Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2021/01/04 20:48:08 fuzzer started 2021/01/04 20:48:09 dialing manager at 10.128.0.105:34739 2021/01/04 20:48:09 syscalls: 3466 2021/01/04 20:48:09 code coverage: enabled 2021/01/04 20:48:09 comparison tracing: enabled 2021/01/04 20:48:09 extra coverage: enabled 2021/01/04 20:48:09 setuid sandbox: enabled 2021/01/04 20:48:09 namespace sandbox: enabled 2021/01/04 20:48:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/04 20:48:09 fault injection: enabled 2021/01/04 20:48:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/04 20:48:09 net packet injection: enabled 2021/01/04 20:48:09 net device setup: enabled 2021/01/04 20:48:09 concurrency sanitizer: enabled 2021/01/04 20:48:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/04 20:48:09 USB emulation: enabled 2021/01/04 20:48:09 hci packet injection: enabled 2021/01/04 20:48:09 wifi device emulation: enabled 2021/01/04 20:48:09 fetching corpus: 0, signal 0/0 (executing program) 2021/01/04 20:48:09 fetching corpus: 0, signal 0/0 (executing program) 2021/01/04 20:48:10 starting 6 fuzzer processes 20:48:10 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:10 executing program 2: getresuid(&(0x7f0000000280), 0x0, 0x0) 20:48:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) [ 32.885049][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 32.957748][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 32.984647][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.992065][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.999524][ T8468] device bridge_slave_0 entered promiscuous mode [ 33.006700][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.013797][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.022863][ T8468] device bridge_slave_1 entered promiscuous mode [ 33.037858][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.048557][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.069831][ T8468] team0: Port device team_slave_0 added [ 33.086033][ T8468] team0: Port device team_slave_1 added [ 33.094348][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 33.103980][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.111095][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.137250][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.149925][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.156873][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.189137][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.242064][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 33.254212][ T8468] device hsr_slave_0 entered promiscuous mode [ 33.260751][ T8468] device hsr_slave_1 entered promiscuous mode [ 33.299922][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 33.362397][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 33.415253][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.422571][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.430835][ T8470] device bridge_slave_0 entered promiscuous mode [ 33.459933][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.467110][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.480819][ T8470] device bridge_slave_1 entered promiscuous mode [ 33.495173][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 33.505026][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.519267][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.530759][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.539652][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 33.553903][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.570062][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 33.580854][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.637398][ T8470] team0: Port device team_slave_0 added [ 33.644401][ T8470] team0: Port device team_slave_1 added [ 33.654809][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 33.657932][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.667790][ T8468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.675136][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.682156][ T8468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.720883][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.727885][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.754515][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.766803][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.773907][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.800154][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.818601][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 33.861352][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.868512][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.876108][ T8472] device bridge_slave_0 entered promiscuous mode [ 33.884726][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.891876][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.899604][ T8472] device bridge_slave_1 entered promiscuous mode [ 33.916027][ T8470] device hsr_slave_0 entered promiscuous mode [ 33.923098][ T8470] device hsr_slave_1 entered promiscuous mode [ 33.929589][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.937110][ T8470] Cannot create hsr debugfs directory [ 33.952901][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.960174][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.967579][ T8474] device bridge_slave_0 entered promiscuous mode [ 33.975652][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.983144][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.990996][ T8474] device bridge_slave_1 entered promiscuous mode [ 34.023371][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.030758][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.044930][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.056686][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.067770][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.085526][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.123253][ T8474] team0: Port device team_slave_0 added [ 34.132005][ T8472] team0: Port device team_slave_0 added [ 34.139679][ T8474] team0: Port device team_slave_1 added [ 34.159183][ T8472] team0: Port device team_slave_1 added [ 34.170676][ T8470] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.179395][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 34.192075][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.199216][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.225720][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.244682][ T8470] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.262713][ T8470] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.274523][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.284287][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.310412][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.323960][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 34.336881][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.343849][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.369827][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.380659][ T8470] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.394330][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.409073][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.415996][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.442036][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.460265][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.475791][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.483729][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.508913][ T8472] device hsr_slave_0 entered promiscuous mode [ 34.515556][ T8472] device hsr_slave_1 entered promiscuous mode [ 34.523318][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.530873][ T8472] Cannot create hsr debugfs directory [ 34.542615][ T8474] device hsr_slave_0 entered promiscuous mode [ 34.549790][ T8474] device hsr_slave_1 entered promiscuous mode [ 34.556019][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.563782][ T8474] Cannot create hsr debugfs directory [ 34.583373][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.590465][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.598703][ T8478] device bridge_slave_0 entered