Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2020/10/14 22:56:22 fuzzer started 2020/10/14 22:56:23 dialing manager at 10.128.0.26:45923 2020/10/14 22:56:23 syscalls: 3264 2020/10/14 22:56:23 code coverage: enabled 2020/10/14 22:56:23 comparison tracing: enabled 2020/10/14 22:56:23 extra coverage: enabled 2020/10/14 22:56:23 setuid sandbox: enabled 2020/10/14 22:56:23 namespace sandbox: enabled 2020/10/14 22:56:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/14 22:56:23 fault injection: enabled 2020/10/14 22:56:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/14 22:56:23 net packet injection: enabled 2020/10/14 22:56:23 net device setup: enabled 2020/10/14 22:56:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/14 22:56:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/14 22:56:23 USB emulation: enabled 2020/10/14 22:56:23 hci packet injection: enabled 2020/10/14 22:56:23 wifi device emulation: enabled 22:57:49 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0, 0x4040130, 0xffffffffffffffff, 0x8000000) 22:57:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80101, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x5000, 0x0) 22:57:50 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x40045010, &(0x7f0000000100)) 22:57:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x80) 22:57:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 22:57:51 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20042, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000100)) [ 160.274873][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 160.483608][ T6912] IPVS: ftp: loaded support on port[0] = 21 [ 160.702793][ T6964] IPVS: ftp: loaded support on port[0] = 21 [ 160.818205][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 160.935004][ T7043] IPVS: ftp: loaded support on port[0] = 21 [ 161.137364][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.146082][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.193033][ T6892] device bridge_slave_0 entered promiscuous mode [ 161.287861][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.305193][ T7154] IPVS: ftp: loaded support on port[0] = 21 [ 161.312888][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.327793][ T6892] device bridge_slave_1 entered promiscuous mode [ 161.400143][ T6912] chnl_net:caif_netlink_parms(): no params data found [ 161.477775][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.527433][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.543589][ T6964] chnl_net:caif_netlink_parms(): no params data found [ 161.621261][ T6892] team0: Port device team_slave_0 added [ 161.662417][ T6892] team0: Port device team_slave_1 added [ 161.756266][ T6912] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.769762][ T6912] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.777673][ T6912] device bridge_slave_0 entered promiscuous mode [ 161.864759][ T6912] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.873722][ T6912] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.903117][ T7451] IPVS: ftp: loaded support on port[0] = 21 [ 161.919820][ T6912] device bridge_slave_1 entered promiscuous mode [ 161.948845][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.955879][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.984554][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.052130][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.062848][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.090503][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.103483][ T7043] chnl_net:caif_netlink_parms(): no params data found [ 162.115643][ T6964] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.123405][ T6964] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.135431][ T6964] device bridge_slave_0 entered promiscuous mode [ 162.179770][ T2645] Bluetooth: hci0: command 0x0409 tx timeout [ 162.210570][ T6964] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.217776][ T6964] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.226978][ T6964] device bridge_slave_1 entered promiscuous mode [ 162.269655][ T6912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.284783][ T6912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.362709][ T6892] device hsr_slave_0 entered promiscuous mode [ 162.372062][ T6892] device hsr_slave_1 entered promiscuous mode [ 162.382404][ T6964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.418120][ T7154] chnl_net:caif_netlink_parms(): no params data found [ 162.418562][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 162.457641][ T6964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.476654][ T6912] team0: Port device team_slave_0 added [ 162.520714][ T6912] team0: Port device team_slave_1 added [ 162.615909][ T6964] team0: Port device team_slave_0 added [ 162.658487][ T2645] Bluetooth: hci2: command 0x0409 tx timeout [ 162.674358][ T6964] team0: Port device team_slave_1 added [ 162.692277][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.705001][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.737135][ T6912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.799275][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.806288][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.833122][ T6912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.893974][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.902063][ T3941] Bluetooth: hci3: command 0x0409 tx timeout [ 162.913010][ T7043] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.921739][ T7043] device bridge_slave_0 entered promiscuous mode [ 162.942412][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.954560][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.982612][ T6964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.006303][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.014176][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.041240][ T6964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.115194][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.124785][ T7043] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.134413][ T7043] device bridge_slave_1 entered promiscuous mode [ 163.173736][ T6912] device hsr_slave_0 entered promiscuous mode [ 163.181136][ T6912] device hsr_slave_1 entered promiscuous mode [ 163.187952][ T6912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.201479][ T6912] Cannot create hsr debugfs directory [ 163.218556][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 163.251818][ T7154] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.259674][ T7154] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.267650][ T7154] device bridge_slave_0 entered promiscuous mode [ 163.328335][ T6964] device hsr_slave_0 entered promiscuous mode [ 163.335471][ T6964] device hsr_slave_1 entered promiscuous mode [ 163.343678][ T6964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.354185][ T6964] Cannot create hsr debugfs directory [ 163.373854][ T7154] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.382224][ T7154] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.391038][ T7154] device bridge_slave_1 entered promiscuous mode [ 163.432674][ T7043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.470821][ T7451] chnl_net:caif_netlink_parms(): no params data found [ 163.501932][ T7043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.530497][ T7154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.589311][ T7154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.627244][ T6892] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.641860][ T7043] team0: Port device team_slave_0 added [ 163.667562][ T7043] team0: Port device team_slave_1 added [ 163.703796][ T6892] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.717864][ T7154] team0: Port device team_slave_0 added [ 163.732541][ T7154] team0: Port device team_slave_1 added [ 163.787916][ T6892] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.831286][ T6892] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.858867][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 163.864924][ T7154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.872649][ T7154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.899324][ T7154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.913433][ T7043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.925279][ T7043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.957316][ T7043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.007547][ T7154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.019788][ T7154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.050418][ T7154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.064112][ T7043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.073401][ T7043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.109094][ T7043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.155018][ T7451] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.162733][ T7451] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.171667][ T7451] device bridge_slave_0 entered promiscuous mode [ 164.223669][ T7451] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.231804][ T7451] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.241724][ T7451] device bridge_slave_1 entered promiscuous mode [ 164.258751][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 164.299978][ T7043] device hsr_slave_0 entered promiscuous mode [ 164.308011][ T7043] device hsr_slave_1 entered promiscuous mode [ 164.316940][ T7043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.326708][ T7043] Cannot create hsr debugfs directory [ 164.359014][ T6912] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 164.382568][ T6912] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 164.416446][ T7451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.440842][ T6912] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 164.457210][ T7154] device hsr_slave_0 entered promiscuous mode [ 164.465179][ T7154] device hsr_slave_1 entered promiscuous mode [ 164.472273][ T7154] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.480728][ T7154] Cannot create hsr debugfs directory [ 164.497293][ T7451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.498521][ T3941] Bluetooth: hci1: command 0x041b tx timeout [ 164.533997][ T6912] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 164.678337][ T7451] team0: Port device team_slave_0 added [ 164.715348][ T7451] team0: Port device team_slave_1 added [ 164.748424][ T3941] Bluetooth: hci2: command 0x041b tx timeout [ 164.813576][ T6964] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.878483][ T7451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.885524][ T7451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.917184][ T7451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.931612][ T6964] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.959125][ T7451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.966264][ T7451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.995713][ T7451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.999192][ T2645] Bluetooth: hci3: command 0x041b tx timeout [ 165.055475][ T6964] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.072878][ T6964] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.112028][ T7451] device hsr_slave_0 entered promiscuous mode [ 165.125073][ T7451] device hsr_slave_1 entered promiscuous mode [ 165.132400][ T7451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.140426][ T7451] Cannot create hsr debugfs directory [ 165.261673][ T7043] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 165.312409][ T7043] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 165.318442][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 165.370468][ T7043] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 165.390736][ T7043] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 165.436547][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.504611][ T7154] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 165.542789][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.552147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.563170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.576893][ T6912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.586022][ T7154] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 165.607193][ T7154] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 165.695484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.706077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.715719][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.723487][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.734869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.743762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.752615][ T7154] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 165.808710][ T6912] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.815993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.827974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.841255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.852501][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.859701][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.867808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.924814][ T7451] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.947089][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 165.955245][ T7451] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.975778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.987543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.997168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.008878][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.016079][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.027342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.052004][ T6964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.080443][ T7451] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 166.099314][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.108295][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.118234][ T3941] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.125481][ T3941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.154103][ T7451] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 166.180113][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.190642][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.199688][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.256147][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.265701][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.285547][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.295128][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.303962][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.313795][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.338683][ T2645] Bluetooth: hci0: command 0x040f tx timeout [ 166.344769][ T6964] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.386351][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.395691][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.407323][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.417669][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.429225][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.439735][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.448884][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.458072][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.467490][ T2609] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.474786][ T2609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.496629][ T6892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.517550][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.568944][ T7043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.577060][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.587062][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.589168][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 166.596080][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.611008][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.622433][ T2609] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.629946][ T2609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.639529][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.647961][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.657080][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.666218][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.677798][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.687272][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.696568][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.724339][ T6912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.749790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.764294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.772563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.803505][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.819949][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 166.837576][ T7043] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.847275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.859705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.870532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.879638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.888262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.896969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.942863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.970370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.989323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.997698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.011734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.020598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.030938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.040018][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.047824][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.062089][ T6964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.075451][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 167.108232][ T7154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.126769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.149595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.159681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.170060][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.177176][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.186485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.223107][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.258490][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.266715][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.332281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.342840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.350732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.360041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.369194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.377018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.385123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.394655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.405342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.415028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.430483][ T6912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.441619][ T8174] Bluetooth: hci4: command 0x040f tx timeout [ 167.459834][ T6964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.472606][ T7154] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.503697][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.512178][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.526817][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.536860][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.548256][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.557662][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.567540][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.577146][ T2645] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.584350][ T2645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.603910][ T7043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.636921][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.646288][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.655518][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.664681][ T2645] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.672307][ T2645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.682172][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.766519][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.775914][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.786951][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.796479][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.805852][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.815261][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.826817][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.841626][ T6892] device veth0_vlan entered promiscuous mode [ 167.859948][ T7451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.892149][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.900978][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.910342][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.920910][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.931094][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.939828][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.983510][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.993434][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.001908][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.010020][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.019446][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.021981][ T8174] Bluetooth: hci5: command 0x040f tx timeout [ 168.040474][ T6892] device veth1_vlan entered promiscuous mode [ 168.056900][ T7451] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.075919][ T6964] device veth0_vlan entered promiscuous mode [ 168.102994][ T6912] device veth0_vlan entered promiscuous mode [ 168.112931][ T7043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.134720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.146634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.157110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.166878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.176592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.186285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.197258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.206742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.215990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.225091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.234020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.242529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.264206][ T7154] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.277081][ T7154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.308096][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.316923][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.351839][ T6964] device veth1_vlan entered promiscuous mode [ 168.398101][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.411081][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.425115][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.428927][ T2645] Bluetooth: hci0: command 0x0419 tx timeout [ 168.435643][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.452514][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.460191][ T8182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.468892][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.481462][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.490714][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.497991][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.512772][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.546426][ T6892] device veth0_macvtap entered promiscuous mode [ 168.557461][ T6964] device veth0_macvtap entered promiscuous mode [ 168.574871][ T6912] device veth1_vlan entered promiscuous mode [ 168.606684][ T6892] device veth1_macvtap entered promiscuous mode [ 168.629108][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.639795][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.651393][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.661293][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.669385][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 168.670957][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.685157][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.695294][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.704237][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.714282][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.756849][ T7043] device veth0_vlan entered promiscuous mode [ 168.774545][ T6964] device veth1_macvtap entered promiscuous mode [ 168.785381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.795611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.807352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.817425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.828814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.837698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.847212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.856230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.865518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.874881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.884707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.894426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.903671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.912321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.935716][ T8174] Bluetooth: hci2: command 0x0419 tx timeout [ 168.955394][ T7043] device veth1_vlan entered promiscuous mode [ 168.993622][ T7154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.011379][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.019962][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.028083][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.038752][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.046394][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.056074][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.065869][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.074971][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.083971][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.093187][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.105390][ T7451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.131469][ T6912] device veth0_macvtap entered promiscuous mode [ 169.139749][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 169.156974][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.198313][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.216269][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.234606][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.245799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.258804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.267443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.284278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.293329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.305952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.324386][ T6892] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.335025][ T6892] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.346684][ T6892] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.355600][ T6892] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.391210][ T6912] device veth1_macvtap entered promiscuous mode [ 169.430002][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.441123][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.455098][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.468040][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 169.475822][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.489343][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.497473][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.506756][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.516411][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.549426][ T7451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.561189][ T6964] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.580587][ T6964] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.593740][ T6964] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.606093][ T6964] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.620371][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.634629][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.644224][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.659518][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.689800][ T7043] device veth0_macvtap entered promiscuous mode [ 169.739489][ T7043] device veth1_macvtap entered promiscuous mode [ 169.761566][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.773246][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.786662][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.797795][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.812904][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.856279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.867711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.880866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.892294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.903217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.913677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.931398][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.939996][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.963400][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.975624][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.991787][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.003681][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.026787][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.041527][ T7154] device veth0_vlan entered promiscuous mode [ 170.094219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.110477][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 170.120339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.151497][ T6912] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.175973][ T6912] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.187524][ T6912] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.196796][ T6912] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.244938][ T7154] device veth1_vlan entered promiscuous mode [ 170.278280][ T7043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.302051][ T7043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.313003][ T7043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.326714][ T7043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.336804][ T7043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.353101][ T7043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.365170][ T7043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.380128][ T7043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.410882][ T7043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.435375][ T7043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.446266][ T7043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.458042][ T7043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.469857][ T7043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.483256][ T7043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.497750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.517895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.528216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.538120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.550367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.560882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.569925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.626986][ T7043] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.648499][ T7043] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.657239][ T7043] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.678879][ T7043] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.696007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.739436][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.747623][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.858224][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.886845][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.897434][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.909128][ T784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.910617][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.917252][ T784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.935845][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.945876][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.980582][ T7451] device veth0_vlan entered promiscuous mode [ 171.024970][ T784] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.041075][ T784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.055751][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.072182][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.083558][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.100427][ T7154] device veth0_macvtap entered promiscuous mode [ 171.135379][ T784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.173102][ T784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.185024][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.206557][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.222020][ T7451] device veth1_vlan entered promiscuous mode [ 171.276835][ T7154] device veth1_macvtap entered promiscuous mode [ 171.359804][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:58:02 executing program 0: r0 = socket(0x26, 0x5, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 171.416396][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.472306][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.491809][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.519945][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.532789][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:58:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0xa202) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 