3 has an invalid length. [ 521.365504][T25678] __nla_validate_parse: 4 callbacks suppressed [ 521.365522][T25678] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10863'. [ 521.532285][T25689] netlink: 'syz.1.10867': attribute type 10 has an invalid length. [ 521.637126][T25689] device dummy0 left promiscuous mode [ 521.642931][T25689] bridge0: port 6(dummy0) entered disabled state [ 521.667753][T25689] device dummy0 entered promiscuous mode [ 521.686217][T25689] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 521.699671][T25693] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10868'. [ 521.717428][T25700] netlink: 'syz.2.10872': attribute type 1 has an invalid length. [ 521.725571][T25698] netlink: 'syz.0.10871': attribute type 21 has an invalid length. [ 521.725686][T25700] netlink: 157116 bytes leftover after parsing attributes in process `syz.2.10872'. [ 521.750252][T25698] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10871'. [ 521.923213][T25710] netlink: 'syz.1.10876': attribute type 5 has an invalid length. [ 521.954077][T25710] netlink: 'syz.1.10876': attribute type 15 has an invalid length. [ 522.011127][T25714] netlink: 148 bytes leftover after parsing attributes in process `syz.4.10879'. [ 522.349179][T25732] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10889'. [ 522.540576][T25748] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10905'. [ 522.666329][T25750] netlink: 148 bytes leftover after parsing attributes in process `syz.0.10896'. [ 522.692402][T25755] netlink: 157116 bytes leftover after parsing attributes in process `syz.3.10909'. [ 522.705250][T25756] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10897'. [ 523.541261][T25807] device dummy0 left promiscuous mode [ 523.546879][T25807] bridge0: port 4(dummy0) entered disabled state [ 523.569810][T25807] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 525.414205][T25915] validate_nla: 12 callbacks suppressed [ 525.414224][T25915] netlink: 'syz.0.10980': attribute type 21 has an invalid length. [ 525.637756][T25928] netlink: 'syz.4.10985': attribute type 4 has an invalid length. [ 525.667167][T25932] netlink: 'syz.2.10987': attribute type 3 has an invalid length. [ 526.299108][T25965] netlink: 'syz.3.11003': attribute type 3 has an invalid length. [ 526.373149][T25970] __nla_validate_parse: 20 callbacks suppressed [ 526.373172][T25970] netlink: 16410 bytes leftover after parsing attributes in process `syz.2.11006'. [ 526.621860][T25987] netlink: 188 bytes leftover after parsing attributes in process `syz.1.11016'. [ 526.964872][T26005] netlink: 65051 bytes leftover after parsing attributes in process `syz.4.11024'. [ 527.033443][T26007] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11025'. [ 527.221935][T26018] delete_channel: no stack [ 527.227908][T26018] delete_channel: no stack [ 527.472209][T26033] netlink: 5 bytes leftover after parsing attributes in process `syz.4.11038'. [ 527.498959][T26033] netlink: 'syz.4.11038': attribute type 1 has an invalid length. [ 527.547824][T26038] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11041'. [ 527.821046][T26053] netlink: 192 bytes leftover after parsing attributes in process `syz.2.11051'. [ 527.892165][T26057] delete_channel: no stack [ 527.905580][T26057] delete_channel: no stack [ 528.116908][T26067] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11056'. [ 528.141737][T26072] netlink: 5 bytes leftover after parsing attributes in process `syz.0.11057'. [ 528.151003][T26072] netlink: 'syz.0.11057': attribute type 1 has an invalid length. [ 528.355725][T26083] netlink: 188 bytes leftover after parsing attributes in process `syz.4.11065'. [ 528.449379][T26090] delete_channel: no stack [ 528.459485][T26090] delete_channel: no stack [ 528.589903][T26098] netlink: 'syz.4.11070': attribute type 21 has an invalid length. [ 528.636963][T26101] netlink: 'syz.0.11073': attribute type 2 has an invalid length. [ 528.680690][T26103] netlink: 'syz.2.11072': attribute type 1 has an invalid length. [ 529.071965][T26126] delete_channel: no stack [ 529.088622][T26126] delete_channel: no stack [ 529.268931][T26135] netlink: 'syz.4.11089': attribute type 2 has an invalid length. [ 530.794579][T26230] validate_nla: 6 callbacks suppressed [ 530.794599][T26230] netlink: 'syz.4.11136': attribute type 1 has an invalid length. [ 530.981330][T26237] netlink: 'syz.3.11140': attribute type 1 has an invalid length. [ 531.358198][T26263] netlink: 'syz.1.11153': attribute type 1 has an invalid length. [ 531.396503][T26263] __nla_validate_parse: 14 callbacks suppressed [ 531.396525][T26263] netlink: 27 bytes leftover after parsing attributes in process `syz.1.11153'. [ 531.871838][T26295] netlink: 10 bytes leftover after parsing attributes in process `syz.4.11171'. [ 532.152604][T26311] netlink: 'syz.2.11178': attribute type 1 has an invalid length. [ 532.168472][T26311] netlink: 157116 bytes leftover after parsing attributes in process `syz.2.11178'. [ 532.571458][T26338] netlink: 'syz.0.11191': attribute type 10 has an invalid length. [ 532.598637][T26338] netlink: 40 bytes leftover after parsing attributes in process `syz.0.11191'. [ 532.617923][T26338] device bond0 entered promiscuous mode [ 532.659771][T26338] bridge0: port 6(bond0) entered blocking state [ 532.670875][T26338] bridge0: port 6(bond0) entered disabled state [ 532.725511][T26345] netlink: 'syz.1.11193': attribute type 1 has an invalid length. [ 532.769360][T26345] netlink: 157116 bytes leftover after parsing attributes in process `syz.1.11193'. [ 533.264998][T26378] device caif0 entered promiscuous mode [ 533.290015][T26377] netlink: 'syz.3.11211': attribute type 10 has an invalid length. [ 533.314235][T26377] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11211'. [ 533.339175][T26377] device bond0 entered promiscuous mode [ 