last executing test programs: 1m34.464968309s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYRES64=r0], 0x1c}}, 0x0) 1m13.809411355s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYRES64=r0], 0x1c}}, 0x0) 1m1.806635544s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYRES64=r0], 0x1c}}, 0x0) 43.192595865s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYRES64=r0], 0x1c}}, 0x0) 26.665924502s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYRES64=r0], 0x1c}}, 0x0) 12.152199681s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYRES64=r0], 0x1c}}, 0x0) 4.426803321s ago: executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 4.179047629s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000007c0)={@val={0x7}, @void, @eth={@broadcast, @random="0716b0d31411", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "6ca7c3", 0x8, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x4e23, 0x8}}}}}}}, 0x46) 3.680804011s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x3, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x80}}, 0x14}}, 0x0) 3.54175963s ago: executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000080000000008100000008000300", @ANYRES32=r3, @ANYBLOB="0a000600ffffffffffff0000060066008e8800002200330008030000080211000001080211000000ffffffffffff00000802110000010000040067"], 0x58}}, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x90013, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000033c0)={&(0x7f0000000000)=""/5, 0xa00000, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.337824753s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x7c, 0x30, 0x1, 0x0, 0x0, {}, [{0x68, 0x1, [@m_mpls={0x64, 0x1, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_TTL={0x5, 0x7, 0x6}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x44, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r4) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000000000000288563"], 0xffdd) write$cgroup_devices(r0, &(0x7f0000000640)=ANY=[], 0xffdd) 2.983961559s ago: executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x6, 0x4) 2.953594183s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x4}]}, 0x38}}, 0x0) 2.897199335s ago: executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000d4c000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000c09c00b7040000000000008500000057"], 0x0}, 0x90) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="000a0000000000000730000000000a00000200000000010000000000008000000100"/44], 0x60) 2.797043672s ago: executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="ffb02fd670d8", @remote, @empty, @broadcast}}}}, 0x0) 2.73935969s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0xfffffffd, 0x0, 0x800}, 0x10) 2.702946457s ago: executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x3, 0x0, &(0x7f0000000000)="b9ff06", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.588544545s ago: executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2.562907596s ago: executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x891b, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x322}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x133}, {&(0x7f00000007c0)=""/154, 0x85}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none}, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000005c0)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000080)={0x14, 0x31, 0x1, 0x70bd2b, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x6, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}]}, 0x3c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xf, &(0x7f00000002c0)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000f0200006706000020000000620a04ff0ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffcd35010000000000ce040000000000001c000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56bb5df3083d20f8c2bf304000000815dcf0066d7ded3c5c49a08a503ea6d54f7f3125a8200578ac0836d6454745e70a27444003c5b20451b624db6f5320e9befc1e00b8b32917c4d30d16b7edb732bc3ac330b16c442aff70d27659bc58e296b16750c5577c848754b4894b07f15bab1c640a5c0c4fd62f9db829b301ef67fd2b2736f3af0c54af2412313b17c4c8081c4ed0572261960e227d34cfbfdb247bc2351c9d8363a8cb18b7330604da78b0aba47545f9a25a80dd7d28a5ae41824f611dd2de6dd581c52698f9542a444a8a3969946faded5275c00"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) 2.459788604s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x30}}, 0x0) 2.442484637s ago: executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x6, 0x4) 2.379553668s ago: executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x7}, {}, {0x85, 0x0, 0x0, 0x89}}, {{0x5, 0x0, 0x3}}, [], {{}, {0x6, 0x0, 0x5, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.338965077s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000044000000080003", @ANYRES32=r2, @ANYBLOB="08002600851600000a00180000000000000000001c005a8018000180140003"], 0x4c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x2000}, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001007274000014000280080002400000000008000140000000170900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a95e8fcc7444f4cc1a07359801fafb9a10ad3b8fb5c89ff3b4f028569581746b63062372e9d6771612cc39a867a019d3c69e1accc2b802d28b3e8587f02d62227146fe3b7e64928acfc83f1fb30063a934c0adcf1f81417a8e294841ecff39d54d626c5e47438b9353c69f82dd3e53777fc"], 0x78}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='memory.swap.events\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000400)={"4f94dca7098313c2b15a73df33b0c160", 0x0, 0x0, {0xc4, 0x784c602b}, {0x2, 0xfffffffc}, 0x3, [0x907, 0x0, 0x3e, 0x7fffffff, 0x5, 0xf34, 0xfffffffffffffff7, 0x3ff, 0x9, 0x2, 0x40, 0x1f, 0x8, 0x3, 0xcc, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"44e6d4b71b0461e1039870d40100", 0x0, r7, {0xfff, 0x7fffffff}, {0xad, 0x7}, 0x8000000000000000, [0x3d, 0x0, 0x0, 0x20, 0x7, 0x7, 0x8b, 0x53, 0x8000, 0x3f189281, 0x5, 0x40000000000, 0x20, 0xfffffffffffffff8, 0x3f, 0x802]}) socket$inet6(0xa, 0x3, 0x0) r8 = socket(0x1, 0x2, 0x0) r9 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r9) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r10, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r11, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x7fffffff}}) 2.325599787s ago: executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000181401000000000000000000040001"], 0x20}}, 0x0) 2.264246781s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) 167.210997ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f040000000000000000008500000005000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f00000000c0)={0xffffffffffffffff, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x11, 0x0, 0x0}, 0x50) 149.330068ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xc4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 128.509344ms ago: executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x3, 0x0, &(0x7f0000000000)="b9ff06", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 98.842603ms ago: executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000fa000000080001"], 0x30}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b000100000000000000001806"], 0x114}], 0x1}, 0x0) 0s ago: executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2}, 0x0) kernel console output (not intermixed with test programs): ommand 0x040f tx timeout [ 254.781771][T11065] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 254.824003][T11066] sctp: [Deprecated]: syz-executor.0 (pid 11066) Use of int in max_burst socket option deprecated. [ 254.824003][T11066] Use struct sctp_assoc_value instead [ 255.418123][T11090] vlan3: entered promiscuous mode [ 255.423485][T11090] vlan3: entered allmulticast mode [ 255.496971][T11095] sctp: [Deprecated]: syz-executor.3 (pid 11095) Use of int in max_burst socket option deprecated. [ 255.496971][T11095] Use struct sctp_assoc_value instead [ 255.520568][T11097] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.551902][T10844] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.596222][T10844] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.638807][T10844] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.676488][T10844] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.023852][T10844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.091178][T10844] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.139274][ T1681] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.147731][ T1681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.210321][ T1681] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.217524][ T1681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.268411][ T5135] Bluetooth: hci5: command 0x040f tx timeout [ 256.276328][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.285405][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.661295][T10844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.803185][T10844] veth0_vlan: entered promiscuous mode [ 256.869897][T10844] veth1_vlan: entered promiscuous mode [ 256.934819][T10844] veth0_macvtap: entered promiscuous mode [ 256.949520][T10844] veth1_macvtap: entered promiscuous mode [ 256.975664][T10844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.992675][T10844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.018416][T10844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.065837][T10844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.099208][T10844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.124554][T10844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.146737][T10844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.185328][T10844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.240367][T10844] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.259041][T10844] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.271675][T10844] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.287408][T10844] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.331238][T11139] sctp: [Deprecated]: syz-executor.3 (pid 11139) Use of int in max_burst socket option deprecated. [ 257.331238][T11139] Use struct sctp_assoc_value instead [ 257.502940][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.518856][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.565285][T11145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.579989][T11145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.657025][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.665864][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.527927][T11187] sctp: [Deprecated]: syz-executor.3 (pid 11187) Use of int in max_burst socket option deprecated. [ 258.527927][T11187] Use struct sctp_assoc_value instead [ 259.158286][T11229] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 259.270443][T11236] sctp: [Deprecated]: syz-executor.4 (pid 11236) Use of int in max_burst socket option deprecated. [ 259.270443][T11236] Use struct sctp_assoc_value instead [ 259.754243][ T1681] IPVS: starting estimator thread 0... [ 259.847855][T11259] IPVS: using max 16 ests per chain, 38400 per kthread [ 259.975737][ T72] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.316693][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.348330][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.409807][ T29] audit: type=1800 audit(1718389932.040:12): pid=11275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=2321200A dev="sda1" ino=1946 res=0 errno=0 [ 260.813832][ T5128] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 260.835006][ T5128] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 260.843873][ T5128] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 260.855533][ T5128] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 260.889411][ T5128] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 260.898236][ T5128] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 260.947886][T11306] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.095972][T11297] vcan0 speed is unknown, defaulting to 1000 [ 261.138624][T11308] bond_slave_0: entered promiscuous mode [ 261.144669][T11308] bond_slave_1: entered promiscuous mode [ 261.170975][T11308] vlan3: entered promiscuous mode [ 261.209623][T11308] bond0: entered promiscuous mode [ 261.220107][T11308] batadv_slave_0: entered promiscuous mode [ 261.250521][T11308] vlan3: entered allmulticast mode [ 261.261020][T11308] bond0: entered allmulticast mode [ 261.272845][T11308] bond_slave_0: entered allmulticast mode [ 261.283881][T11308] bond_slave_1: entered allmulticast mode [ 261.295145][T11308] batadv_slave_0: entered allmulticast mode [ 261.315291][T11308] bond0: left allmulticast mode [ 261.325414][T11308] bond_slave_0: left allmulticast mode [ 261.335023][T11308] bond_slave_1: left allmulticast mode [ 261.345856][T11308] batadv_slave_0: left allmulticast mode [ 261.355846][T11308] bond0: left promiscuous mode [ 261.365323][T11308] batadv_slave_0: left promiscuous mode [ 261.376740][T11308] bond_slave_0: left promiscuous mode [ 261.382282][T11308] bond_slave_1: left promiscuous mode [ 261.458525][T11316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.478614][T11316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.869642][ T5173] IPVS: starting estimator thread 0... [ 261.916327][T11330] ebtables: ebtables: counters copy to user failed while replacing table [ 261.994590][T11328] IPVS: using max 17 ests per chain, 40800 per kthread [ 262.054926][ T72] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.138585][T11297] chnl_net:caif_netlink_parms(): no params data found [ 262.563573][ T72] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.998927][ T5135] Bluetooth: hci5: command tx timeout [ 263.150003][ T72] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.339294][T11297] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.372984][T11297] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.391150][T11297] bridge_slave_0: entered allmulticast mode [ 263.407510][T11297] bridge_slave_0: entered promiscuous mode [ 263.439721][T11297] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.454725][T11297] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.463167][T11297] bridge_slave_1: entered allmulticast mode [ 263.481526][T11297] bridge_slave_1: entered promiscuous mode [ 263.587195][ T29] audit: type=1800 audit(1718389935.220:13): pid=11366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=2321200A dev="sda1" ino=1964 res=0 errno=0 [ 263.631348][T11297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.680631][T11297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.835196][T11297] team0: Port device team_slave_0 added [ 263.885293][T11297] team0: Port device team_slave_1 added [ 264.050571][T11297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.078047][T11297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.116105][ T5173] IPVS: starting estimator thread 0... [ 264.119104][T11297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.229688][T11395] IPVS: using max 16 ests per chain, 38400 per kthread [ 264.270692][T11297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.300227][T11402] ebtables: ebtables: counters copy to user failed while replacing table [ 264.308893][T11297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.413209][T11297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.472807][ T72] bridge_slave_1: left allmulticast mode [ 264.493354][ T72] bridge_slave_1: left promiscuous mode [ 264.513895][ T72] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.545163][ T72] bridge_slave_0: left allmulticast mode [ 264.555515][ T72] bridge_slave_0: left promiscuous mode [ 264.570513][ T72] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.079151][ T5135] Bluetooth: hci5: command tx timeout [ 265.278618][ T72] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.297157][ T72] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.312840][ T72] bond0 (unregistering): Released all slaves [ 265.500541][T11433] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.536926][T11297] hsr_slave_0: entered promiscuous mode [ 265.578786][T11297] hsr_slave_1: entered promiscuous mode [ 265.588406][T11297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.600244][T11297] Cannot create hsr debugfs directory [ 265.642243][T11433] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.189793][T11450] xt_NFQUEUE: number of total queues is 0 [ 267.148772][ T5135] Bluetooth: hci5: command tx timeout [ 267.964052][ T72] hsr_slave_0: left promiscuous mode [ 267.976377][ T72] hsr_slave_1: left promiscuous mode [ 267.984694][ T72] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.996306][ T72] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.013979][ T72] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.024480][ T72] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.069824][ T72] veth1_macvtap: left promiscuous mode [ 268.075480][ T72] veth0_macvtap: left promiscuous mode [ 268.081447][ T72] veth1_vlan: left promiscuous mode [ 268.086916][ T72] veth0_vlan: left promiscuous mode [ 268.723672][ T72] team0 (unregistering): Port device team_slave_1 removed [ 268.773503][ T72] team0 (unregistering): Port device team_slave_0 removed [ 269.238331][ T5135] Bluetooth: hci5: command tx timeout [ 269.489045][T11477] tipc: Enabled bearer , priority 10 [ 270.214694][T11297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.232456][T11297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.262259][T11297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.281922][T11297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.369307][T11509] Bluetooth: MGMT ver 1.22 [ 270.374251][T11509] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 270.521545][T11297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.565956][T11297] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.582687][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.590092][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.615896][ T5173] tipc: Node number set to 2014796831 [ 270.620235][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.628849][ T7661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.949334][T11527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.203894][T11297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.385788][T11297] veth0_vlan: entered promiscuous mode [ 271.429971][T11297] veth1_vlan: entered promiscuous mode [ 271.469700][T11548] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 271.535319][T11297] veth0_macvtap: entered promiscuous mode [ 271.576199][T11297] veth1_macvtap: entered promiscuous mode [ 271.655809][T11297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.707853][T11297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.742171][T11297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.800704][T11297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.836352][T11297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.864883][T11297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.896333][T11297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.925569][T11297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.989109][T11297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.008479][T11297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.028210][T11297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.037197][T11297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.374587][T11584] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 272.402123][T11584] netlink: 14581 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.467687][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.476318][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.630517][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.650523][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.285199][T11612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.689241][T11620] pim6reg1: entered promiscuous mode [ 273.701266][T11620] pim6reg1: entered allmulticast mode [ 274.144970][T11637] syzkaller0: entered allmulticast mode [ 274.490635][T11652] tipc: Enabled bearer , priority 0 [ 274.880305][ T29] audit: type=1804 audit(1718389946.520:14): pid=11671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2104766630/syzkaller.PspsD9/604/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 275.069584][ T5135] Bluetooth: hci4: command 0x0405 tx timeout [ 275.179941][T11678] tipc: Enabled bearer , priority 0 [ 275.286654][T11681] team0: Port device bridge0 added [ 275.674440][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.209944][T11718] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.287972][T11720] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 276.309300][T11720] netlink: 14581 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.640338][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.686650][T11733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.704522][ T5128] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 276.715248][ T5128] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 276.724814][ T5128] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 276.751333][ T5128] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 276.770164][ T5128] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 276.781175][ T5128] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 276.900503][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.082085][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.119364][T11740] vcan0 speed is unknown, defaulting to 1000 [ 277.160974][T11762] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.273428][T11765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.470536][ T11] bridge_slave_1: left allmulticast mode [ 277.496918][ T11] bridge_slave_1: left promiscuous mode [ 277.509165][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.528750][ T11] bridge_slave_0: left allmulticast mode [ 277.534465][ T11] bridge_slave_0: left promiscuous mode [ 277.553951][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.992719][T11792] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 278.010427][T11792] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 278.019323][T11792] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 278.028114][T11792] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 278.036381][T11792] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 278.047924][T11792] netlink: 'syz-executor.4': attribute type 19 has an invalid length. [ 278.060924][T11792] netlink: 149468 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.242467][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.255624][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.267373][ T11] bond0 (unregistering): Released all slaves [ 278.832056][ T5135] Bluetooth: hci5: command tx timeout [ 279.101799][T11820] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.221020][T11827] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 279.231462][ T11] hsr_slave_0: left promiscuous mode [ 279.236159][T11827] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 279.247806][T11827] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 279.256513][ T11] hsr_slave_1: left promiscuous mode [ 279.263389][T11827] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 279.272359][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 279.278589][T11827] netlink: 149468 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.286054][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 279.319704][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 279.327365][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 279.390552][ T11] veth1_macvtap: left promiscuous mode [ 279.396170][ T11] veth0_macvtap: left promiscuous mode [ 279.422290][ T11] veth1_vlan: left promiscuous mode [ 279.429998][ T11] veth0_vlan: left promiscuous mode [ 280.095606][ T11] team0 (unregistering): Port device team_slave_1 removed [ 280.153433][ T11] team0 (unregistering): Port device team_slave_0 removed [ 280.805327][T11740] chnl_net:caif_netlink_parms(): no params data found [ 280.918490][ T5135] Bluetooth: hci5: command tx timeout [ 280.997346][T11850] tipc: Resetting bearer [ 281.216446][T11740] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.254276][T11740] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.275298][T11740] bridge_slave_0: entered allmulticast mode [ 281.293546][T11740] bridge_slave_0: entered promiscuous mode [ 281.312374][T11867] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.334950][T11740] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.355282][T11740] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.377908][T11740] bridge_slave_1: entered allmulticast mode [ 281.411541][T11740] bridge_slave_1: entered promiscuous mode [ 281.493332][T11740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.532758][T11740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.726576][T11740] team0: Port device team_slave_0 added [ 281.756657][T11740] team0: Port device team_slave_1 added [ 281.949480][T11740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.956495][T11740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.051667][T11740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.101330][T11740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.131385][T11740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.220694][T11740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.240773][ T29] audit: type=1800 audit(1718389953.880:15): pid=11905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1957 res=0 errno=0 [ 282.271772][T11906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.460396][T11740] hsr_slave_0: entered promiscuous mode [ 282.492686][T11740] hsr_slave_1: entered promiscuous mode [ 282.514630][T11740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.528956][T11740] Cannot create hsr debugfs directory [ 282.947279][T11931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.988480][ T5135] Bluetooth: hci5: command tx timeout [ 283.091943][ T29] audit: type=1800 audit(1718389954.730:16): pid=11939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1944 res=0 errno=0 [ 283.263549][T11944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.892154][T11740] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.928780][T11740] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.980173][T11740] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.033449][T11740] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 284.196951][T11984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.354501][T11740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.426249][T11740] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.456050][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.463326][ T7661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.489718][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.497192][ T7661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.582680][T11740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.696946][T12001] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 285.019718][T11740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.068360][ T5135] Bluetooth: hci5: command tx timeout [ 285.110224][T11740] veth0_vlan: entered promiscuous mode [ 285.159137][T11740] veth1_vlan: entered promiscuous mode [ 285.272564][T11740] veth0_macvtap: entered promiscuous mode [ 285.285754][T12033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.343301][T11740] veth1_macvtap: entered promiscuous mode [ 285.448399][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.475352][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.502163][T11740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.539628][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.578342][T12045] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 285.585776][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.602953][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.614133][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.627393][T11740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.661788][T11740] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.674621][T11740] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.686300][T11740] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.695296][T11740] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.724562][T12049] validate_nla: 