[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.213107][ T25] audit: type=1800 audit(1571797424.824:25): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 41.233057][ T25] audit: type=1800 audit(1571797424.824:26): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 41.253342][ T25] audit: type=1800 audit(1571797424.834:27): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2019/10/23 02:23:55 fuzzer started 2019/10/23 02:23:56 dialing manager at 10.128.0.105:42531 2019/10/23 02:23:57 syscalls: 2524 2019/10/23 02:23:57 code coverage: enabled 2019/10/23 02:23:57 comparison tracing: enabled 2019/10/23 02:23:57 extra coverage: extra coverage is not supported by the kernel 2019/10/23 02:23:57 setuid sandbox: enabled 2019/10/23 02:23:57 namespace sandbox: enabled 2019/10/23 02:23:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 02:23:57 fault injection: enabled 2019/10/23 02:23:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 02:23:57 net packet injection: enabled 2019/10/23 02:23:57 net device setup: enabled 2019/10/23 02:23:57 concurrency sanitizer: enabled syzkaller login: [ 58.736147][ T7308] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/23 02:24:02 adding functions to KCSAN blacklist: '__splice_from_pipe' 'fasync_remove_entry' '__nf_ct_refresh_acct' 'blk_mq_run_hw_queue' '__tcp_select_window' 'tcp_poll' 'dd_has_work' 'tcp_add_backlog' 'wbt_issue' 'generic_permission' 'padata_find_next' 'tomoyo_supervisor' '__hrtimer_run_queues' 'find_next_bit' 'mod_timer' '__nf_conntrack_find_get' 'poll_schedule_timeout' 'ktime_get_real_seconds' 'ep_poll' 'generic_write_end' 'find_get_pages_range_tag' 'ext4_has_free_clusters' 'pipe_poll' 02:24:10 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="65dd5157e0e8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x3, 0x4e21, 0x8}}}}}, 0x0) [ 67.078600][ T7312] IPVS: ftp: loaded support on port[0] = 21 02:24:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x18) [ 67.193847][ T7312] chnl_net:caif_netlink_parms(): no params data found [ 67.270970][ T7312] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.286589][ T7312] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.294648][ T7312] device bridge_slave_0 entered promiscuous mode [ 67.317841][ T7312] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.324967][ T7312] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.333361][ T7312] device bridge_slave_1 entered promiscuous mode [ 67.357603][ T7312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.361472][ T7315] IPVS: ftp: loaded support on port[0] = 21 [ 67.369108][ T7312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.398032][ T7312] team0: Port device team_slave_0 added [ 67.404919][ T7312] team0: Port device team_slave_1 added 02:24:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) [ 67.479184][ T7312] device hsr_slave_0 entered promiscuous mode [ 67.517579][ T7312] device hsr_slave_1 entered promiscuous mode [ 67.662622][ T7312] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.669827][ T7312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.677172][ T7312] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.684218][ T7312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.721903][ T7317] IPVS: ftp: loaded support on port[0] = 21 02:24:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) [ 67.824650][ T7315] chnl_net:caif_netlink_parms(): no params data found [ 67.875516][ T7312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.922174][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.942582][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.969114][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.990054][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 68.013080][ T7312] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.068981][ T7315] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.076108][ T7315] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.098139][ T7315] device bridge_slave_0 entered promiscuous mode [ 68.108638][ T7315] bridge0: port 2(bridge_slave_1) entered blocking state 02:24:11 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) [ 68.115701][ T7315] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.124002][ T7315] device bridge_slave_1 entered promiscuous mode [ 68.133619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.142554][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.149630][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.207435][ T7324] IPVS: ftp: loaded support on port[0] = 21 [ 68.225040][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.238866][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.245936][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.293434][ T7315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.321698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.331680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.359462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.368565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.381296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.390108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.400791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.409781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.420743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.435810][ T7312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.446355][ T7315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.466449][ T7326] IPVS: ftp: loaded support on port[0] = 21 [ 68.472769][ T7317] chnl_net:caif_netlink_parms(): no params data found 02:24:12 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 68.537988][ T7312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.575976][ T7315] team0: Port device team_slave_0 added [ 68.616177][ T7315] team0: Port device team_slave_1 added [ 68.626195][ T7317] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.644904][ T7317] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.664486][ T7317] device bridge_slave_0 entered promiscuous mode [ 68.690796][ T7317] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.698469][ T7317] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.708860][ T7317] device bridge_slave_1 entered promiscuous mode [ 68.772279][ T7315] device hsr_slave_0 entered promiscuous mode [ 68.826981][ T7315] device hsr_slave_1 entered promiscuous mode [ 68.866586][ T7315] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.935342][ T7332] IPVS: ftp: loaded support on port[0] = 21 [ 68.965497][ T7324] chnl_net:caif_netlink_parms(): no params data found 02:24:12 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="65dd5157e0e8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x3, 0x4e21, 0x8}}}}}, 0x0) [ 69.004435][ T7317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.019964][ T7317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:24:12 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="65dd5157e0e8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x3, 0x4e21, 0x8}}}}}, 0x0) [ 69.130325][ T7317] team0: Port device team_slave_0 added [ 69.148653][ T7324] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.155724][ T7324] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.164861][ T7324] device bridge_slave_0 entered promiscuous mode [ 69.188081][ T7317] team0: Port device team_slave_1 added [ 69.203396][ T7315] 8021q: adding VLAN 0 to HW filter on device bond0 02:24:12 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="65dd5157e0e8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x3, 0x4e21, 0x8}}}}}, 0x0) [ 69.242023][ T7324] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.249211][ T7324] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.257490][ T7324] device bridge_slave_1 entered promiscuous mode [ 69.278258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 02:24:12 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 69.389627][ T7317] device hsr_slave_0 entered promiscuous mode [ 69.446978][ T7317] device hsr_slave_1 entered promiscuous mode [ 69.476805][ T7317] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.500409][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 69.532494][ T7324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 02:24:13 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 69.544966][ T7324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.562815][ T7315] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.628568][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.646295][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.654501][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.667098][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state 02:24:13 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 69.675214][ T7326] device bridge_slave_0 entered promiscuous mode [ 69.743286][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.752459][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.761998][ T7322] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.769101][ T7322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.779054][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.787898][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.796282][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.803372][ T7322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.811456][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.820901][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.830452][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.839230][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.848901][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.857499][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.865600][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.874294][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.883755][ T7326] device bridge_slave_1 entered promiscuous mode [ 69.902562][ T7324] team0: Port device team_slave_0 added [ 69.910113][ T7324] team0: Port device team_slave_1 added [ 69.942720][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:24:13 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 69.951543][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.964170][ T7315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.974958][ T7315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.038917][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.052394][ T7332] chnl_net:caif_netlink_parms(): no params data found [ 70.078131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.086989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.095440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.104473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.113068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.183901][ T7324] device hsr_slave_0 entered promiscuous mode [ 70.236920][ T7324] device hsr_slave_1 entered promiscuous mode [ 70.276679][ T7324] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.285702][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.307424][ T7332] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.314578][ T7332] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.322590][ T7332] device bridge_slave_0 entered promiscuous mode [ 70.336989][ T7315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.352934][ T7317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.366777][ T7332] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.373876][ T7332] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.382205][ T7332] device bridge_slave_1 entered promiscuous mode [ 70.400788][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.408498][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.422747][ T7317] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.448825][ T7326] team0: Port device team_slave_0 added [ 70.462897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.472337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.481165][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.488317][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.497004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.505666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.514180][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.521216][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.529896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.539776][ T7332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.551293][ T7326] team0: Port device team_slave_1 added [ 70.574980][ T7332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.585936][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.609143][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.667025][ T7332] team0: Port device team_slave_0 added [ 70.672762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.682199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.691442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.700885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.709857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.718910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.727946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.736592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.745741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.788948][ T7326] device hsr_slave_0 entered promiscuous mode [ 70.826989][ T7326] device hsr_slave_1 entered promiscuous mode 02:24:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x18) [ 70.866624][ T7326] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.877917][ T7332] team0: Port device team_slave_1 added [ 70.888125][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.979688][ T7332] device hsr_slave_0 entered promiscuous mode [ 71.027137][ T7332] device hsr_slave_1 entered promiscuous mode [ 71.056571][ T7332] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.074816][ T7317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.090614][ T7324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.108171][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.120604][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.172174][ T7324] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.191298][ T7332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.206450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 71.215412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.224124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.233099][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.240215][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.258094][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.270150][ T7326] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.279641][ T7332] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.288947][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.299130][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.307950][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.316308][ T7318] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.323453][ T7318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.331693][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.340681][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.348646][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.356375][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.364227][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.381810][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.391094][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.425701][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.432840][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.454079][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.462980][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 02:24:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) [ 71.471955][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.479107][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.498093][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.517497][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.528515][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.542214][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.561177][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.568389][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.577576][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.587578][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.596471][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.606242][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.617013][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.625185][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.655741][ T7326] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.672253][ T7326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.689526][ T7324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.701637][ T7324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.713635][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.723724][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.732640][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.741594][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.750774][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.759808][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.768700][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.777393][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.785871][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.794592][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.803497][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.812155][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.820829][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.829618][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.838148][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.847006][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.855637][ T7318] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.862726][ T7318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.871569][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.880082][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.888270][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.912009][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.923464][ T7324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.943041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.958567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.970402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.979843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.989022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.998463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.013919][ T7326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.024588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.034030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.045637][ T7332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.057967][ T7332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.072652][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.081663][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.101203][ T7332] 8021q: adding VLAN 0 to HW filter on device batadv0 02:24:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) 02:24:15 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 72.471251][ C0] hrtimer: interrupt took 30974 ns 02:24:16 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 