[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2020/05/16 00:01:36 fuzzer started 2020/05/16 00:01:36 dialing manager at 10.128.0.26:37111 2020/05/16 00:01:36 syscalls: 3035 2020/05/16 00:01:36 code coverage: enabled 2020/05/16 00:01:36 comparison tracing: enabled 2020/05/16 00:01:36 extra coverage: enabled 2020/05/16 00:01:36 setuid sandbox: enabled 2020/05/16 00:01:36 namespace sandbox: enabled 2020/05/16 00:01:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/16 00:01:36 fault injection: enabled 2020/05/16 00:01:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/16 00:01:36 net packet injection: enabled 2020/05/16 00:01:36 net device setup: enabled 2020/05/16 00:01:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/16 00:01:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/16 00:01:36 USB emulation: /dev/raw-gadget does not exist 00:03:30 executing program 0: syzkaller login: [ 158.011514][ T7021] IPVS: ftp: loaded support on port[0] = 21 [ 158.133894][ T7021] chnl_net:caif_netlink_parms(): no params data found 00:03:31 executing program 1: [ 158.192001][ T7021] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.200157][ T7021] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.209359][ T7021] device bridge_slave_0 entered promiscuous mode [ 158.219276][ T7021] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.226504][ T7021] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.234516][ T7021] device bridge_slave_1 entered promiscuous mode [ 158.256733][ T7021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.268103][ T7021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.294301][ T7021] team0: Port device team_slave_0 added [ 158.304715][ T7021] team0: Port device team_slave_1 added [ 158.323691][ T7021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.331218][ T7021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.357201][ T7021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.370466][ T7021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.384905][ T7021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.416702][ T7021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.445531][ T7175] IPVS: ftp: loaded support on port[0] = 21 00:03:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010001fff230000000008000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100cc536ede", @ANYRES16], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 158.489730][ T7021] device hsr_slave_0 entered promiscuous mode [ 158.536020][ T7021] device hsr_slave_1 entered promiscuous mode [ 158.711426][ T7201] IPVS: ftp: loaded support on port[0] = 21 00:03:31 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) eventfd(0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x20000, 0x44) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) [ 158.854083][ T7175] chnl_net:caif_netlink_parms(): no params data found [ 159.053939][ T7021] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.131819][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.149404][ T7175] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.157827][ T7175] device bridge_slave_0 entered promiscuous mode 00:03:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 159.176022][ T7021] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.188686][ T7455] IPVS: ftp: loaded support on port[0] = 21 [ 159.217436][ T7021] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 159.285166][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.292258][ T7175] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.316936][ T7175] device bridge_slave_1 entered promiscuous mode [ 159.341788][ T7021] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 159.407218][ T7201] chnl_net:caif_netlink_parms(): no params data found [ 159.451633][ T7463] IPVS: ftp: loaded support on port[0] = 21 [ 159.491628][ T7175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 00:03:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 159.525015][ T7175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.612871][ T7175] team0: Port device team_slave_0 added [ 159.674391][ T7175] team0: Port device team_slave_1 added [ 159.752466][ T7201] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.760160][ T7201] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.770310][ T7201] device bridge_slave_0 entered promiscuous mode [ 159.780504][ T7201] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.788191][ T7201] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.796775][ T7201] device bridge_slave_1 entered promiscuous mode [ 159.824086][ T7201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.851747][ T7201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.863061][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.870628][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.897406][ T7175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.911658][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.918750][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.946581][ T7175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.982934][ T7455] chnl_net:caif_netlink_parms(): no params data found [ 159.992740][ T7599] IPVS: ftp: loaded support on port[0] = 21 [ 160.047673][ T7175] device hsr_slave_0 entered promiscuous mode [ 160.086417][ T7175] device hsr_slave_1 entered promiscuous mode [ 160.135171][ T7175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.142956][ T7175] Cannot create hsr debugfs directory [ 160.152779][ T7021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.212396][ T7201] team0: Port device team_slave_0 added [ 160.226475][ T7201] team0: Port device team_slave_1 added [ 160.245752][ T7201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.252831][ T7201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.284440][ T7201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.301522][ T7201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.309378][ T7201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.336762][ T7201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.357376][ T7463] chnl_net:caif_netlink_parms(): no params data found [ 160.408710][ T7021] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.443743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.454403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.528547][ T7201] device hsr_slave_0 entered promiscuous mode [ 160.575446][ T7201] device hsr_slave_1 entered promiscuous mode [ 160.645573][ T7201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.653196][ T7201] Cannot create hsr debugfs directory [ 160.665883][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.675488][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.684209][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.691564][ T3597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.702167][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.752685][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.766448][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.775585][ T2790] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.782682][ T2790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.849152][ T7455] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.857553][ T7455] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.867270][ T7455] device bridge_slave_0 entered promiscuous mode [ 160.876149][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.888396][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.910390][ T7463] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.918041][ T7463] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.926326][ T7463] device bridge_slave_0 entered promiscuous mode [ 160.936988][ T7455] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.944089][ T7455] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.952732][ T7455] device bridge_slave_1 entered promiscuous mode [ 160.984821][ T7463] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.997724][ T7463] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.007564][ T7463] device bridge_slave_1 entered promiscuous mode [ 161.040009][ T7463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.051050][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.060895][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.069726][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.079058][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.111776][ T7175] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.139092][ T7455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.151653][ T7455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.163092][ T7463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.178085][ T7021] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.188824][ T7021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.201550][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.210300][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.218816][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.228161][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.236514][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.270078][ T7175] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 161.342993][ T7175] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 161.432817][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.453692][ T7599] chnl_net:caif_netlink_parms(): no params data found [ 161.479602][ T7175] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 161.555262][ T7455] team0: Port device team_slave_0 added [ 161.563800][ T7455] team0: Port device team_slave_1 added [ 161.576434][ T7463] team0: Port device team_slave_0 added [ 161.594653][ T7463] team0: Port device team_slave_1 added [ 161.648587][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.656209][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.669459][ T7455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.678104][ T7455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.708586][ T7455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.744244][ T7455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.751776][ T7455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.779615][ T7455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.792642][ T7463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.800661][ T7463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.827119][ T7463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.854619][ T7021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.878495][ T7463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.885882][ T7463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.913311][ T7463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.937687][ T7201] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 161.977337][ T7201] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.032205][ T7201] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.087450][ T7201] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.147290][ T7599] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.154377][ T7599] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.163073][ T7599] device bridge_slave_0 entered promiscuous mode [ 162.218145][ T7455] device hsr_slave_0 entered promiscuous mode [ 162.265823][ T7455] device hsr_slave_1 entered promiscuous mode [ 162.305212][ T7455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.312897][ T7455] Cannot create hsr debugfs directory [ 162.333886][ T7599] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.342456][ T7599] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.353347][ T7599] device bridge_slave_1 entered promiscuous mode [ 162.428285][ T7463] device hsr_slave_0 entered promiscuous mode [ 162.475830][ T7463] device hsr_slave_1 entered promiscuous mode [ 162.515182][ T7463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.522795][ T7463] Cannot create hsr debugfs directory [ 162.531180][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.540390][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.601348][ T7599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.627170][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.637802][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.646632][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.654307][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.671039][ T7599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.717316][ T7021] device veth0_vlan entered promiscuous mode [ 162.747349][ T7599] team0: Port device team_slave_0 added [ 162.789058][ T7599] team0: Port device team_slave_1 added [ 162.813021][ T7021] device veth1_vlan entered promiscuous mode [ 162.880961][ T7599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.888710][ T7599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.917959][ T7599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.932797][ T7599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.941240][ T7599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.968308][ T7599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.026373][ T7175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.080280][ T7599] device hsr_slave_0 entered promiscuous mode [ 163.145846][ T7599] device hsr_slave_1 entered promiscuous mode [ 163.195373][ T7599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.202955][ T7599] Cannot create hsr debugfs directory [ 163.213594][ T7201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.279502][ T7455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.317902][ T7455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.393773][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.402007][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.413843][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.423151][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.431959][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.440243][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.448402][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.456364][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.470863][ T7021] device veth0_macvtap entered promiscuous mode [ 163.487807][ T7201] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.496137][ T7455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.527880][ T7455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.578660][ T7021] device veth1_macvtap entered promiscuous mode [ 163.589299][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.598491][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.608853][ T7175] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.642807][ T7021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.664882][ T7463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.718714][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.728979][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.737967][ T7458] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.745161][ T7458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.752892][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.762225][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.771187][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.779973][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.788529][ T7458] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.795686][ T7458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.803464][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.812206][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.820668][ T7458] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.827781][ T7458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.835499][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.845446][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.853308][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.861692][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.871027][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.879877][ T7458] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.887005][ T7458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.914573][ T7021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.930855][ T7463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.970707][ T7463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.030258][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.039129][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.048541][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.059020][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.082716][ T7463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.124553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.134939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.144367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.164598][ T7175] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.179733][ T7175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.216186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.223978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.235728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.244036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.253522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.262553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.271545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.280833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.291183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.300273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.308978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.323208][ T7201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.334430][ T7201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.408184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.424067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.433638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.442421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.451605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.461356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.479206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.561420][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.569617][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.600673][ T7175] 8021q: adding VLAN 0 to HW filter on device batadv0 00:03:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 164.680626][ T7455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.707530][ T7599] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.747854][ T7599] netdevsim netdevsim5 netdevsim1: renamed from eth1 00:03:37 executing program 0: 00:03:37 executing program 0: [ 164.874593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.883652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.895889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.903660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.913805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:03:38 executing program 0: 00:03:38 executing program 0: [ 164.922947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.945328][ T7599] netdevsim netdevsim5 netdevsim2: renamed from eth2 00:03:38 executing program 0: [ 165.010128][ T7455] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.046168][ T7201] 8021q: adding VLAN 0 to HW filter on device batadv0 00:03:38 executing program 0: [ 165.067884][ T7599] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.108059][ T7175] device veth0_vlan entered promiscuous mode [ 165.115361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.127079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.182490][ T7175] device veth1_vlan entered promiscuous mode [ 165.195642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.205572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.213340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.224192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.234669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.243700][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.250833][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.258931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.267708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.276188][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.283229][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.291081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.300459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.345824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.353992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.364548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.373831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.383001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.392851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.401651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.412741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.421992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.447380][ T7175] device veth0_macvtap entered promiscuous mode [ 165.468591][ T7463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.478715][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.491001][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.500154][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.522067][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.534166][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.546504][ T7175] device veth1_macvtap entered promiscuous mode [ 165.564329][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.573432][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.581604][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.595925][ T7201] device veth0_vlan entered promiscuous mode [ 165.603998][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.614273][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.627733][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.636304][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.648879][ T7201] device veth1_vlan entered promiscuous mode [ 165.671373][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.680006][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.696791][ T7455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.718335][ T7463] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.728073][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.739702][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.751525][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.764282][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.779374][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.790806][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.817605][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.827909][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.837694][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.846973][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.856124][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.864638][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.874147][ T7458] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.881249][ T7458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.889176][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.899556][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.908135][ T7458] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.915253][ T7458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.922861][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.931495][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.940404][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.960898][ T7201] device veth0_macvtap entered promiscuous mode [ 165.972336][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.981438][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.993145][ T7599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.017621][ T7201] device veth1_macvtap entered promiscuous mode [ 166.043450][ T7455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.051325][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.062052][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.071291][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.079112][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.143027][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.151255][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.160246][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.171249][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.180545][ T7201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.197244][ T7201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.208209][ T7201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.219320][ T7201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.230856][ T7201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.290740][ T7599] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.299592][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.308303][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.317272][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.341842][ T7201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.352991][ T7201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.364061][ T7201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.375350][ T7201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.386844][ T7201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.465606][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.475622][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.484127][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.506721][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:03:39 executing program 1: [ 166.519694][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.529606][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.545959][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.554643][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.591558][ T7463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.615884][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.667958][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.677185][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.688501][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.702609][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.711460][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.718585][ T3597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.797577][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.805949][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.814518][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.823268][ T2790] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.830566][ T2790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.840103][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.849866][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.858180][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.872745][ T7455] device veth0_vlan entered promiscuous mode [ 166.920575][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.928408][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.936656][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.945672][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.954258][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.963366][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.982745][ T7455] device veth1_vlan entered promiscuous mode [ 167.049063][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.057745][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.067309][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.096215][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.104872][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.123919][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.153835][ T7599] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.170253][ T7599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.183512][ T8300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.209255][ T7463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.219897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.233025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.244376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.253670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.281345][ T8308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:40 executing program 2: [ 167.626111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.633947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.650325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.676262][ T7455] device veth0_macvtap entered promiscuous mode [ 167.700354][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.719706][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.742930][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.763257][ T7599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.800222][ T7455] device veth1_macvtap entered promiscuous mode [ 167.847552][ T7455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.864807][ T7455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.876299][ T7455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.887054][ T7455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.897312][ T7455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.907820][ T7455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.919779][ T7455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.929014][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.938800][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.953279][ T7455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.967540][ T7455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.978198][ T7455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.989585][ T7455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.999456][ T7455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.009956][ T7455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.021576][ T7455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.036061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.044685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.211044][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.220963][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.255859][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.264668][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.292070][ T7599] device veth0_vlan entered promiscuous mode 00:03:41 executing program 3: [ 168.303775][ T7463] device veth0_vlan entered promiscuous mode [ 168.313639][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.322971][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.332111][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.341716][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.366072][ T7599] device veth1_vlan entered promiscuous mode [ 168.379518][ T7463] device veth1_vlan entered promiscuous mode [ 168.389015][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.398281][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.406553][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.414791][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.424498][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.446378][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.482104][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.490324][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.498555][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.509657][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.521435][ T7463] device veth0_macvtap entered promiscuous mode [ 168.534352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.543436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.553591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.565034][ T7463] device veth1_macvtap entered promiscuous mode [ 168.575915][ T7599] device veth0_macvtap entered promiscuous mode [ 168.586999][ T7599] device veth1_macvtap entered promiscuous mode [ 168.612485][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.623382][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.634507][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.645028][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.656322][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.674583][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.684739][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.696747][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.708085][ T7599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.718585][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.730281][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.740643][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.752832][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.762765][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.773290][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.783836][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.794406][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.804306][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.815404][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.827762][ T7463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.837435][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.851375][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.861999][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.876308][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.888823][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.900660][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.914344][ T7599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.927198][ T7599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.938314][ T7599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.951232][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.959707][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.971515][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.980027][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.989383][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.998908][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.007928][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.017301][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.026330][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.037019][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.048375][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.058622][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.069703][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.079612][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.090303][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.100234][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.110725][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.120627][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.131296][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.142691][ T7463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.155283][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.163954][ T2792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.522546][ T27] audit: type=1804 audit(1589587422.558:2): pid=8339 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308890414/syzkaller.FOacyz/0/bus" dev="sda1" ino=15771 res=1 00:03:42 executing program 4: 00:03:42 executing program 0: [ 169.561491][ T27] audit: type=1804 audit(1589587422.598:3): pid=8345 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308890414/syzkaller.FOacyz/0/bus" dev="sda1" ino=15771 res=1 00:03:42 executing program 1: 00:03:42 executing program 2: 00:03:42 executing program 3: 00:03:42 executing program 5: 00:03:42 executing program 2: 00:03:42 executing program 3: 00:03:42 executing program 0: 00:03:42 executing program 1: 00:03:42 executing program 4: 00:03:42 executing program 5: 00:03:42 executing program 2: 00:03:42 executing program 0: 00:03:42 executing program 3: 00:03:42 executing program 1: 00:03:42 executing program 5: 00:03:42 executing program 4: 00:03:42 executing program 2: 00:03:43 executing program 0: 00:03:43 executing program 1: 00:03:43 executing program 5: 00:03:43 executing program 3: 00:03:43 executing program 2: 00:03:43 executing program 4: 00:03:43 executing program 0: 00:03:43 executing program 0: 00:03:43 executing program 2: 00:03:43 executing program 1: 00:03:43 executing program 3: 00:03:43 executing program 5: 00:03:43 executing program 0: 00:03:43 executing program 4: 00:03:43 executing program 2: 00:03:43 executing program 1: 00:03:43 executing program 5: 00:03:43 executing program 0: 00:03:43 executing program 3: 00:03:43 executing program 4: 00:03:43 executing program 4: 00:03:43 executing program 2: 00:03:43 executing program 3: 00:03:43 executing program 5: 00:03:43 executing program 0: 00:03:43 executing program 1: 00:03:43 executing program 2: 00:03:43 executing program 3: 00:03:43 executing program 0: 00:03:43 executing program 4: 00:03:43 executing program 5: 00:03:43 executing program 2: 00:03:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x84) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:03:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x2) dup2(r0, r1) 00:03:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) 