6 callbacks suppressed [ 285.724585][T12049] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 285.939025][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.946908][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.976567][T12059] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.988756][T12059] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.050726][T12065] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 286.062600][ T72] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.084324][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.080575][T12101] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.323626][T12109] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.490209][T12160] xt_policy: neither incoming nor outgoing policy selected [ 288.654689][ T141] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.124077][T12185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.292601][T12195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.509133][T12199] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.577192][ T5128] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 289.586432][T12201] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 289.598498][ T5128] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 289.606704][ T5128] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 289.608093][T12201] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 289.626791][ T5128] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 289.636380][ T5128] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 289.645479][ T5128] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 289.782398][T12202] vcan0 speed is unknown, defaulting to 1000 [ 290.239770][T12223] team0: Port device team_slave_1 removed [ 290.317941][T12224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.461555][ T141] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.600281][T12242] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.635836][ T141] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.843199][ T141] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.339113][T12202] chnl_net:caif_netlink_parms(): no params data found [ 291.448309][ T141] bridge_slave_1: left allmulticast mode [ 291.458222][ T141] bridge_slave_1: left promiscuous mode [ 291.464068][ T141] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.498787][ T141] bridge_slave_0: left allmulticast mode [ 291.514882][ T141] bridge_slave_0: left promiscuous mode [ 291.525236][ T141] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.668858][T12297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.708238][ T5128] Bluetooth: hci5: command tx timeout [ 292.472089][ T141] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 292.506374][ T141] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.534810][ T141] bond0 (unregistering): Released all slaves [ 292.940006][T12202] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.960894][T12202] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.970198][T12202] bridge_slave_0: entered allmulticast mode [ 292.989952][T12202] bridge_slave_0: entered promiscuous mode [ 293.024375][T12202] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.040167][T12202] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.063314][T12202] bridge_slave_1: entered allmulticast mode [ 293.079306][T12202] bridge_slave_1: entered promiscuous mode [ 293.286609][T12202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.342024][T12202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.561902][T12202] team0: Port device team_slave_0 added [ 293.579223][T12202] team0: Port device team_slave_1 added [ 293.612451][ T141] hsr_slave_0: left promiscuous mode [ 293.637268][ T141] hsr_slave_1: left promiscuous mode [ 293.655896][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.678119][ T141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.694426][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.702479][ T141] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.769706][ T141] veth1_macvtap: left promiscuous mode [ 293.776002][ T141] veth0_macvtap: left promiscuous mode [ 293.781971][ T141] veth1_vlan: left promiscuous mode [ 293.787579][ T141] veth0_vlan: left promiscuous mode [ 293.793144][ T5128] Bluetooth: hci5: command tx timeout [ 294.418931][T12383] __nla_validate_parse: 2 callbacks suppressed [ 294.418953][T12383] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.803344][ T141] team0 (unregistering): Port device team_slave_1 removed [ 294.848588][ T141] team0 (unregistering): Port device team_slave_0 removed [ 295.467117][T12202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.487808][T12202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.577610][T12202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.604645][T12202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.632392][T12202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.693713][T12202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.875575][ T5128] Bluetooth: hci5: command tx timeout [ 295.983734][T12202] hsr_slave_0: entered promiscuous mode [ 296.001833][T12202] hsr_slave_1: entered promiscuous mode [ 296.016650][T12202] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.032849][T12202] Cannot create hsr debugfs directory [ 296.043632][T12425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.077990][T12425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.102367][T12425] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.171752][T12429] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.537190][T12445] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.736464][T12458] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.841026][T12463] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.106295][T12202] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.154376][T12202] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.192360][T12202] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.202797][T12476] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.252331][T12202] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.285273][T12481] SET target dimension over the limit! [ 297.303850][T12482] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 297.646227][T12202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.707093][T12202] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.756234][T12496] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.831375][ T7649] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.838638][ T7649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.897273][ T5173] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.904543][ T5173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.949400][ T5128] Bluetooth: hci5: command tx timeout [ 298.604695][T12202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.765361][T12202] veth0_vlan: entered promiscuous mode [ 298.801346][T12202] veth1_vlan: entered promiscuous mode [ 298.876773][T12202] veth0_macvtap: entered promiscuous mode [ 298.942524][T12202] veth1_macvtap: entered promiscuous mode [ 299.016394][T12202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.043991][T12202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.079537][T12202] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.087867][T12555] tipc: Enabling of bearer rejected, failed to enable media [ 299.110560][T12202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.142739][T12202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.163499][T12202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.183365][T12202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.207158][T12202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.267348][T12202] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.298271][T12202] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.315416][T12202] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.332635][T12202] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.668990][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.676875][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.756881][ T72] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.781292][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.519717][T12614] __nla_validate_parse: 3 callbacks suppressed [ 300.519739][T12614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.573395][T12614] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.924584][T12633] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 300.951433][T12633] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.341198][T12653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.777406][T12676] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 301.798072][T12676] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.053819][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.566957][T12714] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 302.606313][T12714] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 302.628153][T12716] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 303.166837][T12742] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.176581][ T5135] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 303.188355][ T5135] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 303.198892][ T5135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 303.205923][T12742] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.225212][ T5135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 303.230916][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.244038][ T5135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 303.252734][ T5135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 303.365395][T12741] vcan0 speed is unknown, defaulting to 1000 [ 303.531186][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.713692][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.748385][T12767] tipc: Started in network mode [ 303.759340][T12767] tipc: Node identity ac1414aa, cluster identity 4711 [ 303.778737][T12767] tipc: Enabled bearer , priority 10 [ 303.804523][T12770] tipc: Disabling bearer [ 304.007026][T12773] tipc: Trying to set illegal importance in message [ 304.163123][ T12] bridge_slave_1: left allmulticast mode [ 304.188473][ T12] bridge_slave_1: left promiscuous mode [ 304.194275][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.253929][ T12] bridge_slave_0: left allmulticast mode [ 304.289194][ T12] bridge_slave_0: left promiscuous mode [ 304.322128][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.340379][T12783] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 304.378382][T12783] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.318963][ T5135] Bluetooth: hci5: command tx timeout [ 305.376775][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.393325][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.405587][ T12] bond0 (unregistering): Released all slaves [ 305.435722][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.446964][T12837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.539507][T12842] tipc: Enabling of bearer rejected, failed to enable media [ 305.907874][T12862] gretap0: refused to change device tx_queue_len [ 305.929449][T12862] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 306.023490][T12741] chnl_net:caif_netlink_parms(): no params data found [ 306.260856][T12875] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.454895][T12887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.487802][ T12] hsr_slave_0: left promiscuous mode [ 306.496610][ T12] hsr_slave_1: left promiscuous mode [ 306.527133][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 306.544255][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 306.578247][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.585699][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 306.723630][ T12] veth1_macvtap: left promiscuous mode [ 306.741559][ T12] veth0_macvtap: left promiscuous mode [ 306.769384][ T12] veth1_vlan: left promiscuous mode [ 306.774797][ T12] veth0_vlan: left promiscuous mode [ 307.388502][ T5135] Bluetooth: hci5: command tx timeout [ 307.824549][ T12] team0 (unregistering): Port device team_slave_1 removed [ 307.869063][ T12] team0 (unregistering): Port device team_slave_0 removed [ 308.326356][T12899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.345797][T12901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.534450][T12911] tipc: Trying to set illegal importance in message [ 308.542257][T12741] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.549996][T12741] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.557629][T12741] bridge_slave_0: entered allmulticast mode [ 308.570689][T12741] bridge_slave_0: entered promiscuous mode [ 308.671116][T12741] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.671389][T12919] IPVS: wrr: SCTP 127.0.0.1:0 - no destination available [ 308.685599][T12741] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.685855][T12741] bridge_slave_1: entered allmulticast mode [ 308.718367][T12741] bridge_slave_1: entered promiscuous mode [ 308.829707][T12924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.882575][T12741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.913161][T12741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.072666][T12929] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 [ 309.089647][T12937] veth0_macvtap: left promiscuous mode [ 309.127233][T12936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 309.204555][T12741] team0: Port device team_slave_0 added [ 309.245326][T12741] team0: Port device team_slave_1 added [ 309.409887][T12949] netlink: 191384 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.427433][T12949] netlink: 8446 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.427510][T12947] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 309.468697][ T5128] Bluetooth: hci5: command tx timeout [ 