533.344791][T26377] device bond_slave_0 entered promiscuous mode [ 533.356760][T26377] device bond_slave_1 entered promiscuous mode [ 533.364758][T26377] device bridge0 entered promiscuous mode [ 533.371487][T26377] bridge0: port 6(bond0) entered blocking state [ 533.414779][T26377] bridge0: port 6(bond0) entered disabled state [ 533.440689][T26377] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 533.756100][T26407] netlink: 'syz.0.11225': attribute type 11 has an invalid length. [ 533.926076][T26416] netlink: 'syz.1.11230': attribute type 2 has an invalid length. [ 533.953733][T26416] netlink: 'syz.1.11230': attribute type 8 has an invalid length. [ 533.988137][T26416] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11230'. [ 534.436224][T26443] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11244'. [ 534.463757][T26443] device bond0 entered promiscuous mode [ 534.489744][T26443] bridge0: port 6(bond0) entered blocking state [ 534.518835][T26443] bridge0: port 6(bond0) entered disabled state [ 535.022962][T26473] netlink: 763 bytes leftover after parsing attributes in process `syz.4.11260'. [ 535.036464][T26475] TCP: TCP_TX_DELAY enabled [ 535.361115][T26495] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11269'. [ 535.982093][T26531] validate_nla: 2 callbacks suppressed [ 535.982114][T26531] netlink: 'syz.2.11286': attribute type 2 has an invalid length. [ 536.006917][T26531] netlink: 'syz.2.11286': attribute type 1 has an invalid length. [ 536.078109][T26537] netlink: 'syz.4.11290': attribute type 2 has an invalid length. [ 536.100477][T26537] netlink: 'syz.4.11290': attribute type 8 has an invalid length. [ 536.461454][T26557] netlink: 'syz.4.11300': attribute type 3 has an invalid length. [ 536.494435][T26557] __nla_validate_parse: 4 callbacks suppressed [ 536.494456][T26557] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.11300'. [ 536.536541][T26561] netlink: 'syz.1.11303': attribute type 2 has an invalid length. [ 536.554919][T26561] netlink: 'syz.1.11303': attribute type 1 has an invalid length. [ 536.575389][T26561] netlink: 5 bytes leftover after parsing attributes in process `syz.1.11303'. [ 537.005890][T26586] netlink: 830 bytes leftover after parsing attributes in process `syz.0.11314'. [ 537.160259][T26593] netlink: 'syz.1.11317': attribute type 3 has an invalid length. [ 537.176635][T26593] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.11317'. [ 537.850442][T26635] netlink: 'syz.3.11335': attribute type 3 has an invalid length. [ 537.891201][T26635] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.11335'. [ 538.048099][T26643] netlink: 'syz.0.11341': attribute type 10 has an invalid length. [ 538.275056][T26660] netlink: 830 bytes leftover after parsing attributes in process `syz.3.11359'. [ 538.846888][T26689] netlink: 830 bytes leftover after parsing attributes in process `syz.4.11364'. [ 540.388191][T26786] device lo entered promiscuous mode [ 540.414989][T26786] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 540.627777][T26800] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11419'. [ 540.680421][T26802] netlink: 168 bytes leftover after parsing attributes in process `syz.2.11420'. [ 541.176710][T26830] validate_nla: 9 callbacks suppressed [ 541.176733][T26830] netlink: 'syz.0.11444': attribute type 17 has an invalid length. [ 541.209349][T26830] netlink: 'syz.0.11444': attribute type 16 has an invalid length. [ 541.217438][T26830] netlink: 152 bytes leftover after parsing attributes in process `syz.0.11444'. [ 541.686541][T26863] __nla_validate_parse: 1 callbacks suppressed [ 541.686571][T26863] netlink: 180 bytes leftover after parsing attributes in process `syz.2.11450'. [ 541.714303][T26865] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11451'. [ 541.862838][T26871] netlink: 1033 bytes leftover after parsing attributes in process `syz.4.11453'. [ 541.872500][T26873] netlink: 'syz.2.11452': attribute type 17 has an invalid length. [ 541.919528][T26873] netlink: 'syz.2.11452': attribute type 16 has an invalid length. [ 541.957993][T26873] netlink: 152 bytes leftover after parsing attributes in process `syz.2.11452'. [ 542.335714][T26898] netlink: 'syz.4.11467': attribute type 11 has an invalid length. [ 542.373947][T26898] netlink: 140 bytes leftover after parsing attributes in process `syz.4.11467'. [ 542.537521][T26911] netlink: 121244 bytes leftover after parsing attributes in process `syz.1.11474'. [ 542.596287][T26914] netlink: 'syz.0.11476': attribute type 1 has an invalid length. [ 542.734653][T26920] netlink: 'syz.4.11478': attribute type 6 has an invalid length. [ 542.758774][T26920] netlink: 168 bytes leftover after parsing attributes in process `syz.4.11478'. [ 543.099370][T26944] netlink: 1033 bytes leftover after parsing attributes in process `syz.3.11492'. [ 543.720253][T26980] netlink: 121244 bytes leftover after parsing attributes in process `syz.3.11511'. [ 543.778507][T26986] netlink: 'syz.1.11512': attribute type 1 has an invalid length. [ 543.905437][T26992] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11515'. [ 543.930682][T26994] netlink: 'syz.1.11516': attribute type 2 has an invalid length. [ 543.977271][T26994] netlink: 'syz.1.11516': attribute type 3 has an invalid length. [ 547.193791][T27186] __nla_validate_parse: 8 callbacks suppressed [ 547.193814][T27186] netlink: 64985 bytes leftover after parsing attributes in process `syz.1.11620'. [ 548.012560][T27229] validate_nla: 8 callbacks suppressed [ 548.012580][T27229] netlink: 'syz.1.11633': attribute type 3 has an invalid length. [ 548.046465][T27229] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.11633'. [ 548.303883][T27248] netlink: 64985 bytes leftover after parsing attributes in process `syz.2.11642'. [ 548.305467][T27247] netlink: 131996 bytes leftover after parsing attributes