171.571165][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.619224][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.639009][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.652544][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:58:02 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0xfffffffffffffffd, 0x0) [ 171.664164][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.675388][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.695321][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.726454][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.761203][ T7154] batman_adv: batadv0: Interface activated: batadv_slave_0 22:58:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 171.833918][ T784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.847368][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.864167][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.871159][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.898598][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.907204][ T784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.945302][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.982174][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:58:02 executing program 0: pselect6(0xfcce, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 172.011110][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.039281][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:58:02 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x161c0, 0x0) [ 172.061135][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.118369][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.168516][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.202197][ T7154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.218801][ T7154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.232445][ T7154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.246136][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:58:03 executing program 2: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) [ 172.266315][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.299326][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.308220][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.345203][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.391648][ T7451] device veth0_macvtap entered promiscuous mode [ 172.431114][ T7154] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.462443][ T7154] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.505480][ T7154] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.517206][ T7154] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.543648][ T30] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.555169][ T7451] device veth1_macvtap entered promiscuous mode [ 172.562752][ T30] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.618188][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.639961][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.662105][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:58:03 executing program 1: r0 = socket(0x21, 0x2, 0xa) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 22:58:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) [ 172.781743][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.842317][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.881791][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.912939][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.942714][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.962433][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.977851][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.998426][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.019142][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.040734][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.091299][ T7451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.137714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.159885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.186030][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.220060][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:58:04 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "03d8ed59661b34e0e614022c615ed391364b5083350e55e42aab686011391129"}) [ 173.243882][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.278393][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.299604][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.318405][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.328287][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.358459][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.380161][ T7451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.408403][ T7451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.425312][ T7451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.453406][ T784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.468716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.477918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.498061][ T784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.525545][ T7451] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.548810][ T7451] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.557570][ T7451] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.588426][ T7451] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.635209][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.704833][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.780571][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.859222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.955930][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.987172][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:58:04 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 174.062322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.089468][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.097689][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.117090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:58:05 executing program 5: socket$inet6(0xa, 0x3, 0x4) 22:58:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 22:58:05 executing program 1: r0 = socket(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) 22:58:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000500), 0x8) 22:58:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00'}) 22:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0xfffffffffffffe83) 22:58:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:58:05 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000140)={0x20}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x400}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 22:58:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001100)='{', 0x1}, {&(0x7f0000001140)='T', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:58:05 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0/1000+10000}) 22:58:05 executing program 4: r0 = socket(0x2, 0x3, 0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 22:58:05 executing program 2: select(0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)={0x77359400}) 22:58:05 executing program 5: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 22:58:05 executing program 4: socket$inet6(0xa, 0x5, 0x6) 22:58:05 executing program 5: r0 = socket(0x29, 0x5, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 22:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xa0) [ 175.078760][ C1] [ 175.081157][ C1] ======================================================== [ 175.088357][ C1] WARNING: possible irq lock inversion dependency detected [ 175.095560][ C1] 5.9.0-syzkaller #0 Not tainted [ 175.100508][ C1] -------------------------------------------------------- [ 175.107713][ C1] syz-executor.3/7043 just changed the state of lock: [ 175.114996][ C1] ffff88809a087108 (&group->lock){..-.}-{2:2}, at: _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 175.126015][ C1] but this lock took another, SOFTIRQ-READ-unsafe lock in the past: [ 175.134726][ C1] (&card->ctl_files_rwlock){.+.