309.475056][T12741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.485617][T12741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.523915][T12741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.538891][T12741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.546404][T12741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.577711][ T5128] Bluetooth: hci3: command 0x041b tx timeout [ 309.591868][T12741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.619061][T12952] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 309.652856][T12956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.689309][T12956] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 309.859299][T12961] team0: Port device syz_tun added [ 309.913418][T12741] hsr_slave_0: entered promiscuous mode [ 309.978449][T12741] hsr_slave_1: entered promiscuous mode [ 310.004246][T12741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.039929][T12741] Cannot create hsr debugfs directory [ 310.344199][T12973] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.534273][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.545847][ T5128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 310.568156][ T5128] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 310.577066][ T5128] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 310.603333][ T5128] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 310.618465][ T5128] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 310.626596][ T5128] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 310.762490][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.920612][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.957390][T12994] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 311.009012][T12979] vcan0 speed is unknown, defaulting to 1000 [ 311.044361][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.458218][ T12] bridge_slave_1: left allmulticast mode [ 311.477410][ T12] bridge_slave_1: left promiscuous mode [ 311.499478][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.509853][ T12] bridge_slave_0: left allmulticast mode [ 311.518873][ T12] bridge_slave_0: left promiscuous mode [ 311.524693][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.548306][ T5135] Bluetooth: hci5: command tx timeout [ 312.475557][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 312.488665][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 312.503661][ T12] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 312.515726][ T12] bond0 (unregistering): Released all slaves [ 312.651129][T13021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 312.669283][ T5135] Bluetooth: hci4: command tx timeout [ 312.687285][T13021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.711554][ T12] tipc: Left network mode [ 312.877276][T13036] __nla_validate_parse: 4 callbacks suppressed [ 312.877299][T13036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.030677][ T12] mac80211_hwsim hwsim23 wlan1 (unregistering): left allmulticast mode [ 313.160980][T13045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.172834][T13045] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 313.190242][T13045] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.199361][T13045] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.208245][T13045] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.216978][T13045] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.226197][T13045] vxlan0: entered promiscuous mode [ 313.339848][T12741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 313.362938][T12741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 313.406167][T12741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 313.441032][T12741] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 313.507099][T12979] chnl_net:caif_netlink_parms(): no params data found [ 313.652342][T13060] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 313.832733][ T12] hsr_slave_0: left promiscuous mode [ 313.872738][ T12] hsr_slave_1: left promiscuous mode [ 313.934111][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 313.959608][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.102695][ T12] veth1_macvtap: left promiscuous mode [ 314.115901][ T12] veth1_vlan: left promiscuous mode [ 314.121987][ T12] veth0_vlan: left promiscuous mode [ 314.353607][ T12] infiniband syz1: set down [ 314.747767][ T5135] Bluetooth: hci4: command 0x041b tx timeout [ 314.830150][ T12] team0 (unregistering): Port device team_slave_1 removed [ 314.885309][ T12] team0 (unregistering): Port device team_slave_0 removed [ 315.524411][ T72] smc: removing ib device syz1 [ 315.614575][ T7652] vcan0 speed is unknown, defaulting to 1000 [ 315.629592][T13075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 315.678982][T13075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.828945][ T5128] Bluetooth: hci4: command 0x041b tx timeout [ 317.712912][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.727760][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.071873][T13102] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 318.081021][T13103] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 318.090852][T13116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.134974][T13116] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 318.179463][T13116] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.189127][T13116] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.198174][T13116] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.206924][T13116] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.217992][T13116] vxlan0: entered promiscuous mode [ 318.319322][T12979] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.330897][T12979] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.339992][T12979] bridge_slave_0: entered allmulticast mode [ 318.348042][T12979] bridge_slave_0: entered promiscuous mode [ 318.360532][T13127] workqueue: name exceeds WQ_NAME_LEN. Truncating to: à»Rà.È””y™l‰²¦×ÛMØÐÌȼßcÿ [ 318.371682][T12979] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.383931][T12979] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.408580][T12979] bridge_slave_1: entered allmulticast mode [ 318.416400][T12979] bridge_slave_1: entered promiscuous mode [ 318.583824][T12979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.644191][T12979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.662247][T13138] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.796586][T12979] team0: Port device team_slave_0 added [ 318.819037][T12979] team0: Port device team_slave_1 added [ 318.835663][ T12] IPVS: stop unused estimator thread 0... [ 318.888932][T12741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.909487][ T5128] Bluetooth: hci4: command 0x041b tx timeout [ 318.953316][T12979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.975847][T12979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.012811][T12979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.066942][T12979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.078827][T12979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.120094][T12979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.296303][T12979] hsr_slave_0: entered promiscuous mode [ 319.328071][T12979] hsr_slave_1: entered promiscuous mode [ 319.334819][T12979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.352866][T12979] Cannot create hsr debugfs directory [ 319.375738][T12741] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.473063][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.480340][ T7661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.585350][ T5173] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.592736][ T5173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.213018][T12741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.369347][T12741] veth0_vlan: entered promiscuous mode [ 320.424989][T12741] veth1_vlan: entered promiscuous mode [ 320.511301][T12979] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 320.551377][T12979] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 320.568876][T12979] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 320.593741][T12979] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 320.685027][T12741] veth0_macvtap: entered promiscuous mode [ 320.730205][T12741] veth1_macvtap: entered promiscuous mode [ 320.785584][T12741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.817901][T12741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.829941][T13217] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.853361][T12741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.888681][T12741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.913185][T12741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.926885][T12741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.974002][T12741] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.983577][T12741] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.993045][ T5128] Bluetooth: hci4: command 0x041b tx timeout [ 320.999542][T12741] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.008954][T12741] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.160435][T13229] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.194987][T12979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.198286][T13229] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 321.219500][T13229] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.336613][T12979] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.383529][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.388111][ T72] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.390770][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.428479][ T72] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.440942][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.448216][ T7656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.651246][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.698391][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.907914][T13252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.155855][T12979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.314042][T12979] veth0_vlan: entered promiscuous mode [ 322.350614][T12979] veth1_vlan: entered promiscuous mode [ 322.445151][T12979] veth0_macvtap: entered promiscuous mode [ 322.474726][T12979] veth1_macvtap: entered promiscuous mode [ 322.532036][T12979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.543089][T12979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.554803][T12979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.569445][T12979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.582367][T12979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.659135][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.709313][T12979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.736853][T12979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.749108][T12979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.762339][T12979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.778948][T12979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.810570][T12979] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.826793][T12979] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.841912][T12979] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.851429][T12979] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.114718][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.153821][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.233590][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.274106][T13290] dvmrp0: entered allmulticast mode [ 323.373597][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.390169][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.629147][T13303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.759486][ T5135] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 323.763908][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.789677][ T5135] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 323.806077][ T5135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 323.827038][ T5135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 323.839656][ T5135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 323.853655][ T5135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 323.969412][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.101911][T13323] dvmrp0: entered allmulticast mode [ 324.343950][ T35] bridge_slave_1: left allmulticast mode [ 324.358424][ T35] bridge_slave_1: left promiscuous mode [ 324.364290][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.383165][ T35] bridge_slave_0: left allmulticast mode [ 324.394329][ T35] bridge_slave_0: left promiscuous mode [ 324.400636][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.935134][T13344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.018865][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.032668][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.045704][ T35] bond0 (unregistering): Released all slaves [ 325.511596][T13357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.538962][T13357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.572186][T13361] dvmrp0: entered allmulticast mode [ 325.705054][T13308] chnl_net:caif_netlink_parms(): no params data found [ 325.814527][ T35] hsr_slave_0: left promiscuous mode [ 325.844201][ T35] hsr_slave_1: left promiscuous mode [ 325.859635][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 325.878751][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 325.896303][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 325.904790][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 325.944743][ T35] veth1_macvtap: left promiscuous mode [ 325.950651][ T5128] Bluetooth: hci5: command tx timeout [ 325.951494][ T35] veth0_macvtap: left promiscuous mode [ 325.962679][ T35] veth1_vlan: left promiscuous mode [ 325.968589][ T35] veth0_vlan: left promiscuous mode [ 326.765150][ T35] team0 (unregistering): Port device team_slave_1 removed [ 326.816395][ T35] team0 (unregistering): Port device team_slave_0 removed [ 327.587906][T13308] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.599056][T13308] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.606382][T13308] bridge_slave_0: entered allmulticast mode [ 327.657727][T13308] bridge_slave_0: entered promiscuous mode [ 327.686412][T13308] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.705809][T13308] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.735744][T13308] bridge_slave_1: entered allmulticast mode [ 327.745111][T13308] bridge_slave_1: entered promiscuous mode [ 327.934257][T13308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.967461][T13308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.028305][ T5128] Bluetooth: hci5: command tx timeout [ 328.162487][T13308] team0: Port device team_slave_0 added [ 328.202754][T13308] team0: Port device team_slave_1 added [ 328.339553][T13308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.346638][T13308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.374915][T13308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.446107][T13308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.454626][T13308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.523759][T13308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.673067][T13308] hsr_slave_0: entered promiscuous mode [ 328.713067][T13308] hsr_slave_1: entered promiscuous mode [ 328.760876][T13308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.775554][T13308] Cannot create hsr debugfs directory [ 329.450935][T13485] sctp: [Deprecated]: syz-executor.4 (pid 13485) Use of int in maxseg socket option. [ 329.450935][T13485] Use struct sctp_assoc_value instead [ 329.710422][T13308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 329.746205][T13308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 329.777243][T13308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 329.792295][T13308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 330.118252][ T5128] Bluetooth: hci5: command tx timeout [ 330.135450][T13308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.263328][T13308] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.329873][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.337078][ T7661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.364057][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.371300][ T7661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.459113][T13504] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 330.638586][ T29] audit: type=1804 audit(1718390002.270:17): pid=13509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir573061934/syzkaller.654KzR/823/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 330.798881][T13527] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 330.848143][T13308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.056487][T13308] veth0_vlan: entered promiscuous mode [ 331.120062][T13308] veth1_vlan: entered promiscuous mode [ 331.168679][T13308] veth0_macvtap: entered promiscuous mode [ 331.215196][T13308] veth1_macvtap: entered promiscuous mode [ 331.310718][T13308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.359552][T13308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.387923][T13308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.408006][T13308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.439884][T13308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.501643][T13308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.537863][T13308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.560353][T13308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.576727][T13308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.613533][T13308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.656902][T13308] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.686867][T13308] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.718108][T13308] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.730302][T13308] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.862446][T13574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.884522][T13574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.991291][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.015751][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.060698][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.070381][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.073336][T13578] pim6reg1: entered promiscuous mode [ 332.107427][T13578] pim6reg1: entered allmulticast mode [ 332.188024][ T5128] Bluetooth: hci5: command tx timeout [ 332.200283][T13584] af_packet: tpacket_rcv: packet too big, clamped from 64989 to 3952. macoff=96 [ 332.677006][T13606] TCP: TCP segment has incorrect auth options set for 172.20.20.187.0->172.20.20.170.16385 [] [ 333.926566][T13667] netlink: 44266 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.002145][ T29] audit: type=1804 audit(1718390005.640:18): pid=13657 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3224621636/syzkaller.Zr23na/572/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 334.726846][ T5513] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.381246][T13704] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 335.457485][T13706] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 335.485125][T13706] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 335.515398][T13706] netlink: 199800 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.599458][ T5135] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 335.612739][ T5135] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 335.621597][ T5135] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 335.646708][ T5135] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 335.659129][ T5135] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 335.666720][ T5135] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 335.859959][ T5128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 335.871268][ T5128] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 335.886320][ T5128] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 335.903695][ T5128] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 335.916440][ T5128] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 335.924649][ T5128] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 335.996421][ T5135] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 336.009516][ T5135] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 336.019105][ T5135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 336.046103][ T5135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 336.054818][ T5135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 336.071494][ T5135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 336.113818][T13730] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.166625][ T5513] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.331502][ T5513] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.446766][ T5513] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.692838][T13753] netlink: 44266 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.714887][T13710] chnl_net:caif_netlink_parms(): no params data found [ 336.806901][ T5513] bridge_slave_1: left allmulticast mode [ 336.818297][ T5513] bridge_slave_1: left promiscuous mode [ 336.824113][ T5513] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.848595][ T5513] bridge_slave_0: left allmulticast mode [ 336.854304][ T5513] bridge_slave_0: left promiscuous mode [ 336.865429][ T5513] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.328363][ T5513] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.343468][ T5513] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.356762][ T5513] bond0 (unregistering): Released all slaves [ 337.629509][T13767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.708082][ T5128] Bluetooth: hci3: command tx timeout [ 337.794309][T13710] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.803671][T13710] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.811248][T13710] bridge_slave_0: entered allmulticast mode [ 337.819024][T13710] bridge_slave_0: entered promiscuous mode [ 337.916272][T13710] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.923954][T13710] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.931566][T13710] bridge_slave_1: entered allmulticast mode [ 337.939213][T13710] bridge_slave_1: entered promiscuous mode [ 337.946040][T13714] chnl_net:caif_netlink_parms(): no params data found [ 337.947967][ T5128] Bluetooth: hci4: command tx timeout [ 338.043664][ T5513] hsr_slave_0: left promiscuous mode [ 338.060130][ T5513] hsr_slave_1: left promiscuous mode [ 338.066471][ T5513] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.074567][ T5513] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.084138][ T5513] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.091774][ T5513] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 338.108265][ T5128] Bluetooth: hci5: command tx timeout [ 338.125710][ T5513] veth1_macvtap: left promiscuous mode [ 338.132195][ T5513] veth0_macvtap: left promiscuous mode [ 338.138494][ T5513] veth1_vlan: left promiscuous mode [ 338.143858][ T5513] veth0_vlan: left promiscuous mode [ 338.956749][ T5513] team0 (unregistering): Port device team_slave_1 removed [ 339.017271][ T5513] team0 (unregistering): Port device team_slave_0 removed [ 339.496499][T13710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.515311][T13710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.537928][T13795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.592184][T13720] chnl_net:caif_netlink_parms(): no params data found [ 339.785532][T13710] team0: Port device team_slave_0 added [ 339.791881][ T5128] Bluetooth: hci3: command tx timeout [ 339.838192][T13804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.889536][T13710] team0: Port device team_slave_1 added [ 340.027876][ T5128] Bluetooth: hci4: command tx timeout [ 340.100377][T13714] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.108252][T13714] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.120028][T13714] bridge_slave_0: entered allmulticast mode [ 340.128085][T13714] bridge_slave_0: entered promiscuous mode [ 340.149723][T13714] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.170836][T13714] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.191228][ T5128] Bluetooth: hci5: command tx timeout [ 340.198402][T13714] bridge_slave_1: entered allmulticast mode [ 340.206068][T13714] bridge_slave_1: entered promiscuous mode [ 340.302017][T13710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.309261][T13710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.336557][T13710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.352587][T13710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.359627][T13710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.386513][T13710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.430356][T13714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.445344][T13720] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.456663][T13720] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.466835][T13720] bridge_slave_0: entered allmulticast mode [ 340.477148][T13720] bridge_slave_0: entered promiscuous mode [ 340.519017][T13714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.531913][T13720] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.539830][T13720] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.547159][T13720] bridge_slave_1: entered allmulticast mode [ 340.555348][T13720] bridge_slave_1: entered promiscuous mode [ 340.712758][T13832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.742476][T13832] bond1: entered promiscuous mode [ 340.798617][T13714] team0: Port device team_slave_0 added [ 340.819440][T13834] bond0: (slave bond_slave_0): Releasing backup interface [ 340.831216][T13834] bond_slave_0: entered promiscuous mode [ 340.838181][T13834] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.865536][T13710] hsr_slave_0: entered promiscuous mode [ 340.879285][T13710] hsr_slave_1: entered promiscuous mode [ 340.885913][T13710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.897812][T13710] Cannot create hsr debugfs directory [ 340.919054][T13720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.932576][T13720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.943589][T13714] team0: Port device team_slave_1 added [ 340.949993][T13832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.964685][T13832] bond1 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.974386][T13832] bond_slave_0: left promiscuous mode [ 340.991277][T13832] bond1 (unregistering): Released all slaves [ 341.138057][T13720] team0: Port device team_slave_0 added [ 341.165483][T13714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.177155][T13714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.206569][T13714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.219987][T13714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.237067][T13714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.266206][T13714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.283725][T13720] team0: Port device team_slave_1 added [ 341.338760][ T5513] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.385178][T13843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 341.527341][ T5513] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.546637][T13720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.578526][T13720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.627689][T13720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.653780][T13720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.667433][T13720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.725975][T13720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.793982][ T5513] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.868607][ T5128] Bluetooth: hci3: command tx timeout [ 341.983157][T13714] hsr_slave_0: entered promiscuous mode [ 341.991970][T13714] hsr_slave_1: entered promiscuous mode [ 342.004874][T13714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.012935][T13714] Cannot create hsr debugfs directory [ 342.035527][ T5513] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.083946][T13870] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 