in process `syz.4.11641'. [ 549.108629][T27284] netlink: 26 bytes leftover after parsing attributes in process `syz.4.11659'. [ 549.492878][T27304] netlink: 'syz.0.11669': attribute type 10 has an invalid length. [ 549.517372][T27304] batman_adv: batadv0: Adding interface: wlan0 [ 549.542455][T27304] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.616492][T27304] batman_adv: batadv0: Interface activated: wlan0 [ 549.624126][T27306] netlink: 'syz.2.11670': attribute type 21 has an invalid length. [ 549.633579][T27306] netlink: 'syz.2.11670': attribute type 4 has an invalid length. [ 549.663834][T27306] netlink: 156 bytes leftover after parsing attributes in process `syz.2.11670'. [ 549.800787][T27316] netlink: 131996 bytes leftover after parsing attributes in process `syz.1.11674'. [ 549.933132][T27325] netlink: 'syz.4.11679': attribute type 3 has an invalid length. [ 549.966533][T27325] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.11679'. [ 550.454059][T27356] netlink: 'syz.0.11695': attribute type 10 has an invalid length. [ 550.483105][T27356] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.504876][T27356] device team0 entered promiscuous mode [ 550.521996][T27356] device team_slave_0 entered promiscuous mode [ 550.534302][T27356] device team_slave_1 entered promiscuous mode [ 550.549261][T27356] device vlan0 entered promiscuous mode [ 550.589330][T27356] bond0: (slave team0): Enslaving as an active interface with an up link [ 550.897155][T27376] netlink: 26 bytes leftover after parsing attributes in process `syz.2.11704'. [ 551.036995][T27382] netlink: 'syz.1.11708': attribute type 21 has an invalid length. [ 551.075470][T27382] netlink: 'syz.1.11708': attribute type 4 has an invalid length. [ 551.102247][T27382] netlink: 156 bytes leftover after parsing attributes in process `syz.1.11708'. [ 551.258705][T27395] netlink: 'syz.3.11714': attribute type 10 has an invalid length. [ 551.300265][T27395] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.319925][T27395] device team0 entered promiscuous mode [ 551.363004][T27395] device team_slave_0 entered promiscuous mode [ 551.378670][T27395] device team_slave_1 entered promiscuous mode [ 551.397218][T27395] device vlan0 entered promiscuous mode [ 551.420423][T27395] bond0: (slave team0): Enslaving as an active interface with an up link [ 551.878864][T27425] netlink: 'syz.3.11727': attribute type 21 has an invalid length. [ 552.073398][T27430] batman_adv: batadv0: Adding interface: wlan0 [ 552.098633][T27430] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 552.151278][T27430] batman_adv: batadv0: Interface activated: wlan0 [ 552.586193][T27461] __nla_validate_parse: 3 callbacks suppressed [ 552.586214][T27461] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.11746'. [ 552.717522][T27467] netlink: 1038 bytes leftover after parsing attributes in process `syz.1.11747'. [ 553.217257][T27493] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.11761'. [ 553.511816][T27503] validate_nla: 7 callbacks suppressed [ 553.511837][T27503] netlink: 'syz.1.11765': attribute type 29 has an invalid length. [ 553.560504][T27503] netlink: 'syz.1.11765': attribute type 29 has an invalid length. [ 553.585196][T27506] netlink: 'syz.1.11765': attribute type 29 has an invalid length. [ 553.772827][T27520] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.11776'. [ 554.128189][T27539] netlink: 'syz.4.11784': attribute type 29 has an invalid length. [ 554.156483][T27539] netlink: 'syz.4.11784': attribute type 29 has an invalid length. [ 554.177236][T27539] netlink: 'syz.4.11784': attribute type 29 has an invalid length. [ 558.343001][T27780] netlink: 'syz.0.11903': attribute type 29 has an invalid length. [ 558.377249][T27780] netlink: 'syz.0.11903': attribute type 29 has an invalid length. [ 558.410835][T27783] netlink: 'syz.0.11903': attribute type 29 has an invalid length. [ 558.551693][T27791] netlink: 'syz.0.11909': attribute type 3 has an invalid length. [ 558.614890][T27791] netlink: 1034 bytes leftover after parsing attributes in process `syz.0.11909'. [ 559.150216][T27823] netlink: 152 bytes leftover after parsing attributes in process `syz.3.11925'. [ 559.176429][T27827] netlink: 'syz.2.11926': attribute type 3 has an invalid length. [ 559.188908][T27827] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.11926'. [ 560.063139][T27877] netlink: 'syz.1.11961': attribute type 29 has an invalid length. [ 560.094454][T27877] netlink: 'syz.1.11961': attribute type 29 has an invalid length. [ 560.117676][T27884] netlink: 'syz.1.11961': attribute type 29 has an invalid length. [ 560.490445][T27902] netlink: 'syz.0.11963': attribute type 3 has an invalid length. [ 560.508683][T27902] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.11963'. [ 561.177183][T27942] netlink: 'syz.1.11980': attribute type 3 has an invalid length. [ 561.208547][T27942] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.11980'. [ 561.290425][T27948] netlink: 152 bytes leftover after parsing attributes in process `syz.2.11983'. [ 562.831833][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.838274][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.977296][T28134] netlink: 'syz.3.12079': attribute type 29 has an invalid length. [ 565.019540][T28134] netlink: 'syz.3.12079': attribute type 29 has an invalid length. [ 565.054765][T28141] netlink: 'syz.3.12079': attribute type 29 has an invalid length. [ 568.427728][T28229] netlink: 'syz.1.12124': attribute type 3 has an invalid length. [ 568.505695][T28229] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.12124'. [ 569.307025][T28272] netlink: 'syz.3.12142': attribute type 3 has an invalid length. [ 569.315077][T28272] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.12142'. [ 569.937531][T28307] netlink: 'syz.4.12160': attribute type 3 