00:03:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x90}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 00:03:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f07000005eb3014203873bc33760036f300000000007dc0c6b18f7f8054617cbed5f80004", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:03:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101, 0x40) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x400, 0x3931, 0x2012, 0x5, 0x4, 0x8, 0x0, 0x5}}) close(r4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/161) splice(r0, 0x0, r4, 0x0, 0x20000000010002, 0x0) 00:03:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24001010}, 0x4000841) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000024000d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffe8f435733fffff0000000008000100636273001c000200180001005800"/48], 0x48}}, 0x0) 00:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x2be, 0x0, 0x1}) 00:03:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x400, 0x4100) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000780, 0x0, 0x0, 0x200007b0, 0x20000aac], 0x0, 0x0, 0x0}, 0x670) [ 170.790729][ T8425] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 170.810236][ T8429] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x10902, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x16}, 0x3}, @in6={0xa, 0x4e23, 0x7f, @local, 0x1000}, @in6={0xa, 0x4e21, 0xa0000, @mcast1, 0x8}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @private=0xa010102}, 0xfffffc01}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e20, 0x2, @private0, 0x9}], 0xc8) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x4, 0x70bd2a, 0x25dfdbff, {0x0, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40c4}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r7, 0xc01064c8, &(0x7f00000003c0)={0x3, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0]}) [ 170.898163][ T8435] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000800000018000180140002"], 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000000080)={0x5, 0x92c2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:03:44 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000f8bdd0acb0fb73603d25"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 170.996490][ C1] hrtimer: interrupt took 47457 ns [ 171.053755][ T8448] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.133185][ T27] audit: type=1804 audit(1589587424.168:4): pid=8449 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir506982953/syzkaller.Wn67r3/11/cgroup.controllers" dev="sda1" ino=15799 res=1 00:03:44 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000f8bdd0acb0fb73603d25"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:03:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x4, 0x1, 0x0, 0x6, 0x81, 0x6, 0x5, r2}, 0x20) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x880, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000280)=""/172, &(0x7f0000000080)=0xac) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x8c, &(0x7f00000017c0)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0x9}}, 0x30) [ 171.582813][ T8471] fuse: Unknown parameter '0x0000000000000007' 00:03:44 executing program 2: r0 = socket$kcm(0x10, 0x1, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600c00184001ac0f0008ac0f0037153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:44 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a802000038010000380100003801000038010000380100001002000010020000100200001002000010020000030000000000000000000000000000007f000001000000000000000076657468305f766972745f776966690073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000ecffffffffffffff00000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe80000000000000000000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae080000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) [ 171.828800][ T8478] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.852585][ T8479] xt_CT: You must specify a L4 protocol and not use inversions on it 00:03:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket(0x0, 0x800000000080002, 0x0) socket$inet(0x10, 0x80002, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r5, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfca) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f00000011c0)={0x34881482, [0x7, 0x9, 0x4be2], [{0x8000, 0x4, 0x1}, {0x6, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x10000, 0x1}, {0x7079, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x7f, 0x1, 0x0, 0x1}, {0x7f, 0x2, 0x1, 0x0, 0x1}, {0x6, 0x81}, {0x3, 0x8001, 0x1, 0x0, 0x0, 0x1}, {0xffff0001, 0xa5, 0x0, 0x1, 0x0, 0x1}, {0x1fd9, 0x10001, 0x0, 0x0, 0x1, 0x1}, {0xffff, 0x8, 0x0, 0x1, 0x1}, {0x6, 0x80000001, 0x1}], 0x5}) 00:03:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d40600001000"/17, @ANYRES32=0x0, @ANYRESOCT, @ANYRES16, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000077fc1738ffff130007c03ef395c008cd040000000000007000"], 0x30}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r1, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r3 = inotify_init1(0x97da5ebfd1a25ae7) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x2000) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000740)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x1, 0x7fff, {"a0fb46107c4a6c28726a282d650a2c2a"}, 0x753, 0xd55, 0x2}}}, 0x90) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000340)={"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"}) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000040)) getpriority(0x0, r8) 00:03:46 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x5, 0x4) r1 = socket(0xa, 0x4000000001, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'lblcr\x00', 0x0, 0x20000}, 0x2c) 00:03:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x184, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000280)=0xffffffff) r4 = open(&(0x7f0000000000)='./file0\x00', 0x40100, 0x9a) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000240)=0xffffffffffffff0e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061121000000000009500000000000000c3b18a84096788047014a8298660a50b4d5658fe3af5a5b23e4b8836a7c814e487fc5ea21795109a9fa3253b3a428572246ab46f9c9d3fbf1d7566aa380db2d5941f75de4e55878f266be6806afab53263eea9b136af556b25c8c189e77fbbd6e7700263f9312112c52cc7b3f90ed43011084e929a8098caf3b5ceb90f2a844eb78020afa20b15f8b73e60609a84390d542f2d63944b545e7a7c5564263ae96fc0bbf66459c8fa793ceb2769901f7067526064ad66e71f93599b187e99ad91d0eeb7fee3173057b66200000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:03:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0xfd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x78, 0x464, 0x2, 0x70bd25, 0x25dfdbff, "fdb5ed9fb250634d83b5dda14de052d5ca428e19ce81927bae4ea49a415b23825ce7a78c3812f298411483f4a101ad11c42f20a5484fe8815fd1a5376026ee92c9db13ac1d4aef0c469c8487a7285a82a6bf3a16a778c1baa5f0dcb19cb126f2c6a25c07a4eb8f3b", ["", "", "", "", "", "", ""]}, 0x78}, 0x1, 0x0, 0x0, 0x24044800}, 0x8) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x741}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e26, 0x4a3ec078, @local, 0x1}, @in6={0xa, 0x4e21, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0xc582}, @in={0x2, 0x4e24, @multicast1}], 0x58) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40c002, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000000c0)={r4, 0x2}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0xfffff001}, 0x4) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f00000000c0)={r4, 