+}-{2:2} [ 175.134752][ C1] [ 175.134752][ C1] [ 175.134752][ C1] and interrupts could create inverse lock ordering between them. [ 175.134752][ C1] [ 175.156753][ C1] [ 175.156753][ C1] other info that might help us debug this: [ 175.166308][ C1] Possible interrupt unsafe locking scenario: [ 175.166308][ C1] [ 175.174899][ C1] CPU0 CPU1 [ 175.180829][ C1] ---- ---- [ 175.186293][ C1] lock(&card->ctl_files_rwlock); [ 175.191524][ C1] local_irq_disable(); [ 175.198311][ C1] lock(&group->lock); [ 175.205149][ C1] lock(&card->ctl_files_rwlock); [ 175.213110][ C1] [ 175.216682][ C1] lock(&group->lock); [ 175.221311][ C1] [ 175.221311][ C1] *** DEADLOCK *** [ 175.221311][ C1] [ 175.229508][ C1] 6 locks held by syz-executor.3/7043: [ 175.234974][ C1] #0: ffffffff8a40fdd0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mm+0x108/0x1300 [ 175.243973][ C1] #1: ffff88805cd90c28 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mm+0x11f/0x1300 [ 175.253078][ C1] #2: ffff888057d54968 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mm+0x160/0x1300 [ 175.262153][ C1] #3: ffff8880a3c97e58 (ptlock_ptr(page)#2){+.+.}-{2:2}, at: copy_page_range+0xbd5/0x3740 [ 175.273257][ C1] #4: ffff888093946a38 (ptlock_ptr(page)#2/1){+.+.}-{2:2}, at: copy_page_range+0xd67/0x3740 [ 175.283577][ C1] #5: ffffc90000da8d80 ((&dpcm->timer)){+.-.}-{0:0}, at: call_timer_fn+0xd5/0x6b0 [ 175.294468][ C1] [ 175.294468][ C1] the shortest dependencies between 2nd lock and 1st lock: [ 175.304503][ C1] -> (&card->ctl_files_rwlock){.+.+}-{2:2} { [ 175.310619][ C1] HARDIRQ-ON-R at: [ 175.314831][ C1] lock_acquire+0x219/0x9d0 [ 175.321409][ C1] _raw_read_lock+0x5b/0x70 [ 175.327751][ C1] snd_ctl_notify.part.0+0x36/0x550 [ 175.334784][ C1] snd_ctl_notify+0x8f/0xb0 [ 175.341265][ C1] __snd_ctl_add_replace+0x638/0x800 [ 175.348843][ C1] snd_ctl_add_replace+0x76/0x130 [ 175.355806][ C1] snd_dummy_probe+0xc22/0x1180 [ 175.362667][ C1] platform_drv_probe+0x87/0x140 [ 175.369982][ C1] really_probe+0x282/0x9f0 [ 175.379496][ C1] driver_probe_device+0xfe/0x1d0 [ 175.386366][ C1] __device_attach_driver+0x1c2/0x220 [ 175.393833][ C1] bus_for_each_drv+0x15f/0x1e0 [ 175.400524][ C1] __device_attach+0x228/0x470 [ 175.407241][ C1] bus_probe_device+0x1e4/0x290 [ 175.414188][ C1] device_add+0xb17/0x1c40 [ 175.420920][ C1] platform_device_add+0x34f/0x6d0 [ 175.428994][ C1] platform_device_register_full+0x38c/0x4e0 [ 175.437341][ C1] alsa_card_dummy_init+0x1e0/0x309 [ 175.446276][ C1] do_one_initcall+0x103/0x6f0 [ 175.453066][ C1] kernel_init_freeable+0x652/0x6d6 [ 175.460715][ C1] kernel_init+0xd/0x1b8 [ 175.466900][ C1] ret_from_fork+0x1f/0x30 [ 175.474191][ C1] SOFTIRQ-ON-R at: [ 175.478311][ C1] lock_acquire+0x219/0x9d0 [ 175.484754][ C1] _raw_read_lock+0x5b/0x70 [ 175.491230][ C1] snd_ctl_notify.part.0+0x36/0x550 [ 175.498377][ C1] snd_ctl_notify+0x8f/0xb0 [ 175.504810][ C1] __snd_ctl_add_replace+0x638/0x800 [ 175.511998][ C1] snd_ctl_add_replace+0x76/0x130 [ 175.519000][ C1] snd_dummy_probe+0xc22/0x1180 [ 175.525692][ C1] platform_drv_probe+0x87/0x140 [ 175.534004][ C1] really_probe+0x282/0x9f0 [ 175.542574][ C1] driver_probe_device+0xfe/0x1d0 [ 175.550071][ C1] __device_attach_driver+0x1c2/0x220 [ 175.557925][ C1] bus_for_each_drv+0x15f/0x1e0 [ 175.564739][ C1] __device_attach+0x228/0x470 [ 175.571527][ C1] bus_probe_device+0x1e4/0x290 [ 175.578234][ C1] device_add+0xb17/0x1c40 [ 175.584490][ C1] platform_device_add+0x34f/0x6d0 [ 175.592410][ C1] platform_device_register_full+0x38c/0x4e0 [ 175.600315][ C1] alsa_card_dummy_init+0x1e0/0x309 [ 175.607433][ C1] do_one_initcall+0x103/0x6f0 [ 175.616145][ C1] kernel_init_freeable+0x652/0x6d6 [ 175.623179][ C1] kernel_init+0xd/0x1b8 [ 175.629270][ C1] ret_from_fork+0x1f/0x30 [ 175.637006][ C1] INITIAL READ USE at: [ 175.641454][ C1] lock_acquire+0x219/0x9d0 [ 175.649250][ C1] _raw_read_lock+0x5b/0x70 [ 175.655997][ C1] snd_ctl_notify.part.0+0x36/0x550 [ 175.664273][ C1] snd_ctl_notify+0x8f/0xb0 [ 175.674154][ C1] __snd_ctl_add_replace+0x638/0x800 [ 175.682516][ C1] snd_ctl_add_replace+0x76/0x130 [ 175.691370][ C1] snd_dummy_probe+0xc22/0x1180 [ 175.699488][ C1] platform_drv_probe+0x87/0x140 [ 175.707250][ C1] really_probe+0x282/0x9f0 [ 175.713946][ C1] driver_probe_device+0xfe/0x1d0 [ 175.721175][ C1] __device_attach_driver+0x1c2/0x220 [ 175.730380][ C1] bus_for_each_drv+0x15f/0x1e0 [ 175.737417][ C1] __device_attach+0x228/0x470 [ 175.744570][ C1] bus_probe_device+0x1e4/0x290 [ 175.753030][ C1] device_add+0xb17/0x1c40 [ 175.759679][ C1] platform_device_add+0x34f/0x6d0 [ 175.766997][ C1] platform_device_register_full+0x38c/0x4e0 22:58:06 executing program 2: r0 = socket(0x10, 0x2, 0xa) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\b'], 0x38}}, 0x0) [ 175.776804][ C1] alsa_card_dummy_init+0x1e0/0x309 [ 175.784195][ C1] do_one_initcall+0x103/0x6f0 [ 175.791147][ C1] kernel_init_freeable+0x652/0x6d6 [ 175.798534][ C1] kernel_init+0xd/0x1b8 [ 175.805434][ C1] ret_from_fork+0x1f/0x30 [ 175.812019][ C1] } [ 175.814656][ C1] ... key at: [] __key.11+0x0/0x40 [ 175.821943][ C1] ... acquired at: [ 175.825928][ C1] _raw_read_lock+0x5b/0x70 [ 175.830632][ C1] snd_ctl_notify.part.0+0x36/0x550 [ 175.836007][ C1] snd_ctl_notify+0x8f/0xb0 [ 175.840687][ C1] loopback_trigger+0x112f/0x1ab0 [ 175.845919][ C1] snd_pcm_do_start+0xb1/0xf0 [ 175.850787][ C1] snd_pcm_action+0xc8/0x170 [ 175.855565][ C1] __snd_pcm_lib_xfer+0x1202/0x1a90 [ 175.861067][ C1] snd_pcm_oss_write3+0x107/0x320 [ 175.866282][ C1] io_playback_transfer+0x27e/0x330 [ 175.871703][ C1] snd_pcm_plug_write_transfer+0x2cd/0x3f0 [ 175.878332][ C1] snd_pcm_oss_write2+0x245/0x3f0 [ 175.883546][ C1] snd_pcm_oss_write+0x705/0x940 [ 175.888783][ C1] vfs_write+0x2b0/0x730 [ 175.893496][ C1] ksys_write+0x12d/0x250 [ 175.898699][ C1] do_syscall_64+0x2d/0x70 [ 175.903392][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 175.909593][ C1] [ 175.911926][ C1] -> (&group->lock){..-.}-{2:2} { [ 175.916979][ C1] IN-SOFTIRQ-W at: [ 175.920979][ C1] lock_acquire+0x219/0x9d0 [ 175.927244][ C1] _raw_spin_lock_irqsave+0x94/0xd0 [ 175.934124][ C1] _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 175.941521][ C1] snd_pcm_period_elapsed+0x24/0x250 [ 175.948596][ C1] loopback_jiffies_timer_function+0x1a8/0x220 [ 175.956424][ C1] call_timer_fn+0x1a5/0x6b0 [ 175.962837][ C1] __run_timers.part.0+0x67c/0xa50 [ 175.969694][ C1] run_timer_softirq+0xb3/0x1d0 [ 175.977313][ C1] __do_softirq+0x203/0xac5 [ 175.983474][ C1] asm_call_irq_on_stack+0xf/0x20 [ 175.990508][ C1] do_softirq_own_stack+0xaa/0xd0 [ 175.997218][ C1] irq_exit_rcu+0x235/0x280 [ 176.003492][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 176.011116][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 176.018792][ C1] __sanitizer_cov_trace_pc+0x0/0x60 [ 176.026367][ C1] vm_normal_page+0x186/0x380 [ 176.032711][ C1] copy_page_range+0xe54/0x3740 [ 176.039248][ C1] dup_mm+0x992/0x1300 [ 176.044989][ C1] copy_process+0x2a83/0x6c50 [ 176.051778][ C1] _do_fork+0xe5/0xac0 [ 176.057535][ C1] __do_sys_clone+0xc8/0x110 [ 176.063790][ C1] do_syscall_64+0x2d/0x70 [ 176.069963][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.077514][ C1] INITIAL USE at: [ 176.081439][ C1] lock_acquire+0x219/0x9d0 [ 176.087706][ C1] _raw_spin_lock_irq+0x94/0xd0 [ 176.094137][ C1] snd_pcm_hw_params+0x12a/0x1920 [ 176.100736][ C1] snd_pcm_kernel_ioctl+0xd1/0x240 [ 176.107425][ C1] snd_pcm_oss_change_params_locked+0x130a/0x3420 [ 176.115585][ C1] snd_pcm_oss_make_ready+0xe6/0x2e0 [ 176.122456][ C1] snd_pcm_oss_set_trigger.isra.0+0x30f/0x6e0 [ 176.130114][ C1] snd_pcm_oss_ioctl+0xf71/0x33a0 [ 176.136733][ C1] __x64_sys_ioctl+0x193/0x200 [ 176.143072][ C1] do_syscall_64+0x2d/0x70 [ 176.149536][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.156995][ C1] } [ 176.159510][ C1] ... key at: [] __key.7+0x0/0x40 [ 176.166617][ C1] ... acquired at: [ 176.170612][ C1] __lock_acquire+0x1190/0x5590 [ 176.175906][ C1] lock_acquire+0x219/0x9d0 [ 176.180608][ C1] _raw_spin_lock_irqsave+0x94/0xd0 [ 176.186183][ C1] _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 176.192092][ C1] snd_pcm_period_elapsed+0x24/0x250 [ 176.197695][ C1] loopback_jiffies_timer_function+0x1a8/0x220 [ 176.204028][ C1] call_timer_fn+0x1a5/0x6b0 [ 176.208794][ C1] __run_timers.part.0+0x67c/0xa50 [ 176.214105][ C1] run_timer_softirq+0xb3/0x1d0 [ 176.219136][ C1] __do_softirq+0x203/0xac5 [ 176.223833][ C1] asm_call_irq_on_stack+0xf/0x20 [ 176.229458][ C1] do_softirq_own_stack+0xaa/0xd0 [ 176.234670][ C1] irq_exit_rcu+0x235/0x280 [ 176.239388][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 176.245395][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 176.251563][ C1] __sanitizer_cov_trace_pc+0x0/0x60 [ 176.257054][ C1] vm_normal_page+0x186/0x380 [ 176.261940][ C1] copy_page_range+0xe54/0x3740 [ 176.266975][ C1] dup_mm+0x992/0x1300 [ 176.271237][ C1] copy_process+0x2a83/0x6c50 [ 176.276096][ C1] _do_fork+0xe5/0xac0 [ 176.280350][ C1] __do_sys_clone+0xc8/0x110 [ 176.285133][ C1] do_syscall_64+0x2d/0x70 [ 176.289737][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.295814][ C1] [ 176.298151][ C1] [ 176.298151][ C1] stack backtrace: [ 176.304923][ C1] CPU: 1 PID: 7043 