has an invalid length. [ 569.953389][T28307] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.12160'. [ 570.156423][T28320] netlink: 'syz.3.12164': attribute type 2 has an invalid length. [ 570.551038][T28342] netlink: 'syz.4.12177': attribute type 10 has an invalid length. [ 570.578495][T28342] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12177'. [ 570.593568][T28342] device team0 entered promiscuous mode [ 570.607167][T28342] device team_slave_1 entered promiscuous mode [ 570.621566][T28342] device vlan0 entered promiscuous mode [ 570.650541][T28342] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.665358][T28342] bridge0: port 7(team0) entered blocking state [ 570.688888][T28342] bridge0: port 7(team0) entered disabled state [ 570.740850][T28351] netlink: 'syz.0.12179': attribute type 3 has an invalid length. [ 570.769467][T28351] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.12179'. [ 572.389676][ C0] eth0: bad gso: type: 1, size: 1408 [ 572.713322][T28414] netlink: 10 bytes leftover after parsing attributes in process `syz.0.12212'. [ 572.989301][T28428] netlink: 'syz.3.12218': attribute type 10 has an invalid length. [ 573.043551][T28428] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12218'. [ 573.089282][T28428] bond0: (slave team0): Releasing backup interface [ 573.134764][T28428] bridge0: port 6(team0) entered blocking state [ 573.169153][T28428] bridge0: port 6(team0) entered disabled state [ 573.295114][T28440] netlink: 134268 bytes leftover after parsing attributes in process `syz.4.12225'. [ 573.366791][T28446] netlink: 181400 bytes leftover after parsing attributes in process `syz.2.12237'. [ 573.399028][T28446] netlink: 18430 bytes leftover after parsing attributes in process `syz.2.12237'. [ 573.588976][T28458] netlink: 10 bytes leftover after parsing attributes in process `syz.1.12232'. [ 573.963485][T28474] netlink: 'syz.2.12240': attribute type 10 has an invalid length. [ 574.006673][T28474] netlink: 40 bytes leftover after parsing attributes in process `syz.2.12240'. [ 574.062009][T28474] device team0 entered promiscuous mode [ 574.088032][T28474] device team_slave_0 entered promiscuous mode [ 574.135481][T28474] device team_slave_1 entered promiscuous mode [ 574.153229][T28474] device vlan0 entered promiscuous mode [ 574.169247][T28474] bridge0: port 4(team0) entered blocking state [ 574.176222][T28474] bridge0: port 4(team0) entered disabled state [ 574.223180][T28474] bridge0: port 4(team0) entered blocking state [ 574.229795][T28474] bridge0: port 4(team0) entered forwarding state [ 574.300392][T28489] netlink: 10 bytes leftover after parsing attributes in process `syz.4.12249'. [ 575.845125][T28519] netlink: 'syz.1.12262': attribute type 10 has an invalid length. [ 575.863747][T28519] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12262'. [ 575.884927][T28519] device team0 entered promiscuous mode [ 575.892576][T28519] device team_slave_0 entered promiscuous mode [ 575.903333][T28519] device team_slave_1 entered promiscuous mode [ 575.918597][T28519] device vlan0 entered promiscuous mode [ 575.930701][T28519] 8021q: adding VLAN 0 to HW filter on device team0 [ 575.938030][T28525] netlink: 'syz.0.12267': attribute type 3 has an invalid length. [ 575.939628][T28519] bridge0: port 7(team0) entered blocking state [ 575.953199][T28519] bridge0: port 7(team0) entered disabled state [ 575.964432][T28523] netlink: 'syz.2.12265': attribute type 12 has an invalid length. [ 575.979269][T28525] netlink: 118424 bytes leftover after parsing attributes in process `syz.0.12267'. [ 576.008345][T28523] netlink: 132 bytes leftover after parsing attributes in process `syz.2.12265'. [ 576.205029][T28535] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.12270'. [ 576.215233][T28535] netlink: 18430 bytes leftover after parsing attributes in process `syz.0.12270'. [ 576.579005][T28550] netlink: 60 bytes leftover after parsing attributes in process `syz.0.12278'. [ 576.663623][T28556] netlink: 'syz.2.12281': attribute type 3 has an invalid length. [ 576.699089][T28556] netlink: 118424 bytes leftover after parsing attributes in process `syz.2.12281'. [ 577.365041][T28589] netlink: 'syz.4.12296': attribute type 3 has an invalid length. [ 577.666747][T28603] netlink: 'syz.1.12312': attribute type 3 has an invalid length. [ 578.132902][T28627] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 578.156728][T28627] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 579.036552][T28664] __nla_validate_parse: 5 callbacks suppressed [ 579.036573][T28664] netlink: 399 bytes leftover after parsing attributes in process `syz.4.12330'. [ 579.139498][T28664] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 579.147653][T28664] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 579.358174][T28679] netlink: 399 bytes leftover after parsing attributes in process `syz.2.12350'. [ 579.379263][T28679] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 579.387700][T28679] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 581.992848][T28756] netlink: 'syz.0.12371': attribute type 10 has an invalid length. [ 582.018381][T28756] netlink: 40 bytes leftover after parsing attributes in process `syz.0.12371'. [ 582.039451][T28756] bond0: (slave team0): Releasing backup interface [ 582.165969][T28756] bridge0: port 7(team0) entered blocking state [ 582.204913][T28756] bridge0: port 7(team0) entered disabled state [ 583.134434][T28782] netlink: 399 bytes leftover after parsing attributes in process `syz.3.12388'. [ 583.145818][T28782] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 583.159280][T28782] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 583.493385][T28793] netlink: 'syz.3.12393': attribute type 10 has an invalid length. [ 583.518854][T28793] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12393'. [ 