02:24:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x18) 02:24:16 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 02:24:16 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:24:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) 02:24:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) 02:24:16 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 02:24:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x18) 02:24:16 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='gPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:24:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 02:24:16 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:16 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:16 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:16 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) 02:24:16 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 02:24:17 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 02:24:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) 02:24:17 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:17 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:17 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:17 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:17 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 02:24:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='ceph\x00', 0x0) dup2(r0, r1) 02:24:17 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 02:24:17 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 02:24:17 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:17 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 02:24:17 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f}, {0x0, 0x0, 0x8, 0x3e00000000000000}, {}, {0x0, 0x6}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xf3e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:24:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 02:24:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, 'w'}], 0x18}}], 0x1, 0x0) 02:24:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 02:24:18 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 02:24:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, 'w'}], 0x18}}], 0x1, 0x0) 02:24:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 02:24:18 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:18 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 02:24:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, 'w'}], 0x18}}], 0x1, 0x0) 02:24:18 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 02:24:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) [ 75.249741][ T7561] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:24:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, 'w'}], 0x18}}], 0x1, 0x0) 02:24:19 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 02:24:19 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 02:24:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:19 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 02:24:19 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:19 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 02:24:19 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) [ 75.907781][ T7601] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:24:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:19 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 02:24:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:19 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:19 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 02:24:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:20 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x800000000004e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0xfffffd0e) 02:24:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 02:24:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) [ 76.885755][ T7649] ptrace attach of "/root/syz-executor.1"[7642] was attempted by "/root/syz-executor.1"[7649] 02:24:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 02:24:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2}}], 0x1, 0x0, 0x0) 02:24:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 02:24:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 02:24:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 02:24:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 02:24:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 02:24:21 executing program 1: flock(0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) socket$unix(0x1, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xf) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) write$P9_RWSTAT(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000340)={'security\x00', 0x61, "6d7bcbc77491d9a64fd900aa961db43e9519ba1abbc7e2518e76cc80e2ec40826cc7035e9809fd3163abf7bf09a493403e1dd88bb584f31a42249419e95ae1cf611eee2a4e4244c674f008ed7d3dd832fdcfa71a2adf3e78e5ebd0869d4efeffd3"}, &(0x7f0000000440)=0x85) r4 = geteuid() write$P9_RGETATTR(r3, &(0x7f0000000880)={0xa0, 0x19, 0x0, {0x400, {0x44}, 0x2, r4, 0x0, 0x40, 0x80000001, 0x5, 0x3, 0x0, 0xffff, 0x4, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x7, 0xff, 0x1, 0xab}}, 0xa0) ioprio_get$uid(0x3, r4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c050000010000000000f7000000000001000000009dd9c800000003000000000020008cc90020f8ffffff737d7a00aa0aea87934ca1e726c53b1565993d7ed201457e4a510ad08fd5959b6a8b51354ceef91b8844406d99bd550c5931ac4d1cf07c03d4f5afc537f4f2094c80675e73e495aaa10cf028649adaecd1bba1b40e0fdf9f7dc641de75a10f260273c99aecd94e75fef6a163199b478a6460471fb2a8ff06e3a9c83861dc10e37b3eb22b34b78f936c03bebfbe8c403aff2133804b34dfe472c41cc7fa49c7363c5c1640a84bc1883b68ccaa0e0da0b93dbfe23f488656ffb28d88"], 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 02:24:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 02:24:21 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007441dff18946f6105000c0000001f0000000000080008000a000400ff7e", 0x24}], 0x1}, 0x0) 02:24:21 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) r4 = geteuid() getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getpgrp(0x0) getuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) gettid() r12 = getgid() sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="020016d9", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c00000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xb4, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0b3", 0xb5}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, 0x0, 