342.098520][T13870] batman_adv: batadv0: Adding interface: team0 [ 342.105279][T13870] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.108142][ T5128] Bluetooth: hci4: command tx timeout [ 342.137638][T13870] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 342.161972][T13720] hsr_slave_0: entered promiscuous mode [ 342.185437][T13720] hsr_slave_1: entered promiscuous mode [ 342.213515][T13720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.224265][T13720] Cannot create hsr debugfs directory [ 342.262817][T13874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.267991][ T5128] Bluetooth: hci5: command tx timeout [ 342.290453][T13874] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 342.485712][T13710] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.640799][T13710] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.780471][T13710] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.814779][ T5513] bridge_slave_1: left allmulticast mode [ 342.825469][ T5513] bridge_slave_1: left promiscuous mode [ 342.833984][ T5513] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.858985][ T5513] bridge_slave_0: left allmulticast mode [ 342.872232][ T5513] bridge_slave_0: left promiscuous mode [ 342.883075][ T5513] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.193215][ T5513] dvmrp0 (unregistering): left allmulticast mode [ 343.435860][ T5513] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 343.451759][ T5513] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 343.464401][ T5513] bond0 (unregistering): Released all slaves [ 343.577277][T13901] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.690458][T13710] bond0: (slave netdevsim0): Releasing backup interface [ 343.720870][T13710] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 343.741370][ T29] audit: type=1804 audit(1718390015.380:19): pid=13902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir573061934/syzkaller.654KzR/881/cgroup.controllers" dev="sda1" ino=1942 res=1 errno=0 [ 343.946042][T13908] sctp: [Deprecated]: syz-executor.4 (pid 13908) Use of struct sctp_assoc_value in delayed_ack socket option. [ 343.946042][T13908] Use struct sctp_sack_info instead [ 343.964133][ T5128] Bluetooth: hci3: command tx timeout [ 344.138869][ T5513] hsr_slave_0: left promiscuous mode [ 344.145266][ T5513] hsr_slave_1: left promiscuous mode [ 344.152077][ T5513] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.161000][ T5513] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.169740][ T5513] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.177172][ T5513] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.187836][ T5128] Bluetooth: hci4: command tx timeout [ 344.212172][ T5513] veth1_macvtap: left promiscuous mode [ 344.218364][ T5513] veth0_macvtap: left promiscuous mode [ 344.224246][ T5513] veth1_vlan: left promiscuous mode [ 344.230021][ T5513] veth0_vlan: left promiscuous mode [ 344.347861][ T5128] Bluetooth: hci5: command tx timeout [ 344.766326][ T5513] team0 (unregistering): Port device team_slave_1 removed [ 344.809963][ T5513] team0 (unregistering): Port device team_slave_0 removed [ 345.246579][T13710] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 345.272887][T13908] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.376372][T13710] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 345.447085][T13914] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 345.459219][T13710] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 345.474557][T13914] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.485861][T13710] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 345.503108][T13914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.633081][T13914] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.886576][T13710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.981140][T13714] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.010416][T13714] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.060426][T13710] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.075933][T13929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.111192][T13714] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.125820][T13714] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 346.149785][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.157651][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.190529][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.197752][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.366867][T13710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.533537][T13714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.632657][T13714] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.683279][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.690537][ T7661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.701150][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.708450][ T7661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.850950][T13720] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 346.907637][T13720] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 346.942805][T13720] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 346.970187][T13720] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 347.089796][T13710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.286862][T13710] veth0_vlan: entered promiscuous mode [ 347.388416][T13710] veth1_vlan: entered promiscuous mode [ 347.419676][T13720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.476916][T13720] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.544619][ T7649] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.551868][ T7649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.579940][ T7649] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.587137][ T7649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.621439][T13714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.689531][T13710] veth0_macvtap: entered promiscuous mode [ 347.773714][T13710] veth1_macvtap: entered promiscuous mode [ 347.886377][T13714] veth0_vlan: entered promiscuous mode [ 347.896886][T13710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.911371][T13710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.925872][T13710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.964006][T13714] veth1_vlan: entered promiscuous mode [ 348.001886][T13710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.020801][T13710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.033964][T13710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.093368][T13974] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.094957][T13710] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.133189][T13710] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.142463][T13710] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.158312][T13710] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.282248][T13714] veth0_macvtap: entered promiscuous mode [ 348.351290][T13714] veth1_macvtap: entered promiscuous mode [ 348.442901][T13714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.467108][T13714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.478915][T13714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.497134][T13714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.510398][T13714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.523576][T13714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.534788][T13714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.545059][T13714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.561400][T13714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.574865][T13714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.602944][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.611206][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.670243][T13714] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.697654][T13714] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.706419][T13714] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.717387][T13714] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.771508][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.803301][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.807205][T13720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.843273][T13996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.880425][T13996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.134420][T13720] veth0_vlan: entered promiscuous mode [ 349.270558][T13720] veth1_vlan: entered promiscuous mode [ 349.289875][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.320573][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.118606][T14028] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.130400][T14028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.474278][T14022] vlan2: entered promiscuous mode [ 351.480832][T14022] batman_adv: batadv0: Adding interface: vlan2 [ 351.487047][T14022] batman_adv: batadv0: The MTU of interface vlan2 is too small (1480) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.514103][T14022] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active [ 351.610025][T13720] veth0_macvtap: entered promiscuous mode [ 351.610778][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.621809][T13720] veth1_macvtap: entered promiscuous mode [ 351.652008][T13720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.665739][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.672853][T13720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.692275][T13720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.713264][T13720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.725939][T13720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.767107][T13720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.789511][T13720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.863812][T13720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.887843][T13720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.908152][T13720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.928694][T13720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.941411][T13720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.952983][T13720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.971183][T13720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.014783][T13720] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.041053][T13720] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.055426][T13720] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.064451][T13720] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.259159][T14057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.310782][T14057] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.392326][ T5513] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.425367][ T5513] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.464647][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.473843][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.888804][ T29] audit: type=1804 audit(1718390024.510:20): pid=14074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2467043320/syzkaller.20O7Bw/13/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 353.390993][T14109] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 353.427861][T14109] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 353.446282][T14109] netlink: 187184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.564377][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.702907][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.852897][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.990638][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.322986][ T5135] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 354.336080][ T5135] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 354.345961][ T5135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 354.361384][ T5135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 354.368811][ T12] bridge_slave_1: left allmulticast mode [ 354.374487][ T12] bridge_slave_1: left promiscuous mode [ 354.385375][ T5135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 354.394925][ T5135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 354.450611][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.510079][ T12] bridge_slave_0: left allmulticast mode [ 354.515787][ T12] bridge_slave_0: left promiscuous mode [ 354.527595][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.809904][T14159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.848536][T14160] sctp: [Deprecated]: syz-executor.0 (pid 14160) Use of struct sctp_assoc_value in delayed_ack socket option. [ 354.848536][T14160] Use struct sctp_sack_info instead [ 354.851908][T14163] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.923256][T14166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.412885][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 355.444560][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 355.469465][ T12] bond0 (unregistering): Released all slaves [ 355.507013][T14153] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 355.531872][T14153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.081092][ T12] hsr_slave_0: left promiscuous mode [ 356.109056][ T12] hsr_slave_1: left promiscuous mode [ 356.157053][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 356.175911][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 356.217283][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.257166][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 356.374116][ T12] veth1_macvtap: left promiscuous mode [ 356.379384][T14211] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.390484][T14211] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 356.397753][ T12] veth0_macvtap: left promiscuous mode [ 356.404176][ T12] veth1_vlan: left promiscuous mode [ 356.431790][ T12] veth0_vlan: left promiscuous mode [ 356.508931][ T5128] Bluetooth: hci5: command tx timeout [ 357.169181][ T12] team0 (unregistering): Port device team_slave_1 removed [ 357.219612][ T12] team0 (unregistering): Port device team_slave_0 removed [ 358.601481][ T5128] Bluetooth: hci5: command tx timeout [ 359.648295][T14230] sctp: [Deprecated]: syz-executor.2 (pid 14230) Use of struct sctp_assoc_value in delayed_ack socket option. [ 359.648295][T14230] Use struct sctp_sack_info instead [ 359.875241][T14137] chnl_net:caif_netlink_parms(): no params data found [ 359.891488][T14241] ieee802154 phy0 wpan0: encryption failed: -90 [ 360.049058][T14245] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.075945][T14245] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 360.376050][T14137] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.409376][T14137] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.416721][T14137] bridge_slave_0: entered allmulticast mode [ 360.444369][T14137] bridge_slave_0: entered promiscuous mode [ 360.475025][T14137] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.482516][T14137] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.498103][T14137] bridge_slave_1: entered allmulticast mode [ 360.514428][T14137] bridge_slave_1: entered promiscuous mode [ 360.668391][ T5128] Bluetooth: hci5: command tx timeout [ 360.753214][T14137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.731396][T14137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.748030][ T5128] Bluetooth: hci5: command tx timeout [ 362.920075][T14137] team0: Port device team_slave_0 added [ 362.936802][T14137] team0: Port device team_slave_1 added [ 363.049173][T14137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.079429][T14137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.137399][T14137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.181614][T14137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.198878][T14137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.263529][T14137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.576991][T14137] hsr_slave_0: entered promiscuous mode [ 363.596686][T14137] hsr_slave_1: entered promiscuous mode [ 363.607089][T14137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.627114][T14137] Cannot create hsr debugfs directory [ 364.450604][T14137] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 364.504661][T14137] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 364.562716][T14137] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 364.600650][T14137] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 365.076894][T14137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.174393][T14137] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.239848][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.247015][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.300212][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.307431][ T7656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.497187][T14137] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.521401][T14137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.876609][T14137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.046415][T14137] veth0_vlan: entered promiscuous mode [ 366.130070][T14137] veth1_vlan: entered promiscuous mode [ 366.147049][T14415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.297345][T14137] veth0_macvtap: entered promiscuous mode [ 366.342182][T14137] veth1_macvtap: entered promiscuous mode [ 366.400393][T14137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.423094][T14137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.450849][T14137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.476097][T14137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.486944][T14137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.498197][T14137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.514366][T14137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.648416][T14137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.690356][T14137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.717828][T14137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.743211][T14137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.765914][T14137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.787238][T14137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.813928][T14445] xt_time: unknown flags 0x4 [ 366.850103][T14137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.886647][T14137] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.924848][T14137] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.933838][T14137] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.942935][T14137] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.968664][T14449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.047155][T14451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.175679][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.196725][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.233631][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.265960][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.403921][T14462] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 367.575559][T14470] TCP: Unexpected MD5 Hash found for [::].0->[fe80::aa].20002 [.] [ 367.725203][T14479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.804567][T14482] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 367.835798][T14482] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 367.854316][T14486] xt_time: unknown flags 0x4 [ 368.308317][T14507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.404675][T14503] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 368.446009][T14503] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 368.677806][T14521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.277255][T14551] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 369.292628][T14551] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 369.902101][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.980516][T14586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.056614][T14586] vxlan0: entered allmulticast mode [ 370.974470][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.992824][ T5135] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 371.004752][ T5135] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 371.029213][ T5135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 371.044397][ T5135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 371.058373][ T5135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 371.077806][ T5135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 371.196009][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.359549][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.751536][T14657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.983996][ T11] bridge_slave_1: left allmulticast mode [ 372.007794][ T11] bridge_slave_1: left promiscuous mode [ 372.024623][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.051623][ T11] bridge_slave_0: left allmulticast mode [ 372.067792][ T11] bridge_slave_0: left promiscuous mode [ 372.073656][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.092873][T14665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 372.314200][T14682] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 372.342655][T14682] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 373.147904][ T5135] Bluetooth: hci5: command tx timeout [ 373.385625][T14688] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 373.648659][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 373.662545][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 373.675439][ T11] bond0 (unregistering): Released all slaves [ 373.749101][T14678] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 374.513158][T14626] chnl_net:caif_netlink_parms(): no params data found [ 375.172634][T14748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.228003][ T5135] Bluetooth: hci5: command tx timeout [ 375.254987][ T11] hsr_slave_0: left promiscuous mode [ 375.300453][ T11] hsr_slave_1: left promiscuous mode [ 375.348281][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 375.378044][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 375.394956][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 375.402924][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 375.501401][ T11] veth1_macvtap: left promiscuous mode [ 375.512748][ T11] veth0_macvtap: left promiscuous mode [ 375.528948][ T11] veth1_vlan: left promiscuous mode [ 375.538222][ T11] veth0_vlan: left promiscuous mode [ 376.310394][ T11] team0 (unregistering): Port device team_slave_1 removed [ 376.365926][ T11] team0 (unregistering): Port device team_slave_0 removed [ 376.968673][T14774] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 376.987286][T14778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.084355][T14626] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.110533][T14626] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.137257][T14626] bridge_slave_0: entered allmulticast mode [ 377.165336][T14626] bridge_slave_0: entered promiscuous mode [ 377.202154][T14626] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.238262][T14626] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.245774][T14626] bridge_slave_1: entered allmulticast mode [ 377.258910][T14795] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 377.271757][T14626] bridge_slave_1: entered promiscuous mode [ 377.310730][ T5135] Bluetooth: hci5: command tx timeout [ 377.471870][T14626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.497884][T14805] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 377.534607][T14626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.729984][T14626] team0: Port device team_slave_0 added [ 377.749513][T14626] team0: Port device team_slave_1 added [ 377.857886][T14626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.864983][T14626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.926989][T14626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.977862][T14626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.997400][T14626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.060823][T14626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.218238][T14626] hsr_slave_0: entered promiscuous mode [ 378.243092][T14626] hsr_slave_1: entered promiscuous mode [ 378.269987][T14626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.285175][T14626] Cannot create hsr debugfs directory [ 378.382199][T14852] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 378.518354][T14851] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 378.592395][T14848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.154994][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.162393][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.294267][T14885] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.389096][ T5135] Bluetooth: hci5: command tx timeout [ 379.618795][T14626] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 379.680415][T14626] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 379.741113][T14626] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 379.768971][T14889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.809375][T14626] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 379.931552][T14900] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 380.168580][T14626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.209196][T14626] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.226052][ T7668] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.233281][ T7668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.254179][ T7668] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.261414][ T7668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.361730][T14626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 380.382082][T14626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.651713][T14931] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.757445][T14626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.931193][T14626] veth0_vlan: entered promiscuous mode [ 380.991427][T14626] veth1_vlan: entered promiscuous mode [ 381.092808][T14626] veth0_macvtap: entered promiscuous mode [ 381.134455][T14626] veth1_macvtap: entered promiscuous mode [ 381.196381][T14626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.215657][T14626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.276496][T14626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.287652][T14626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.309032][T14626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.328006][T14965] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 381.348616][T14626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.371488][T14626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.393611][T14964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.416828][T14964] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 381.438110][T14964] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.465569][T14626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.478898][T14626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.509286][T14626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.522660][T14626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.533485][T14626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.544913][T14626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.559179][T14626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.581585][T14626] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.596855][T14626] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.606577][T14626] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.616057][T14626] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.876018][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.895741][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.958228][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.966809][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.396305][T15006] netlink: 'syz-executor.0': attribute type 58 has an invalid length. [ 