583.547342][T28793] bridge0: port 6(team0) entered blocking state [ 583.553961][T28793] bridge0: port 6(team0) entered forwarding state [ 583.608398][T28793] 8021q: adding VLAN 0 to HW filter on device team0 [ 583.878127][T28807] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.12400'. [ 584.096737][T28815] netlink: 'syz.3.12405': attribute type 3 has an invalid length. [ 584.123793][T28815] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.12405'. [ 584.461252][T28820] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.12406'. [ 584.475260][T28819] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.12406'. [ 584.943760][T28838] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.12414'. [ 585.166962][T28851] netlink: 'syz.3.12430': attribute type 10 has an invalid length. [ 585.184173][T28851] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12430'. [ 585.230474][T28853] netlink: 'syz.4.12420': attribute type 3 has an invalid length. [ 585.255780][T28853] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.12420'. [ 585.416392][T28858] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.12421'. [ 585.452968][T28855] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.12421'. [ 586.333345][T28882] netlink: 'syz.4.12433': attribute type 10 has an invalid length. [ 586.375638][T28882] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12433'. [ 586.499241][T28886] netlink: 'syz.1.12435': attribute type 3 has an invalid length. [ 586.525695][T28886] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.12435'. [ 586.572372][T28890] netlink: 'syz.0.12448': attribute type 11 has an invalid length. [ 587.551775][T28916] netlink: 'syz.4.12450': attribute type 10 has an invalid length. [ 587.706625][T28928] netlink: 'syz.4.12454': attribute type 11 has an invalid length. [ 588.497641][T28963] netlink: 'syz.3.12470': attribute type 11 has an invalid length. [ 589.585898][T29011] __nla_validate_parse: 6 callbacks suppressed [ 589.585924][T29011] netlink: 16098 bytes leftover after parsing attributes in process `syz.1.12493'. [ 590.381176][T29039] netlink: 'syz.1.12504': attribute type 11 has an invalid length. [ 590.397328][T29039] netlink: 112865 bytes leftover after parsing attributes in process `syz.1.12504'. [ 590.463463][T29042] netlink: 68 bytes leftover after parsing attributes in process `syz.2.12507'. [ 590.577328][T29048] netlink: 'syz.2.12511': attribute type 21 has an invalid length. [ 590.606111][T29048] netlink: 156 bytes leftover after parsing attributes in process `syz.2.12511'. [ 591.416365][T29076] netlink: 'syz.3.12526': attribute type 21 has an invalid length. [ 591.470918][T29076] netlink: 156 bytes leftover after parsing attributes in process `syz.3.12526'. [ 592.766270][T29134] netlink: 'syz.3.12553': attribute type 21 has an invalid length. [ 593.365111][T29161] netlink: 'syz.1.12568': attribute type 21 has an invalid length. [ 594.324830][T29197] netlink: 'syz.0.12583': attribute type 21 has an invalid length. [ 594.654339][T29215] netlink: 763 bytes leftover after parsing attributes in process `syz.2.12603'. [ 595.210490][T29235] netlink: 'syz.2.12599': attribute type 21 has an invalid length. [ 596.062304][T29249] netlink: 763 bytes leftover after parsing attributes in process `syz.4.12609'. [ 596.509384][ C0] eth0: bad gso: type: 1, size: 1408 [ 596.571390][T29278] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.12624'. [ 596.751730][T29285] netlink: 'syz.3.12628': attribute type 4 has an invalid length. [ 596.784268][T29285] netlink: 'syz.3.12628': attribute type 1 has an invalid length. [ 596.812978][T29285] netlink: 5 bytes leftover after parsing attributes in process `syz.3.12628'. [ 597.725525][ C0] eth0: bad gso: type: 1, size: 1408 [ 598.136564][T29342] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.12653'. [ 598.435741][ C0] eth0: bad gso: type: 1, size: 1408 [ 600.175727][T29414] sctp: [Deprecated]: syz.2.12687 (pid 29414) Use of struct sctp_assoc_value in delayed_ack socket option. [ 600.175727][T29414] Use struct sctp_sack_info instead [ 600.942088][T29445] sctp: [Deprecated]: syz.1.12702 (pid 29445) Use of struct sctp_assoc_value in delayed_ack socket option. [ 600.942088][T29445] Use struct sctp_sack_info instead [ 601.794976][T29448] netlink: 65051 bytes leftover after parsing attributes in process `syz.2.12704'. [ 602.698744][T29489] netlink: 65051 bytes leftover after parsing attributes in process `syz.4.12725'. [ 603.508744][T29522] netlink: 65051 bytes leftover after parsing attributes in process `syz.3.12739'. [ 604.064430][T29544] netlink: 14 bytes leftover after parsing attributes in process `syz.3.12750'. [ 604.796457][T29570] netlink: 'syz.4.12764': attribute type 1 has an invalid length. [ 604.832833][T29570] netlink: 116376 bytes leftover after parsing attributes in process `syz.4.12764'. [ 605.344053][T29592] netlink: 14 bytes leftover after parsing attributes in process `syz.0.12784'. [ 605.979431][T29616] netlink: 'syz.2.12782': attribute type 1 has an invalid length. [ 605.987367][T29616] netlink: 116376 bytes leftover after parsing attributes in process `syz.2.12782'. [ 607.525176][T29695] netlink: 72 bytes leftover after parsing attributes in process `syz.0.12824'. [ 608.080669][T29728] netlink: 72 bytes leftover after parsing attributes in process `syz.4.12840'. [ 608.882251][T29762] netlink: 72 bytes leftover after parsing attributes in process `syz.3.12854'. [ 610.246742][T29816] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.12882'. [ 611.490920][T29884] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.12919'. [ 612.340370][T29911] netlink: 'syz.4.12931': attribute type 10 has an invalid length. [ 612.363723][T29911] netlink: 'syz.4.12931': attribute type 19 has an invalid length. [ 612.373451][T29911] netlink: 156 bytes leftover after parsing