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 176.313157][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.323338][ C1] Call Trace: [ 176.326859][ C1] [ 176.329721][ C1] dump_stack+0x198/0x1fb [ 176.334204][ C1] mark_lock.cold+0x20/0x74 [ 176.338811][ C1] ? lock_chain_count+0x20/0x20 [ 176.343680][ C1] ? lock_is_held_type+0xcf/0x110 [ 176.350485][ C1] ? find_held_lock+0x2d/0x110 [ 176.355266][ C1] ? lock_downgrade+0x7a0/0x7a0 [ 176.360145][ C1] __lock_acquire+0x1190/0x5590 [ 176.365103][ C1] ? lock_downgrade+0x7a0/0x7a0 [ 176.369970][ C1] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 176.376316][ C1] ? mark_lock+0xf7/0x23a0 [ 176.380748][ C1] lock_acquire+0x219/0x9d0 [ 176.385260][ C1] ? _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 176.391183][ C1] ? lock_release+0x7e0/0x7e0 [ 176.395873][ C1] ? find_held_lock+0x2d/0x110 [ 176.400663][ C1] ? loopback_jiffies_timer_function+0x188/0x220 [ 176.407009][ C1] ? _raw_spin_lock_irqsave+0xa9/0xd0 [ 176.412390][ C1] _raw_spin_lock_irqsave+0x94/0xd0 [ 176.417598][ C1] ? _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 176.423709][ C1] _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 176.429529][ C1] snd_pcm_period_elapsed+0x24/0x250 [ 176.434832][ C1] loopback_jiffies_timer_function+0x1a8/0x220 [ 176.441041][ C1] ? loopback_jiffies_timer_pos_update+0xf60/0xf60 [ 176.447673][ C1] call_timer_fn+0x1a5/0x6b0 [ 176.452285][ C1] ? add_timer_on+0x4a0/0x4a0 [ 176.457680][ C1] ? _raw_spin_unlock_irq+0x1f/0x80 [ 176.462891][ C1] ? loopback_jiffies_timer_pos_update+0xf60/0xf60 [ 176.469438][ C1] __run_timers.part.0+0x67c/0xa50 [ 176.474580][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 176.479622][ C1] ? lapic_next_event+0x4d/0x80 [ 176.485446][ C1] run_timer_softirq+0xb3/0x1d0 [ 176.490322][ C1] __do_softirq+0x203/0xac5 [ 176.494861][ C1] asm_call_irq_on_stack+0xf/0x20 [ 176.499920][ C1] [ 176.502884][ C1] do_softirq_own_stack+0xaa/0xd0 [ 176.507959][ C1] irq_exit_rcu+0x235/0x280 [ 176.512688][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 176.518419][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 176.524431][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 176.530508][ C1] Code: 48 89 ef 5d e9 a1 31 40 00 5d be 03 00 00 00 e9 06 ca 43 02 66 0f 1f 44 00 00 48 8b be b0 01 00 00 e8 b4 ff ff ff 31 c0 c3 90 <65> 48 8b 14 25 c0 fe 01 00 65 8b 05 a0 40 8d 7e a9 00 01 ff 00 48 [ 176.550838][ C1] RSP: 0018:ffffc90005e9f7b8 EFLAGS: 00000282 [ 176.556927][ C1] RAX: 0000000000000000 RBX: 8000000065951007 RCX: ffffffff81a5288f [ 176.564939][ C1] RDX: 8000000065951007 RSI: ffff88808f834500 RDI: 0000000000000007 [ 176.573132][ C1] RBP: 1ffff92000bd3ef8 R08: 0000000000000000 R09: ffff8880a3c97e43 [ 176.581264][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a2b64210 [ 176.589359][ C1] R13: 00007fb02accc000 R14: ffffc90005e9f7e0 R15: 0000000000000000 [ 176.597449][ C1] ? vm_normal_page+0xcf/0x380 [ 176.603016][ C1] vm_normal_page+0x186/0x380 [ 176.607773][ C1] ? __pte_alloc_kernel+0x200/0x200 [ 176.612991][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 176.617988][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 176.623326][ C1] copy_page_range+0xe54/0x3740 [ 176.629085][ C1] ? lock_is_held_type+0xcf/0x110 [ 176.634148][ C1] ? handle_mm_fault+0x4630/0x4630 [ 176.639383][ C1] ? validate_mm_rb+0x46/0x2d0 [ 176.644431][ C1] ? __vma_link_rb+0x553/0x710 [ 176.649215][ C1] dup_mm+0x992/0x1300 [ 176.653298][ C1] ? vm_area_dup+0x2b0/0x2b0 [ 176.657909][ C1] ? lockdep_init_map_waits+0x26a/0x800 [ 176.663485][ C1] copy_process+0x2a83/0x6c50 [ 176.668303][ C1] ? __lock_acquire+0x16a0/0x5590 [ 176.673346][ C1] ? __cleanup_sighand+0xb0/0xb0 [ 176.678311][ C1] ? lock_is_held_type+0xcf/0x110 [ 176.683446][ C1] _do_fork+0xe5/0xac0 [ 176.687532][ C1] ? __might_fault+0x11f/0x1d0 [ 176.692322][ C1] ? lock_downgrade+0x7a0/0x7a0 [ 176.697181][ C1] ? copy_init_mm+0x20/0x20 [ 176.701706][ C1] ? __might_fault+0x190/0x1d0 [ 176.706482][ C1] __do_sys_clone+0xc8/0x110 [ 176.711303][ C1] ? _do_fork+0xac0/0xac0 [ 176.716114][ C1] ? check_preemption_disabled+0x50/0x130 [ 176.722553][ C1] ? syscall_enter_from_user_mode+0x1d/0x60 [ 176.728574][ C1] do_syscall_64+0x2d/0x70 [ 176.732999][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.738901][ C1] RIP: 0033:0x45c42a [ 176.742801][ C1] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 176.763197][ C1] RSP: 002b:000000000169fd60 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 176.771645][ C1] RAX: ffffffffffffffda RBX: 000000000169fd60 RCX: 000000000045c42a [ 176.779649][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 176.790352][ C1] RBP: 000000000169fda0 R08: 0000000000000001 R09: 00000000022c2940 [ 176.798431][ C1] R10: 00000000022c2c10 R11: 0000000000000246 R12: 0000000000000001 [ 176.807742][ C1] R13: 0000000000000000 R14: 0000000000000001 R15: 000000000169fdf0 22:58:07 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:07 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:07 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x40008002, 0x0, 0x0) 22:58:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1228}}], 0x1, 0x0) 22:58:07 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:07 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:07 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x40008002, 0x0, 0x0) 22:58:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:08 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) 22:58:08 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x40008002, 0x0, 0x0) 22:58:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:08 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:08 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 22:58:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) [ 177.820379][ T8471] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:08 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 22:58:08 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:08 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:08 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:08 executing program 0: syz_open_dev$video(0x0, 0x0, 0xe400) 22:58:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:09 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "853915262c141c70f05735e33b85694c0ce874b96fa798045314b8b63623a80f58a15b67c4aa989be4cf8cf1b698c0e71373a35d33fe16ecd625cccea0ef86641dbac9a2e1e33898e7b8bc22b759bea2c79f900b867c71d6625a3eafdab15d9c49e37c4f98c1571d670ac57047bd3fcb117c107d6d33d69029e81656f61fe350e200ee274f4a189ea5e31e5c2c83f7bb076aaecdc124afc8ccf8ae7454472e17dbcec67d8aff9c36f2135840a84cc100bc3833d55675ded250b60b5696af51d39d8facc9369d8a32072f885b53f436f257470c925bce74cacf0f5bc330e40456b3d296016efec6031ea79d7732e318ec99b3ffca49d6a65f669c0c7d3c69f17c"}}}, 0x128) 22:58:09 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:09 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:09 executing program 0: syz_open_dev$video(0x0, 0x0, 0xe400) 22:58:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:09 executing program 0: syz_open_dev$video(0x0, 0x0, 0xe400) 22:58:09 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:09 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:09 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:09 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) 22:58:09 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 22:58:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:10 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:10 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:10 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x440000) 22:58:10 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 22:58:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x40) 22:58:10 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 22:58:10 executing program 2: socket(0x1, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 2: socket(0x1, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:58:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x40) 22:58:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:10 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 22:58:10 executing program 0: socket(0x1d, 0x0, 0xb7) 22:58:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x40) 22:58:10 executing program 2: socket(0x1, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:10 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x40) 22:58:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 22:58:10 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0xe400) 22:58:10 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x1}}) 22:58:10 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:10 