382.477912][T15006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.587197][T15016] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.602175][T15016] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.673471][T15021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.704592][T15021] v: renamed from veth1_macvtap [ 382.962717][T15035] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 382.988694][T15035] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 383.007997][T15035] netlink: 181400 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.490605][T15064] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.001341][T15082] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 384.010630][T15082] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 384.021447][T15082] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 384.105594][T15088] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 384.288379][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.666483][T15105] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 385.522692][ T5128] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 385.550783][ T5128] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 385.565087][ T5128] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 385.583000][ T5128] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 385.614756][ T5128] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 385.638296][ T5128] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 385.740302][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.926908][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.232975][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.675696][T15179] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 386.834359][T15130] chnl_net:caif_netlink_parms(): no params data found [ 386.857323][ T11] bridge_slave_1: left allmulticast mode [ 386.871651][ T11] bridge_slave_1: left promiscuous mode [ 386.890103][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.910130][ T11] bridge_slave_0: left allmulticast mode [ 386.926266][ T11] bridge_slave_0: left promiscuous mode [ 386.935324][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.690115][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 387.705138][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.714459][ T5135] Bluetooth: hci5: command tx timeout [ 387.733678][ T11] bond0 (unregistering): Released all slaves [ 387.763790][T15196] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 387.772577][T15196] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 387.964971][T15216] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 388.047475][T15216] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 388.222391][T15130] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.244160][T15130] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.264430][T15130] bridge_slave_0: entered allmulticast mode [ 388.277739][T15130] bridge_slave_0: entered promiscuous mode [ 388.408980][T15130] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.417648][T15130] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.437146][T15130] bridge_slave_1: entered allmulticast mode [ 388.462632][T15130] bridge_slave_1: entered promiscuous mode [ 388.615891][T15130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.631662][ T11] hsr_slave_0: left promiscuous mode [ 388.655016][ T11] hsr_slave_1: left promiscuous mode [ 388.673047][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.703564][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.723131][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.731714][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.770841][ T11] veth1_macvtap: left promiscuous mode [ 388.776442][ T11] veth0_macvtap: left promiscuous mode [ 388.782777][ T11] veth1_vlan: left promiscuous mode [ 388.788566][ T11] veth0_vlan: left promiscuous mode [ 389.615480][ T11] team0 (unregistering): Port device team_slave_1 removed [ 389.665656][ T11] team0 (unregistering): Port device team_slave_0 removed [ 389.791989][ T5135] Bluetooth: hci5: command tx timeout [ 390.173704][T15130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.250250][T15247] bond0: entered allmulticast mode [ 390.255518][T15247] bond_slave_0: entered allmulticast mode [ 390.288270][T15247] bond_slave_1: entered allmulticast mode [ 390.298196][T15247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.322991][T15251] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 390.346057][T15263] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.412925][T15130] team0: Port device team_slave_0 added [ 390.424732][T15263] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.464807][T15130] team0: Port device team_slave_1 added [ 390.582422][T15130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 390.618375][T15130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.714606][T15130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 390.754251][T15130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 390.771958][T15130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.808477][T15130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 390.933327][T15130] hsr_slave_0: entered promiscuous mode [ 390.947285][T15130] hsr_slave_1: entered promiscuous mode [ 390.967854][T15130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.975568][T15130] Cannot create hsr debugfs directory [ 391.210322][T15291] bond0: entered allmulticast mode [ 391.216322][T15291] bond_slave_0: entered allmulticast mode [ 391.222861][T15291] bond_slave_1: entered allmulticast mode [ 391.229151][T15291] batadv_slave_0: entered allmulticast mode [ 391.237237][T15291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.473619][T15300] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.615353][T15307] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.779954][T15311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.811061][T15311] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 391.836433][T15311] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 391.872829][ T5135] Bluetooth: hci5: command tx timeout [ 391.876354][T15316] bridge0: entered allmulticast mode [ 391.899546][T15319] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 391.942321][T15316] pim6reg: entered allmulticast mode [ 391.979868][T15322] bond0: left allmulticast mode [ 391.984787][T15322] bond_slave_0: left allmulticast mode [ 392.004495][T15322] bond_slave_1: left allmulticast mode [ 392.045622][T15325] bond0: entered allmulticast mode [ 392.064212][T15325] bond_slave_0: entered allmulticast mode [ 392.071558][T15325] bond_slave_1: entered allmulticast mode [ 392.080790][T15325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.249897][T15130] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 392.279225][T15130] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 392.318622][T15130] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 392.383999][T15130] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 392.392036][T15343] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.706568][T15356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 392.737841][T15356] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 392.762044][T15356] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 392.773949][T15361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.792135][T15362] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 392.948265][T15130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.020925][T15130] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.061352][ T1681] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.068602][ T1681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.128911][ T1681] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.136158][ T1681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.320323][T15376] syzkaller0: entered promiscuous mode [ 393.335482][T15389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.347155][T15376] syzkaller0: entered allmulticast mode [ 393.367214][T15388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.392300][T15388] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 393.415277][T15388] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 393.791991][T15407] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.907233][T15413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.948970][ T5135] Bluetooth: hci5: command tx timeout [ 394.083785][T15422] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 394.123117][T15424] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.377283][T15442] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.401956][T15440] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 396.414615][T15440] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 396.423067][T15440] CPU: 1 PID: 15440 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00249-gbe27b8965297 #0 [ 396.433590][T15440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 396.443671][T15440] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 396.449203][T15440] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 46 9c d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 a0 5e 3d 00 4c 8b 7d 00 48 83 c5 [ 396.468935][T15440] RSP: 0018:ffffc90002f9f678 EFLAGS: 00010246 [ 396.475227][T15440] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 396.483205][T15440] RDX: ffffc90009d79000 RSI: 00000000000008f0 RDI: 00000000000008f1 [ 396.491184][T15440] RBP: 0000000000000000 R08: ffffffff89625806 R09: ffffffff896257c3 [ 396.499163][T15440] R10: 0000000000000004 R11: ffff888029729e00 R12: ffff8880234ca000 [ 396.507150][T15440] R13: ffff88807b676070 R14: dffffc0000000000 R15: 0000000000000000 [ 396.515245][T15440] FS: 00007faf5122b6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 396.524198][T15440] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.530783][T15440] CR2: 00007f192c2e56c6 CR3: 000000007ca24000 CR4: 00000000003506f0 [ 396.538768][T15440] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 396.546741][T15440] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 396.554797][T15440] Call Trace: [ 396.558083][T15440] [ 396.561030][T15440] ? __die_body+0x88/0xe0 [ 396.565409][T15440] ? die_addr+0x108/0x140 [ 396.569753][T15440] ? exc_general_protection+0x3dd/0x5d0 [ 396.575443][T15440] ? asm_exc_general_protection+0x26/0x30 [ 396.581195][T15440] ? xdp_do_redirect_frame+0x243/0x660 [ 396.586674][T15440] ? xdp_do_redirect_frame+0x286/0x660 [ 396.592156][T15440] ? dev_map_enqueue+0x31/0x3e0 [ 396.597029][T15440] ? dev_map_enqueue+0x2a/0x3e0 [ 396.601893][T15440] xdp_do_redirect_frame+0x2a6/0x660 [ 396.607198][T15440] bpf_test_run_xdp_live+0xe60/0x1e60 [ 396.612599][T15440] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 396.618157][T15440] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 396.623991][T15440] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 396.629897][T15440] ? __might_fault+0xaa/0x120 [ 396.634590][T15440] ? __might_fault+0xc6/0x120 [ 396.639304][T15440] ? _copy_from_user+0xa6/0xe0 [ 396.644105][T15440] ? bpf_test_init+0x15a/0x180 [ 396.648889][T15440] ? xdp_convert_md_to_buff+0x5b/0x330 [ 396.654371][T15440] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 396.659765][T15440] ? __pfx_lock_release+0x10/0x10 [ 396.664812][T15440] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 396.670629][T15440] ? __fget_files+0x29/0x470 [ 396.675236][T15440] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 396.681055][T15440] bpf_prog_test_run+0x33a/0x3b0 [ 396.686003][T15440] __sys_bpf+0x48d/0x810 [ 396.690342][T15440] ? __pfx___sys_bpf+0x10/0x10 [ 396.695107][T15440] ? __rseq_handle_notify_resume+0x353/0x14e0 [ 396.701197][T15440] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 396.707187][T15440] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 396.713696][T15440] ? do_syscall_64+0x100/0x230 [ 396.718474][T15440] __x64_sys_bpf+0x7c/0x90 [ 396.722902][T15440] do_syscall_64+0xf3/0x230 [ 396.727413][T15440] ? clear_bhb_loop+0x35/0x90 [ 396.732100][T15440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.738012][T15440] RIP: 0033:0x7faf5047cea9 [ 396.742443][T15440] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 396.762408][T15440] RSP: 002b:00007faf5122b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 396.770832][T15440] RAX: ffffffffffffffda RBX: 00007faf505b3f80 RCX: 00007faf5047cea9 [ 396.778816][T15440] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 396.786789][T15440] RBP: 00007faf504ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 396.794785][T15440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 396.802763][T15440] R13: 000000000000000b R14: 00007faf505b3f80 R15: 00007ffda1076d18 [ 396.810751][T15440] [ 396.813776][T15440] Modules linked in: [ 396.817784][T15440] ---[ end trace 0000000000000000 ]--- [ 396.823274][T15440] RIP: 0010:dev_map_enqueue+0x31/0x3e0 2024/06/14 18:34:28 SYZFATAL: failed to send *flatrpc.ExecutorMessageRawT: write tcp 10.128.0.149:57386->10.128.0.169:30016: write: broken pipe [ 396.828906][T15440] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 46 9c d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 a0 5e 3d 00 4c 8b 7d 00 48 83 c5 [ 396.848579][T15440] RSP: 0018:ffffc90002f9f678 EFLAGS: 00010246 [ 396.854686][T15440] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 396.862723][T15440] RDX: ffffc90009d79000 RSI: 00000000000008f0 RDI: 00000000000008f1 [ 396.870858][T15440] RBP: 0000000000000000 R08: ffffffff89625806 R09: ffffffff896257c3 [ 396.878904][T15440] R10: 0000000000000004 R11: ffff888029729e00 R12: ffff8880234ca000 [ 396.886920][T15440] R13: ffff88807b676070 R14: dffffc0000000000 R15: 0000000000000000 [ 396.895059][T15440] FS: 00007faf5122b6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 396.904070][T15440] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.910813][T15440] CR2: 00007f192c2e56c6 CR3: 000000007ca24000 CR4: 00000000003506f0 [ 396.918852][T15440] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 396.926873][T15440] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 396.934930][T15440] Kernel panic - not syncing: Fatal exception in interrupt [ 396.942490][T15440] Kernel Offset: disabled [ 396.946818][T15440] Rebooting in 86400 seconds..