attributes in process `syz.4.12931'. [ 612.702698][T29928] netlink: 'syz.0.12940': attribute type 3 has an invalid length. [ 612.858600][T29928] netlink: 128124 bytes leftover after parsing attributes in process `syz.0.12940'. [ 612.881662][ C0] eth0: bad gso: type: 1, size: 1408 [ 613.504478][T29956] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.12955'. [ 613.831972][ C0] eth0: bad gso: type: 1, size: 1408 [ 614.041164][T29978] netlink: 13824 bytes leftover after parsing attributes in process `syz.2.12965'. [ 614.206932][T29988] netlink: 4083 bytes leftover after parsing attributes in process `syz.4.12971'. [ 614.374196][T29994] netlink: 'syz.4.12974': attribute type 3 has an invalid length. [ 614.394145][T29998] netlink: 'syz.1.12973': attribute type 3 has an invalid length. [ 614.407801][T29994] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.12974'. [ 614.496953][ C0] eth0: bad gso: type: 1, size: 1408 [ 614.914261][T30022] netlink: 4083 bytes leftover after parsing attributes in process `syz.3.12985'. [ 614.973451][T30025] netlink: 'syz.2.12988': attribute type 3 has an invalid length. [ 615.548954][T30058] netlink: 'syz.4.13001': attribute type 3 has an invalid length. [ 615.660286][T30060] sctp: [Deprecated]: syz.1.13002 (pid 30060) Use of struct sctp_assoc_value in delayed_ack socket option. [ 615.660286][T30060] Use struct sctp_sack_info instead [ 615.839306][T30066] netlink: 'syz.0.13006': attribute type 10 has an invalid length. [ 615.901275][T30066] netlink: 'syz.0.13006': attribute type 19 has an invalid length. [ 615.924115][T30066] netlink: 156 bytes leftover after parsing attributes in process `syz.0.13006'. [ 617.136218][T30121] netlink: 'syz.4.13033': attribute type 2 has an invalid length. [ 617.169615][T30121] netlink: 132 bytes leftover after parsing attributes in process `syz.4.13033'. [ 617.803279][T30156] netlink: 'syz.2.13048': attribute type 2 has an invalid length. [ 617.827301][T30156] netlink: 132 bytes leftover after parsing attributes in process `syz.2.13048'. [ 618.440712][T30190] netlink: 'syz.3.13064': attribute type 2 has an invalid length. [ 618.474367][T30190] netlink: 132 bytes leftover after parsing attributes in process `syz.3.13064'. [ 619.252760][T30237] netlink: 'syz.0.13087': attribute type 21 has an invalid length. [ 619.265387][T30237] netlink: 128 bytes leftover after parsing attributes in process `syz.0.13087'. [ 619.281631][T30237] netlink: 'syz.0.13087': attribute type 4 has an invalid length. [ 619.295388][T30237] netlink: 'syz.0.13087': attribute type 3 has an invalid length. [ 619.307087][T30237] netlink: 3 bytes leftover after parsing attributes in process `syz.0.13087'. [ 620.670697][T30287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.913400][T30307] netlink: 76 bytes leftover after parsing attributes in process `syz.1.13121'. [ 621.621269][T30326] netlink: 'syz.3.13129': attribute type 29 has an invalid length. [ 621.664465][T30326] netlink: 'syz.3.13129': attribute type 29 has an invalid length. [ 621.717277][T30326] netlink: 'syz.3.13129': attribute type 29 has an invalid length. [ 622.534548][T30368] netlink: 'syz.1.13151': attribute type 29 has an invalid length. [ 622.572316][T30368] netlink: 'syz.1.13151': attribute type 29 has an invalid length. [ 622.714169][T30373] netlink: 4595 bytes leftover after parsing attributes in process `syz.0.13152'. [ 623.409031][T30402] netlink: 4083 bytes leftover after parsing attributes in process `syz.0.13166'. [ 624.277714][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.285979][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.429927][T30439] netlink: 4083 bytes leftover after parsing attributes in process `syz.4.13183'. [ 625.008197][T30469] netlink: 4083 bytes leftover after parsing attributes in process `syz.1.13198'. [ 626.023867][T30503] netlink: 3 bytes leftover after parsing attributes in process `syz.3.13212'. [ 626.248787][T30512] Dead loop on virtual device ip6_vti0, fix it urgently! [ 626.417413][T30517] validate_nla: 1 callbacks suppressed [ 626.417433][T30517] netlink: 'syz.0.13221': attribute type 3 has an invalid length. [ 627.661105][T30550] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.13237'. [ 628.337801][T30573] netlink: 64 bytes leftover after parsing attributes in process `syz.1.13246'. [ 628.501255][T30580] netlink: 'syz.1.13248': attribute type 10 has an invalid length. [ 628.533397][T30580] device team0 left promiscuous mode [ 628.539000][T30580] device team_slave_0 left promiscuous mode [ 628.545364][T30580] device team_slave_1 left promiscuous mode [ 628.553863][T30580] device vlan0 left promiscuous mode [ 628.561080][T30580] bridge0: port 7(team0) entered disabled state [ 628.573893][T30580] batman_adv: batadv0: Adding interface: team0 [ 628.580254][T30580] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.606244][T30580] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 628.628925][T30586] netlink: 'syz.1.13248': attribute type 10 has an invalid length. [ 628.637363][T30586] netlink: 2 bytes leftover after parsing attributes in process `syz.1.13248'. [ 628.650206][T30586] device team0 entered promiscuous mode [ 628.655931][T30586] device team_slave_0 entered promiscuous mode [ 628.662945][T30586] device team_slave_1 entered promiscuous mode [ 628.669793][T30586] device vlan0 entered promiscuous mode [ 628.676994][T30586] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.684401][T30586] batman_adv: batadv0: Interface activated: team0 [ 628.690994][T30586] batman_adv: batadv0: Interface deactivated: team0 [ 628.697807][T30586] batman_adv: batadv0: Removing interface: team0 [ 628.705234][T30586] bridge0: port 7(team0) entered blocking state [ 628.711826][T30586] bridge0: port 7(team0) entered disabled state [ 628.906669][T30598] netlink: 'syz.1.13256': attribute type 2 has