promiscuous mode [ 34.606944][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.614547][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.622236][ T8478] device bridge_slave_1 entered promiscuous mode [ 34.629459][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.638186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.646331][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.653352][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.660979][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.669591][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.677956][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.684986][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.692795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.701392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.738537][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.746900][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.757259][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.765796][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.774353][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.782647][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.790774][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.801556][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.812141][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.819724][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.829204][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.843712][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.850893][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.858691][ T8476] device bridge_slave_0 entered promiscuous mode [ 34.867045][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.874384][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.882004][ T8476] device bridge_slave_1 entered promiscuous mode [ 34.897556][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.912125][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.923341][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.936121][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.945506][ T8021] Bluetooth: hci0: command 0x0409 tx timeout [ 34.963089][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.985722][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.997111][ T8478] team0: Port device team_slave_0 added [ 35.003968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.011487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.027772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.036217][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.051403][ T8476] team0: Port device team_slave_0 added [ 35.059074][ T8476] team0: Port device team_slave_1 added [ 35.065115][ T8478] team0: Port device team_slave_1 added [ 35.085466][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.092209][ T9521] Bluetooth: hci1: command 0x0409 tx timeout [ 35.110660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.119615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.129496][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.136425][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.163452][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.176262][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.183697][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.209658][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.220967][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.228073][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.254299][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.257349][ T3715] Bluetooth: hci2: command 0x0409 tx timeout [ 35.266306][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.278048][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.303974][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.317464][ T8472] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.326640][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.335174][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.343452][ T8021] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.350496][ T8021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.358473][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.366480][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.384460][ T8468] device veth0_vlan entered promiscuous mode [ 35.391466][ T8472] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.403991][ T8472] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.412386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.415072][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 35.420874][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.433629][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.441307][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.450167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.458619][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.465625][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.473392][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.482912][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.502790][ T3715] Bluetooth: hci4: command 0x0409 tx timeout [ 35.510598][ T8478] device hsr_slave_0 entered promiscuous mode [ 35.517122][ T8478] device hsr_slave_1 entered promiscuous mode [ 35.523590][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.531175][ T8478] Cannot create hsr debugfs directory [ 35.543390][ T8468] device veth1_vlan entered promiscuous mode [ 35.551406][ T8472] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.571223][ T8476] device hsr_slave_0 entered promiscuous mode [ 35.577576][ T8476] device hsr_slave_1 entered promiscuous mode [ 35.583921][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.591491][ T8476] Cannot create hsr debugfs directory [ 35.623034][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.632169][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.640542][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.649070][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.657531][ T3715] Bluetooth: hci5: command 0x0409 tx timeout [ 35.663976][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.673382][ T8474] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.688005][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.696266][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.707156][ T8474] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.717008][ T8474] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.743924][ T8470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.754754][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.765950][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.774142][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.782446][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.790550][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.799451][ T8474] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.825014][ T8468] device veth0_macvtap entered promiscuous mode [ 35.836309][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.844471][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.852917][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.861812][ T8476] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 35.875841][ T8476] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 35.889587][ T8468] device veth1_macvtap entered promiscuous mode [ 35.900852][ T8478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 35.910170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.918159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.925963][ T8476] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.935991][ T8476] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.948086][ T8478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 35.961163][ T8478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 35.971364][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.982852][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.990500][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.003026][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.013231][ T8478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.022693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.031060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.042503][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.055169][ T8468] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.064536][ T8468] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.073411][ T8468] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.082433][ T8468] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.092399][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.100856][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.119174][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.165295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.172912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.199631][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.222905][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.237112][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.245534][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.254402][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.262928][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 36.272067][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.296496][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.306079][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.314557][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.321641][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.329639][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.338094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.346541][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.353695][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.361671][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.373696][ T8470] device veth0_vlan entered promiscuous mode [ 36.388471][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.395919][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.402653][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.410782][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.421039][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.429555][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.437799][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.445980][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.454884][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.463517][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.471266][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.479017][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 36.486678][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.494323][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.501906][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.510268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.518887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.526294][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.534291][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.555842][ T8470] device veth1_vlan entered promiscuous mode [ 36.562613][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.570936][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.579906][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.588503][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.595513][ T3715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.603331][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.611905][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.620180][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.627209][ T3715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.635195][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.643855][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.652333][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.660893][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.669357][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.677610][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.684626][ T3715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.692597][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.700373][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.709680][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.718358][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.731499][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.739850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.748272][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.755275][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.763360][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.779922][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.792662][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.810506][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.821821][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.831191][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.839808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.849347][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.858319][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.866427][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.875622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.884268][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.893523][ T35] audit: type=1326 audit(1609793295.777:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9795 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 36.904126][ T8470] device veth0_macvtap entered promiscuous mode [ 36.931837][ T8474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.942238][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.959493][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.966926][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.977960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.988972][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.997942][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.006659][ T9521] Bluetooth: hci0: command 0x041b tx timeout [ 37.009551][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.021689][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.030160][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.038978][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.047364][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.055412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.064013][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.072365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.080442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.088456][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.098528][ T8470] device veth1_macvtap entered promiscuous mode [ 37.116023][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.130726][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.143081][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.150960][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.159450][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.168676][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.176043][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.183682][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.191279][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.198814][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.207088][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.220501][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.231783][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 37.238923][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.249773][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.265627][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.274714][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.283608][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.292657][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.301282][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.308691][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.317565][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.317578][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.318305][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.320841][ T8470] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.320933][ T8470] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.320957][ T8470] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.321029][ T8470] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.366481][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.375758][ T3715] Bluetooth: hci2: command 0x041b tx timeout [ 37.383416][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.422151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.430685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.439353][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.448064][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.456549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.463939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.471513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.480097][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.488581][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.495605][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.497195][ T3715] Bluetooth: hci3: command 0x041b tx timeout [ 37.503582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.517390][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.525508][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.532525][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.540769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.555561][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.576656][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 37.577936][ T8472] device veth0_vlan entered promiscuous mode [ 37.589554][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.597408][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.605433][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.615207][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.623865][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.633848][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.642540][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.652919][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.661495][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.669945][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:48:16 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() [ 37.678132][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.686251][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.686816][ T35] audit: type=1326 audit(1609793296.557:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9795 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 37.726590][ T3673] Bluetooth: hci5: command 0x041b tx timeout [ 37.736163][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.744694][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.754671][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.765301][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.784624][ T8474] device veth0_vlan entered promiscuous mode [ 37.795956][ T8472] device veth1_vlan entered promiscuous mode [ 37.819828][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.830281][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.841311][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.859257][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.867333][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.874761][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:48:16 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() [ 37.882829][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.902905][ T8474] device veth1_vlan entered promiscuous mode [ 37.922382][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.938175][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.966845][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:48:16 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() [ 37.984612][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.992207][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.007794][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.020549][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.029790][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.037724][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.045794][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.055127][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.063799][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.081882][ T8474] device veth0_macvtap entered promiscuous mode [ 38.093843][ T8474] device veth1_macvtap entered promiscuous mode [ 38.106277][ T9203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.115738][ T9203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.124467][ T9203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.132880][ T9203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:48:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) [ 38.183304][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.192422][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.203792][ T8478] device veth0_vlan entered promiscuous mode [ 38.211745][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.224180][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.234833][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.248009][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.267791][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 20:48:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) [ 38.283254][ T8472] device veth0_macvtap entered promiscuous mode [ 38.299516][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.308881][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:48:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) [ 38.328046][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.338053][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.351680][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.375834][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.388419][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.407588][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.421435][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.431849][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.457859][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.474539][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.486194][ T8472] device veth1_macvtap entered promiscuous mode [ 38.500779][ T8478] device veth1_vlan entered promiscuous mode [ 38.511977][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.521347][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.529673][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.539023][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.551664][ T8474] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.574468][ T8474] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.583450][ T8474] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.592308][ T8474] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.606099][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.614480][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.643872][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.654566][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.664708][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.675463][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.685385][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.696112][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.706872][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.718083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.726353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.734161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.742940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.751505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.761883][ T8476] device veth0_vlan entered promiscuous mode [ 38.769081][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.776976][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.797406][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.797419][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.797435][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.797446][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.797455][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.797466][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.860234][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.872576][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.882178][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.890613][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.899202][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.919290][ T8478] device veth0_macvtap entered promiscuous mode [ 38.927833][ T8472] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.937233][ T8472] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.946166][ T8472] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.954860][ T8472] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.966694][ T8476] device veth1_vlan entered promiscuous mode [ 38.979414][ T8478] device veth1_macvtap entered promiscuous mode [ 38.986023][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.993815][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.994107][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.011625][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.021602][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.032145][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.042093][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.052544][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.062630][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.073048][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.083774][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.086198][ T3673] Bluetooth: hci0: command 0x040f tx timeout [ 39.098297][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.106672][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.114415][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.122638][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.130668][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.138701][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.147613][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.180358][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.185265][ T8476] device veth0_macvtap entered promiscuous mode [ 39.198981][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.210854][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.221870][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.231903][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.242724][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.245957][ T3673] Bluetooth: hci1: command 0x040f tx timeout [ 39.252592][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.268904][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.278867][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.289312][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.300352][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.307632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.315193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.323734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.332500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.341412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.351271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.367093][ T8476] device veth1_macvtap entered promiscuous mode [ 39.410292][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.418555][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 39.427169][ T8478] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.435989][ T8478] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.444754][ T8478] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.448146][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.458916][ T8478] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.476155][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.506018][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.526246][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.540696][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.551043][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.561599][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.571554][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 39.577755][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.588663][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.598955][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.610659][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.620905][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.631680][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.643272][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.645730][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 39.656677][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.667285][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.680322][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.691349][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.711153][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.735633][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.745505][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.758201][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.768264][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.779154][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.790421][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.806483][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 39.809176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.812657][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.823584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.835683][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.838746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.852666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.861286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.882666][ T8476] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.891959][ T8476] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.901051][ T8476] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.909868][ T8476] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:48:18 executing program 2: getresuid(&(0x7f0000000280), 0x0, 0x0) 20:48:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) [ 39.965051][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.980306][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.020669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.041575][ T3196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.050050][ T9839] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.053571][ T3196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.074066][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.082688][ T9839] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.083074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.100689][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.114769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.126145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.168965][ T9963] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:19 executing program 2: getresuid(&(0x7f0000000280), 0x0, 0x0) 20:48:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:19 executing program 2: getresuid(&(0x7f0000000280), 0x0, 0x0) 20:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 41.166299][ T19] Bluetooth: hci0: command 0x0419 tx timeout 20:48:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) [ 41.325755][ T8021] Bluetooth: hci1: command 0x0419 tx timeout [ 41.485708][ T8021] Bluetooth: hci2: command 0x0419 tx timeout 20:48:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) [ 41.645570][ T5] Bluetooth: hci3: command 0x0419 tx timeout 20:48:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) [ 41.725044][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 41.905906][ T19] Bluetooth: hci5: command 0x0419 tx timeout 20:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 20:48:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)={0x2, 0x0, [{0x80000008}, {}]}) 20:48:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:25 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:25 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 20:48:25 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:25 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:25 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:26 