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32=r11, @ANYRES32, @ANYRES16=r10, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704dd"], 0x10d}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB], 0x34, 0x4048850}], 0x4, 0x20000000) r13 = socket$inet6(0xa, 0x400000000001, 0x0) close(r13) r14 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r15 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) sendfile(r13, r15, 0x0, 0x80001d00c0d0) 02:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 02:24:21 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007441dff18946f6105000c0000001f0000000000080008000a000400ff7e", 0x24}], 0x1}, 0x0) 02:24:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000010000100075932301000000000000000000000000000000001c584e2746e34ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 02:24:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) dup2(r0, r1) 02:24:22 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007441dff18946f6105000c0000001f0000000000080008000a000400ff7e", 0x24}], 0x1}, 0x0) [ 79.016622][ T10] ================================================================== [ 79.024760][ T10] BUG: KCSAN: data-race in rcu_gp_fqs_check_wake / rcu_preempt_deferred_qs_irqrestore [ 79.034286][ T10] [ 79.036612][ T10] write to 0xffffffff85a7d490 of 8 bytes by task 7746 on cpu 1: [ 79.044234][ T10] rcu_preempt_deferred_qs_irqrestore+0x43d/0x580 [ 79.050641][ T10] __rcu_read_unlock+0x16a/0x3c0 [ 79.055573][ T10] find_get_entries+0x2bf/0x570 [ 79.060425][ T10] pagevec_lookup_entries+0x40/0x70 02:24:22 executing program 1: flock(0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) socket$unix(0x1, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xf) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) write$P9_RWSTAT(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000340)={'security\x00', 0x61, "6d7bcbc77491d9a64fd900aa961db43e9519ba1abbc7e2518e76cc80e2ec40826cc7035e9809fd3163abf7bf09a493403e1dd88bb584f31a42249419e95ae1cf611eee2a4e4244c674f008ed7d3dd832fdcfa71a2adf3e78e5ebd0869d4efeffd3"}, &(0x7f0000000440)=0x85) r4 = geteuid() write$P9_RGETATTR(r3, &(0x7f0000000880)={0xa0, 0x19, 0x0, {0x400, {0x44}, 0x2, r4, 0x0, 0x40, 0x80000001, 0x5, 0x3, 0x0, 0xffff, 0x4, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x7, 0xff, 0x1, 0xab}}, 0xa0) ioprio_get$uid(0x3, r4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c050000010000000000f7000000000001000000009dd9c800000003000000000020008cc90020f8ffffff737d7a00aa0aea87934ca1e726c53b1565993d7ed201457e4a510ad08fd5959b6a8b51354ceef91b8844406d99bd550c5931ac4d1cf07c03d4f5afc537f4f2094c80675e73e495aaa10cf028649adaecd1bba1b40e0fdf9f7dc641de75a10f260273c99aecd94e75fef6a163199b478a6460471fb2a8ff06e3a9c83861dc10e37b3eb22b34b78f936c03bebfbe8c403aff2133804b34dfe472c41cc7fa49c7363c5c1640a84bc1883b68ccaa0e0da0b93dbfe23f488656ffb28d88"], 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 02:24:22 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000140)="2f0000001c000381ffffff000d0000000c00000001000000000003c91300010000000000040000005867000000050b", 0x2f}], 0x1}, 0x0) 02:24:22 executing program 3: unshare(0x8020000) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) semget$private(0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, 0x0, 0x17d, 0x0) setns(r2, 0x0) 02:24:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) dup2(r0, r1) 02:24:22 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) r4 = geteuid() getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getpgrp(0x0) getuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) gettid() r12 = getgid() sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="020016d9", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c00000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xb4, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0b3", 0xb5}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, 0x0, 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32=r11, @ANYRES32, @ANYRES16=r10, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704dd"], 0x10d}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB], 0x34, 0x4048850}], 0x4, 0x20000000) r13 = socket$inet6(0xa, 0x400000000001, 0x0) close(r13) r14 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r15 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) sendfile(r13, r15, 0x0, 0x80001d00c0d0) 02:24:22 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007441dff18946f6105000c0000001f0000000000080008000a000400ff7e", 0x24}], 0x1}, 0x0) [ 79.065615][ T10] truncate_inode_pages_range+0x177/0x1120 [ 79.071417][ T10] truncate_pagecache+0x60/0x80 [ 79.076265][ T10] ext4_setattr+0xdfc/0x1620 [ 79.080852][ T10] notify_change+0x7e1/0xaa0 [ 79.085436][ T10] do_truncate+0xfb/0x180 [ 79.089761][ T10] path_openat+0x2f4a/0x36e0 [ 79.094341][ T10] do_filp_open+0x11e/0x1b0 [ 79.098841][ T10] do_sys_open+0x3b3/0x4f0 [ 79.103272][ T10] __x64_sys_openat+0x62/0x80 [ 79.107946][ T10] do_syscall_64+0xcc/0x370 [ 79.112435][ T10] [ 79.114764][ T10] read to 0xffffffff85a7d490 of 8 bytes by task 10 on cpu 0: [ 79.122133][ T10] rcu_gp_fqs_check_wake+0x93/0xd0 [ 79.127242][ T10] rcu_gp_fqs_loop+0x36c/0x580 [ 79.132006][ T10] rcu_gp_kthread+0x143/0x230 [ 79.136681][ T10] kthread+0x1d4/0x200 [ 79.140747][ T10] ret_from_fork+0x1f/0x30 [ 79.145153][ T10] [ 79.147470][ T10] Reported by Kernel Concurrency Sanitizer on: [ 79.153617][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.4.0-rc3+ #0 [ 79.160971][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.171366][ T10] ================================================================== [ 79.179419][ T10] Kernel panic - not syncing: panic_on_warn set ... [ 79.186001][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.4.0-rc3+ #0 [ 79.193369][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.203422][ T10] Call Trace: [ 79.206720][ T10] dump_stack+0xf5/0x159 [ 79.210960][ T10] panic+0x210/0x640 [ 79.214850][ T10] ? vprintk_func+0x8d/0x140 [ 79.219429][ T10] kcsan_report.cold+0xc/0x10 [ 79.224114][ T10] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 79.229664][ T10] __tsan_read8+0x2c/0x30 [ 79.233985][ T10] rcu_gp_fqs_check_wake+0x93/0xd0 [ 79.239088][ T10] rcu_gp_fqs_loop+0x36c/0x580 [ 79.243847][ T10] rcu_gp_kthread+0x143/0x230 [ 79.248523][ T10] kthread+0x1d4/0x200 [ 79.252583][ T10] ? rcu_gp_cleanup+0x520/0x520 [ 79.257420][ T10] ? kthread_stop+0x2d0/0x2d0 [ 79.262085][ T10] ret_from_fork+0x1f/0x30 [ 79.267908][ T10] Kernel Offset: disabled [ 79.272361][ T10] Rebooting in 86400 seconds..