an invalid length. [ 628.935034][T30598] netlink: 'syz.1.13256': attribute type 4 has an invalid length. [ 628.963828][T30598] netlink: 132 bytes leftover after parsing attributes in process `syz.1.13256'. [ 629.197518][T30614] netlink: 134784 bytes leftover after parsing attributes in process `syz.0.13263'. [ 629.756957][T30637] netlink: 'syz.2.13275': attribute type 3 has an invalid length. [ 629.809906][T30639] netlink: 121244 bytes leftover after parsing attributes in process `syz.3.13276'. [ 629.814172][T30637] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.13275'. [ 629.842683][T30639] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 631.176729][T30706] netlink: 'syz.3.13309': attribute type 10 has an invalid length. [ 631.291568][T30708] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.13311'. [ 631.744230][T30738] netlink: 'syz.4.13322': attribute type 29 has an invalid length. [ 631.788953][T30738] netlink: 'syz.4.13322': attribute type 29 has an invalid length. [ 631.808442][T30742] netlink: 'syz.1.13326': attribute type 29 has an invalid length. [ 631.817064][T30735] netlink: 'syz.4.13322': attribute type 29 has an invalid length. [ 631.852104][T30742] netlink: 'syz.1.13326': attribute type 29 has an invalid length. [ 631.888933][T30747] netlink: 'syz.1.13326': attribute type 29 has an invalid length. [ 632.052209][T30757] netlink: 14 bytes leftover after parsing attributes in process `syz.4.13332'. [ 632.381742][T30777] netlink: 'syz.1.13342': attribute type 21 has an invalid length. [ 632.417472][T30777] netlink: 156 bytes leftover after parsing attributes in process `syz.1.13342'. [ 632.576119][T30787] netlink: 56 bytes leftover after parsing attributes in process `syz.3.13348'. [ 632.667456][T30791] netlink: 'syz.1.13349': attribute type 29 has an invalid length. [ 632.814913][T30787] netlink: 56 bytes leftover after parsing attributes in process `syz.3.13348'. [ 632.827511][T30791] netlink: 'syz.1.13349': attribute type 29 has an invalid length. [ 632.848592][T30790] netlink: 56 bytes leftover after parsing attributes in process `syz.3.13348'. [ 632.876508][T30789] netlink: 'syz.1.13349': attribute type 29 has an invalid length. [ 634.676695][T30892] netlink: 65047 bytes leftover after parsing attributes in process `syz.4.13399'. [ 637.545693][T31007] netlink: 14560 bytes leftover after parsing attributes in process `syz.1.13453'. [ 638.226327][T31039] Dead loop on virtual device ip6_vti0, fix it urgently! [ 638.780024][T31063] netlink: 16410 bytes leftover after parsing attributes in process `syz.2.13474'. [ 638.921003][T31068] netlink: 160 bytes leftover after parsing attributes in process `syz.4.13477'. [ 639.265094][T31121] validate_nla: 2 callbacks suppressed [ 639.265115][T31121] netlink: 'syz.3.13479': attribute type 10 has an invalid length. [ 639.392117][T31121] netlink: 'syz.3.13479': attribute type 4 has an invalid length. [ 639.428448][T31121] netlink: 152 bytes leftover after parsing attributes in process `syz.3.13479'. [ 640.225694][T31155] netlink: 'syz.4.13490': attribute type 10 has an invalid length. [ 640.448035][T31155] device team0 left promiscuous mode [ 640.456590][T31155] device team_slave_1 left promiscuous mode [ 640.478893][T31155] device vlan0 left promiscuous mode [ 640.488234][T31155] bridge0: port 7(team0) entered disabled state [ 640.535699][T31164] netlink: 'syz.3.13494': attribute type 16 has an invalid length. [ 640.554236][T31164] netlink: 132 bytes leftover after parsing attributes in process `syz.3.13494'. [ 640.588219][T31155] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.606921][T31155] bond0: (slave team0): Enslaving as an active interface with an up link [ 640.628221][T31158] netlink: 'syz.4.13490': attribute type 10 has an invalid length. [ 640.676543][T31158] bond0: (slave team0): Releasing backup interface [ 640.820867][T31158] bridge0: port 7(team0) entered blocking state [ 640.839214][T31158] bridge0: port 7(team0) entered disabled state [ 640.857547][T31158] device team0 entered promiscuous mode [ 640.881239][T31158] device team_slave_1 entered promiscuous mode [ 640.901289][T31158] device vlan0 entered promiscuous mode [ 642.354952][T31207] netlink: 'syz.0.13515': attribute type 12 has an invalid length. [ 642.390106][T31207] netlink: 172 bytes leftover after parsing attributes in process `syz.0.13515'. [ 643.309793][T31254] netlink: 'syz.3.13538': attribute type 1 has an invalid length. [ 643.317909][T31254] netlink: 16098 bytes leftover after parsing attributes in process `syz.3.13538'. [ 643.480739][T31258] Dead loop on virtual device ip6_vti0, fix it urgently! [ 644.098810][T31290] netlink: 144 bytes leftover after parsing attributes in process `syz.1.13556'. [ 644.738885][T31312] netlink: 4595 bytes leftover after parsing attributes in process `syz.1.13564'. [ 645.314687][T31341] netlink: 4595 bytes leftover after parsing attributes in process `syz.3.13580'. [ 645.365946][T31345] netlink: 'syz.2.13581': attribute type 29 has an invalid length. [ 645.374571][T31345] netlink: 'syz.2.13581': attribute type 29 has an invalid length. [ 645.392559][T31345] netlink: 'syz.2.13581': attribute type 29 has an invalid length. [ 646.255340][T31373] netlink: 67 bytes leftover after parsing attributes in process `syz.0.13593'. [ 646.298484][T31373] IPv6: NLM_F_CREATE should be specified when creating new route [ 646.315257][T31373] IPv6: Can't replace route, no match found [ 646.337659][T31378] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.13596'. [ 646.862338][T31407] sctp: [Deprecated]: syz.1.13610 (pid 31407) Use of int in maxseg socket option. [ 646.862338][T31407] Use struct sctp_assoc_value instead [ 647.194157][T31423] netlink: 'syz.1.13617': attribute type 29 has an invalid length. [ 647.212742][T31423] netlink: 'syz.1.13617': attribute type 29 has