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 22:58:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:10 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) 22:58:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 22:58:10 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0xe400) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0xe400) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 22:58:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:58:11 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0xe400) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 22:58:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 0: syz_open_dev$video(0x0, 0x9, 0xe400) 22:58:11 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x0, 0x1}}) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:58:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 0: syz_open_dev$video(0x0, 0x9, 0xe400) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x0, 0x1}}) 22:58:11 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 0: syz_open_dev$video(0x0, 0x9, 0xe400) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x0, 0x1}}) 22:58:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 22:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3}}) 22:58:11 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 22:58:11 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3}}) 22:58:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:11 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xe400) 22:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:58:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:11 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3}}) 22:58:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:12 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xa202) 22:58:12 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) 22:58:12 executing program 4: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x5, 0x0) 22:58:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:12 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 22:58:12 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) 22:58:12 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:58:12 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:12 executing program 4: r0 = socket(0x10, 0x2, 0xc) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000d9b4ef"], 0x28}}, 0x0) 22:58:12 executing program 3: semget$private(0x0, 0x1, 0x0) 22:58:12 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "25b416c0"}}) 22:58:12 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) 22:58:12 executing program 4: r0 = socket(0x10, 0x2, 0xc) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000d9b4ef"], 0x28}}, 0x0) 22:58:12 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:12 executing program 2: r0 = socket(0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 3: semget$private(0x0, 0x0, 0x0) 22:58:12 executing program 0: socket(0x23, 0x0, 0xffef8000) 22:58:12 executing program 2: r0 = socket(0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) 22:58:12 executing program 4: getitimer(0x0, &(0x7f00000003c0)) 22:58:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:12 executing program 3: semget$private(0x0, 0x0, 0x0) 22:58:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={0x0, @l2tp={0x2, 0x0, @private}, @ethernet={0x0, @multicast}, @phonet, 0xfffe, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x4}) 22:58:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) 22:58:12 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0xc0041, 0x0) 22:58:12 executing program 3: semget$private(0x0, 0x0, 0x0) 22:58:12 executing program 2: r0 = socket(0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 22:58:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={0x0, @l2tp={0x2, 0x0, @private}, @ethernet={0x0, @multicast}, @phonet, 0xfffe, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x4}) 22:58:12 executing program 4: r0 = socket(0x10, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:12 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140), 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0xffffff01, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) 22:58:12 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={0x0, @l2tp={0x2, 0x0, @private}, @ethernet={0x0, @multicast}, @phonet, 0xfffe, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x4}) 22:58:12 executing program 4: r0 = socket(0x10, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x10}}], 0x10}, 0x30008801) 22:58:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140), 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={0x0, @l2tp={0x2, 0x0, @private}, @ethernet={0x0, @multicast}, @phonet, 0xfffe, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x4}) 22:58:13 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:13 executing program 5: socket$inet6(0xa, 0x2, 0x21) 22:58:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140), 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:58:13 executing program 4: r0 = socket(0x10, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:58:13 executing program 2: socket(0x1, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 22:58:13 executing program 4: r0 = socket(0x10, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:13 executing program 2: socket(0x1, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:13 executing program 5: r0 = socket(0x1, 0x3, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 22:58:13 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:13 executing program 2: socket(0x1, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:13 executing program 5: socketpair(0x1e, 0x0, 0x0, 0x0) 22:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:13 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:14 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 22:58:14 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:14 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:14 executing program 5: socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 22:58:14 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080), 0xffffffffffffff8e) 22:58:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:14 executing program 4: r0 = socket(0x0, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:14 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:14 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x142) 22:58:14 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:14 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:14 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)="ab", 0x1) [ 183.640261][ T8911] nvme_fabrics: unknown parameter or missing value '«' in ctrl creation request 22:58:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 22:58:15 executing program 4: r0 = socket(0x0, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:15 executing program 2: r0 = socket(0x1, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:15 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x80002, 0x0) write$dsp(r0, &(0x7f0000000140)="8a", 0xfffffc62) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 22:58:15 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)="ab", 0x1) 22:58:15 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:15 executing program 4: r0 = socket(0x0, 0x2, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) [ 184.276788][ T8932] nvme_fabrics: unknown parameter or missing value '«' in ctrl creation request 22:58:15 executing program 2: r0 = socket(0x1, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:15 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)="ab", 0x1) 22:58:15 executing program 2: r0 = socket(0x1, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 22:58:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 22:58:15 executing program 4: r0 = socket(0x10, 0x0, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 184.456451][ T8948] nvme_fabrics: unknown parameter or missing value '«' in ctrl creation request 22:58:15 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)="ab", 0x1) [ 184.630144][ T8959] nvme_fabrics: unknown parameter or missing value '«' in ctrl creation request 22:58:15 executing program 0: write$fb(0xffffffffffffffff, &(0x7f0000000040)="ab", 0x1) 22:58:15 executing program 4: r0 = socket(0x10, 0x0, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 22:58:15 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) 22:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x6ddfc662e4590f3d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:58:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0)