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 20:48:26 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() [ 47.688540][ T35] audit: type=1326 audit(1609793306.570:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 20:48:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x800, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}], 0x1}}], 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01a59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:48:26 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0xc010) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c040}, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x4000000) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x44000) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 47.754698][ T35] audit: type=1326 audit(1609793306.600:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10418 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 47.809652][ T35] audit: type=1326 audit(1609793306.690:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10426 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 47.868912][ C0] hrtimer: interrupt took 17868 ns [ 47.875046][ T8011] ================================================================== [ 47.883137][ T8011] BUG: KCSAN: data-race in __mark_inode_dirty / move_expired_inodes [ 47.891118][ T8011] [ 47.893437][ T8011] read-write to 0xffff88810bdc5bd8 of 8 bytes by task 8 on cpu 1: [ 47.901230][ T8011] move_expired_inodes+0x1bf/0x490 [ 47.906334][ T8011] queue_io+0xe1/0x2b0 [ 47.910398][ T8011] wb_writeback+0x255/0x660 [ 47.914898][ T8011] wb_do_writeback+0x3f9/0x5d0 [ 47.919656][ T8011] wb_workfn+0xb8/0x410 [ 47.923803][ T8011] process_one_work+0x3e1/0x950 [ 47.928649][ T8011] worker_thread+0x635/0xb90 [ 47.933233][ T8011] kthread+0x1fd/0x220 [ 47.937292][ T8011] ret_from_fork+0x1f/0x30 [ 47.941696][ T8011] [ 47.944007][ T8011] read to 0xffff88810bdc5bd8 of 8 bytes by task 8011 on cpu 0: [ 47.951621][ T8011] __mark_inode_dirty+0xb4/0x6b0 [ 47.956557][ T8011] mark_buffer_dirty+0x143/0x230 [ 47.961484][ T8011] block_write_end+0x13d/0x230 [ 47.966243][ T8011] generic_write_end+0x5b/0x250 [ 47.971205][ T8011] ext4_da_write_end+0x59b/0x760 [ 47.976141][ T8011] generic_perform_write+0x23e/0x3a0 [ 47.981418][ T8011] ext4_buffered_write_iter+0x2e5/0x3d0 [ 47.986966][ T8011] ext4_file_write_iter+0x45e/0x1090 [ 47.992246][ T8011] vfs_write+0x6d4/0x7c0 [ 47.996584][ T8011] ksys_write+0xce/0x180 [ 48.000817][ T8011] __x64_sys_write+0x3e/0x50 [ 48.005396][ T8011] do_syscall_64+0x39/0x80 [ 48.009811][ T8011] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.015699][ T8011] [ 48.018011][ T8011] Reported by Kernel Concurrency Sanitizer on: [ 48.024174][ T8011] CPU: 0 PID: 8011 Comm: rs:main Q:Reg Not tainted 5.11.0-rc2-syzkaller #0 [ 48.032746][ T8011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.042794][ T8011] ================================================================== [ 48.050842][ T8011] Kernel panic - not syncing: panic_on_warn set ... [ 48.057410][ T8011] CPU: 0 PID: 8011 Comm: rs:main Q:Reg Not tainted 5.11.0-rc2-syzkaller #0 [ 48.065990][ T8011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.076035][ T8011] Call Trace: [ 48.079311][ T8011] dump_stack+0x116/0x15d [ 48.083645][ T8011] panic+0x1e7/0x5fa [ 48.087553][ T8011] ? vprintk_emit+0x2e2/0x360 [ 48.092232][ T8011] kcsan_report+0x67b/0x680 [ 48.096730][ T8011] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 48.102280][ T8011] ? __mark_inode_dirty+0xb4/0x6b0 [ 48.107407][ T8011] ? mark_buffer_dirty+0x143/0x230 [ 48.112532][ T8011] ? block_write_end+0x13d/0x230 [ 48.117471][ T8011] ? generic_write_end+0x5b/0x250 [ 48.122493][ T8011] ? ext4_da_write_end+0x59b/0x760 [ 48.127594][ T8011] ? generic_perform_write+0x23e/0x3a0 [ 48.133049][ T8011] ? ext4_buffered_write_iter+0x2e5/0x3d0 [ 48.138764][ T8011] ? ext4_file_write_iter+0x45e/0x1090 [ 48.144213][ T8011] ? vfs_write+0x6d4/0x7c0 [ 48.148629][ T8011] ? ksys_write+0xce/0x180 [ 48.153039][ T8011] ? __x64_sys_write+0x3e/0x50 [ 48.157796][ T8011] ? do_syscall_64+0x39/0x80 [ 48.162384][ T8011] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.168457][ T8011] ? ext4_es_insert_delayed_block+0x2d1/0x3b0 [ 48.174520][ T8011] kcsan_setup_watchpoint+0x47b/0x4e0 [ 48.179893][ T8011] __mark_inode_dirty+0xb4/0x6b0 [ 48.184823][ T8011] mark_buffer_dirty+0x143/0x230 [ 48.189866][ T8011] block_write_end+0x13d/0x230 [ 48.194626][ T8011] generic_write_end+0x5b/0x250 [ 48.199497][ T8011] ext4_da_write_end+0x59b/0x760 [ 48.204428][ T8011] generic_perform_write+0x23e/0x3a0 [ 48.209708][ T8011] ? ext4_da_write_begin+0xaf0/0xaf0 [ 48.214997][ T8011] ext4_buffered_write_iter+0x2e5/0x3d0 20:48:27 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x698, 0x0, 0x0, 0xffffffff, 0xec, 0x1fc, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv4=@local, @icmp_id=0x64}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x26}, @private0, [0x0, 0x0, 0xffffffff, 0xffffff00], [0xff000000, 0xff000000, 0x0, 0xff000000], 'wlan0\x00', 'team0\x00', {}, {}, 0x3a, 0x3}, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x5e, 0x1000, 0x0, 0x0, "aad126fe3dc9dc9208fa5a3aac783e1556d704a9db3974b245437dc2c8f3c76577035c6733b26001df2266166c9217a22b1c136eb4e43526ef43944471b901be"}}}, {{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0xb9, 0x5b, @empty, @loopback, @private1, [0xffffffff], [0xffffffff, 0xff000000, 0x0, 0xffffffff], [], 0x6040, 0x44}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv6=@loopback, @ipv4=@rand_addr=0x64010100, @port=0x4e20}}}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [0xff], 'ip6_vti0\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x5, 0x2}, 0x0, 0x214, 0x25c, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0x33, 0x0, 0x0, 0x2, 0x9, 0x10, 0x2080}}, @common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [0x4e23], [0x0, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x9, 0x6, 0x7f, 0x0, 0x3302, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e9, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x80, 0x0, 0xfff, 0x2, 0xfff, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64d], 0x4, [{}, {}, {0x0, 0x8, 0xe6}, {0x9, 0x1b, 0x20}], 0x0, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x15, @ipv4=@loopback, @ipv4=@remote, @gre_key=0x8, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6f4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) delete_module(&(0x7f00000001c0)='\x00', 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0xfffffffe, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xb, 0x10001) shmdt(0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000000000000000000000000000000000000000b8010000", @ANYRES32=0x0, @ANYBLOB="fc0000f60100000000ff0000000000"]) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) [ 48.220534][ T8011] ext4_file_write_iter+0x45e/0x1090 [ 48.225810][ T8011] ? fsnotify_perm+0x59/0x2d0 [ 48.230485][ T8011] ? security_file_permission+0x87/0xa0 [ 48.234429][T10436] device lo entered promiscuous mode [ 48.236025][ T8011] ? rw_verify_area+0x136/0x250 [ 48.236057][ T8011] vfs_write+0x6d4/0x7c0 [ 48.243202][T10436] device tunl0 entered promiscuous mode [ 48.246151][ T8011] ksys_write+0xce/0x180 [ 48.246175][ T8011] __x64_sys_write+0x3e/0x50 [ 48.246191][ T8011] do_syscall_64+0x39/0x80 [ 48.246214][ T8011] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.246234][ T8011] RIP: 0033:0x7f59b18ca1cd [ 48.246248][ T8011] Code: c2 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ae fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 f7 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 48.246262][ T8011] RSP: 002b:00007f59aee85590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 48.246279][ T8011] RAX: ffffffffffffffda RBX: 00007f59a4025d10 RCX: 00007f59b18ca1cd [ 48.246290][ T8011] RDX: 0000000000000160 RSI: 00007f59a4025d10 RDI: 0000000000000006 [ 48.246301][ T8011] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007f59a4025d60 [ 48.246313][ T8011] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f59a4025a90 [ 48.246325][ T8011] R13: 00007f59aee855b0 R14: 00005619beafd360 R15: 0000000000000160 [ 48.246909][ T8011] Kernel Offset: disabled [ 48.352069][ T8011] Rebooting in 86400 seconds..