an invalid length. [ 647.225960][T31428] sctp: [Deprecated]: syz.4.13621 (pid 31428) Use of int in max_burst socket option deprecated. [ 647.225960][T31428] Use struct sctp_assoc_value instead [ 647.242385][T31429] netlink: 'syz.1.13617': attribute type 29 has an invalid length. [ 647.794044][T31459] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 647.805825][T31459] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 647.814273][T31459] CPU: 0 PID: 31459 Comm: syz.3.13636 Not tainted 6.1.106-syzkaller #0 [ 647.822523][T31459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 647.832686][T31459] RIP: 0010:dev_map_enqueue+0x2d/0x340 [ 647.838171][T31459] Code: 41 56 41 55 41 54 53 48 83 ec 10 49 89 d5 49 89 f7 48 89 fd 49 bc 00 00 00 00 00 fc ff df e8 aa 5e df ff 48 89 e8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 ef e8 a4 d9 36 00 4c 8b 75 00 48 83 c5 [ 647.857798][T31459] RSP: 0018:ffffc9001648f6c0 EFLAGS: 00010246 [ 647.863879][T31459] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 647.871967][T31459] RDX: ffffc90009db9000 RSI: 0000000000000165 RDI: 0000000000000166 [ 647.879944][T31459] RBP: 0000000000000000 R08: ffffffff88a48373 R09: ffffffff88a4828b [ 647.887940][T31459] R10: 0000000000000004 R11: ffff8880279b0000 R12: dffffc0000000000 [ 647.896023][T31459] R13: ffff88805c0e4000 R14: ffff8880b9839258 R15: ffff88805b3e3070 [ 647.904045][T31459] FS: 00007f99563f96c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 647.913004][T31459] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 647.919609][T31459] CR2: 000000110c2837ae CR3: 00000000237f4000 CR4: 00000000003506f0 [ 647.927591][T31459] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 647.935565][T31459] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 647.943664][T31459] Call Trace: [ 647.946953][T31459] [ 647.949887][T31459] ? __die_body+0x5e/0xa0 [ 647.954268][T31459] ? die_addr+0x95/0xc0 [ 647.958439][T31459] ? exc_general_protection+0x3ae/0x590 [ 647.964011][T31459] ? asm_exc_general_protection+0x22/0x30 [ 647.969838][T31459] ? xdp_do_redirect_frame+0x21b/0x660 [ 647.975303][T31459] ? xdp_do_redirect_frame+0x303/0x660 [ 647.980770][T31459] ? dev_map_enqueue+0x2d/0x340 [ 647.985633][T31459] xdp_do_redirect_frame+0x323/0x660 [ 647.990936][T31459] bpf_test_run_xdp_live+0xbf4/0x1ea0 [ 647.996315][T31459] ? stack_trace_save+0x113/0x1c0 [ 648.001362][T31459] ? __lock_acquire+0x125b/0x1f80 [ 648.006401][T31459] ? bpf_test_run_xdp_live+0x75c/0x1ea0 [ 648.011955][T31459] ? xdp_convert_md_to_buff+0x330/0x330 [ 648.017523][T31459] ? __might_fault+0xa1/0x110 [ 648.022296][T31459] ? __might_sleep+0xb0/0xb0 [ 648.026890][T31459] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 648.033147][T31459] ? __might_fault+0xa1/0x110 [ 648.037833][T31459] ? __might_fault+0xbd/0x110 [ 648.042520][T31459] ? _copy_from_user+0x109/0x170 [ 648.047462][T31459] ? bpf_test_init+0x15a/0x180 [ 648.052232][T31459] ? xdp_convert_md_to_buff+0x5b/0x330 [ 648.057787][T31459] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 648.063206][T31459] ? dev_put+0x80/0x80 [ 648.067472][T31459] ? dev_put+0x80/0x80 [ 648.071549][T31459] bpf_prog_test_run+0x32f/0x3a0 [ 648.076614][T31459] __sys_bpf+0x3eb/0x6c0 [ 648.080880][T31459] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 648.086299][T31459] ? print_irqtrace_events+0x210/0x210 [ 648.091830][T31459] ? print_irqtrace_events+0x210/0x210 [ 648.097314][T31459] ? syscall_enter_from_user_mode+0x2e/0x230 [ 648.103311][T31459] ? lockdep_hardirqs_on+0x94/0x130 [ 648.108546][T31459] __x64_sys_bpf+0x78/0x90 [ 648.113025][T31459] do_syscall_64+0x3b/0xb0 [ 648.117504][T31459] ? clear_bhb_loop+0x45/0xa0 [ 648.122224][T31459] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 648.128173][T31459] RIP: 0033:0x7f9955579ef9 [ 648.132626][T31459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 648.152436][T31459] RSP: 002b:00007f99563f9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 648.160870][T31459] RAX: ffffffffffffffda RBX: 00007f9955715f80 RCX: 00007f9955579ef9 [ 648.168993][T31459] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 648.177350][T31459] RBP: 00007f99555e793e R08: 0000000000000000 R09: 0000000000000000 [ 648.185424][T31459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 648.193424][T31459] R13: 0000000000000000 R14: 00007f9955715f80 R15: 00007ffcdef3ade8 [ 648.201444][T31459] [ 648.204473][T31459] Modules linked in: [ 648.208486][T31459] ---[ end trace 0000000000000000 ]--- [ 648.213996][T31459] RIP: 0010:dev_map_enqueue+0x2d/0x340 [ 648.219541][T31459] Code: 41 56 41 55 41 54 53 48 83 ec 10 49 89 d5 49 89 f7 48 89 fd 49 bc 00 00 00 00 00 fc ff df e8 aa 5e df ff 48 89 e8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 ef e8 a4 d9 36 00 4c 8b 75 00 48 83 c5 [ 648.239209][T31459] RSP: 0018:ffffc9001648f6c0 EFLAGS: 00010246 [ 648.245492][T31459] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 648.253519][T31459] RDX: ffffc90009db9000 RSI: 0000000000000165 RDI: 0000000000000166 [ 648.261558][T31459] RBP: 0000000000000000 R08: ffffffff88a48373 R09: ffffffff88a4828b [ 648.269628][T31459] R10: 0000000000000004 R11: ffff8880279b0000 R12: dffffc0000000000 [ 648.277738][T31459] R13: ffff88805c0e4000 R14: ffff8880b9839258 R15: ffff88805b3e3070 [ 648.285783][T31459] FS: 00007f99563f96c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 648.294796][T31459] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 648.301551][T31459] CR2: 000000110c2837ae CR3: 00000000237f4000 CR4: 00000000003506f0 [ 648.309774][T31459] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 648.317783][T31459] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 648.325839][T31459] Kernel panic - not syncing: Fatal exception in interrupt [ 648.333435][T31459] Kernel Offset: disabled [ 648.337764][T31459] Rebooting in 86400 seconds..