0xc}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000040)={r4, &(0x7f00000000c0)=""/193}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r5, 0x200004) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000001c0)={0x2, 0x7}) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 00:03:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) pipe(&(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40440000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) splice(r2, &(0x7f0000000000)=0xb796, r1, &(0x7f00000000c0)=0x7fffffff, 0x9, 0x10) [ 173.834236][ T8501] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.861244][ T8504] ubi0: attaching mtd0 [ 173.907459][ T8504] ubi0: scanning is finished [ 173.962350][ T8504] ubi0: empty MTD device detected 00:03:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/59, 0x3b) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/92) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x1c91, 0x567, 0x114, 0x3, 0x1d, 0x7f, 0x9, {r6, @in={{0x2, 0x4e20, @multicast1}}, 0x10001, 0x401, 0x100, 0x18, 0x3}}, &(0x7f0000000100)=0xb0) 00:03:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0x30}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x30}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}]}, 0x60}}, 0x44044101) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:03:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf251f00000008009a00010000000500900008930000b2fb8d650239a465a99953eab1fb54e9899bf544c871f997747172e9de15404bc9cff59e186ea4daa0ec59ebe470d71852544aef1b20df6c3d9b8677eae970fc529b0cb4a1091b1b9c62a6dbd53f6e2edc4eb788f5f507f17cf4acb0840b276fe2732c71e1246159bd9bf3b4e35727e8b45aad6be866e84e11bef03c93b75537f79b5c1e9695a4284c66f38c5d270400000000000000d0bd755d797024af4c1ad4a78cb151aceb684568c961c8e02167d150ba5c56b95cba7a349b5dc26d5cdee0b1de9c"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x24044081) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x80, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='ysrquova,\x00']) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x1a8, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_NAT_SRC={0x78, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010100}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @CTA_TUPLE_MASTER={0xb8, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}]}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x1a8}}, 0x8000) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x76, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="0cfd8b1d19dc7892a23fd24ae904e68e65d64ffe5e4d287d4af5837581bc958bc3107d76c8570c64bd8412ed4f243316ed1823c702e9945546bb8563659114ee13c63d6ad5b92609f096583167741b18f5abcd4ac9508634ec5590244dfeccc3eebeb5b9", 0x64, 0x3}, {&(0x7f00000001c0)="3cd8f661da77d8aaf11db8e32d46223e1ace101c21ebb1b90e2748e73357180aef5dfe302c084e6c01e48f16b929d1d3c0349451a2ff386afb2b6f265444ab78b361471bd411504d377accdd7475559d1d626a13515c076ddd57ea6151843a1b415dcd08464800fd57ccccf8ff09f57cd01646eea607dd6249f0059dd0ca2cf40f016933c99c1f4c2688167c2e27eca8a0aae157a19e6e2511fd0ea80af13ec0f6eace9058d8d2ad9ef0f81e", 0xac, 0x40}], 0x94000, &(0x7f0000000380)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@pcr={'pcr', 0x3d, 0x1}}, {@fowner_eq={'fowner', 0x3d, r4}}]}) [ 174.353171][ T8504] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 174.408470][ T8504] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 174.445746][ T8504] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 174.484603][ T8504] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 174.539503][ T8504] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 174.573862][ T8539] xfs: Unknown parameter 'ysrquova' 00:03:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) pipe(&(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40440000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) splice(r2, &(0x7f0000000000)=0xb796, r1, &(0x7f00000000c0)=0x7fffffff, 0x9, 0x10) [ 174.601899][ T8504] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 174.610543][ T8504] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3582110557 [ 174.620742][ T8504] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 174.629519][ T27] audit: type=1800 audit(1589587427.668:5): pid=8511 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15808 res=0 [ 174.649456][ T8531] ubi0: background thread "ubi_bgt0d" started, PID 8531 00:03:47 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x80, 0x0, 0x2, 0x0, 0x201, 0x114000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x889}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 175.098238][ T8534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.150476][ T8539] xfs: Unknown parameter 'ysrquova' 00:03:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_settings={0xfff, 0x7, @fr_pvc_info=&(0x7f0000000000)={0x3ff, 'ip6_vti0\x00'}}}}) 00:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f00000000c0)=0x53e) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x7fffffff}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x40000000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:03:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x28, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x248, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe13}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x40, @private1, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1000, @dev={0xfe, 0x80, [], 0x28}, 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @remote}, 0x6}}}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x555ac6ee}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xded8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_NODE={0x50, 0x2, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb17}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x801}, 0x20004000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e9200ff283ee23d00000000000000000000000000000800"}) 00:03:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffe54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6450a73f9f60753202bf550139dc0328233a1b3023923d4605436e13a74fd866862366ddee0153defebd960920a2049908a5ba78054c1373c704adaa8d15f50160584333dc82965594440ffa0e877d85c3093e0f7bb42cf1517a57c5360a21ca6a3b47596eeb", @ANYRES16=r5, @ANYBLOB="0100000000000000000011000000"], 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r1, 0x0, 0x100000401) 00:03:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r1, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_batadv\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) socket$inet(0x2b, 0x1, 0x0) 00:03:48 executing program 3: dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x100, 0x400, [], &(0x7f00000000c0)=0x3a}) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='#! '], 0x3) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x40010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 175.457237][ T27] audit: type=1804 audit(1589587428.498:6): pid=8606 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir506982953/syzkaller.Wn67r3/14/cgroup.controllers" dev="sda1" ino=15819 res=1 [ 175.474336][ T8607] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_settings={0xfff, 0x7, @fr_pvc_info=&(0x7f0000000000)={0x3ff, 'ip6_vti0\x00'}}}}) 00:03:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x2f6}, 0x40) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x54000, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000001c0)={0xb, 0x0, &(0x7f0000000200)="4c76e09fd3df5c4aaf4ba8def7e403827feda2a1874bd38a7b0ee626a4f4d8d003e2cc162f3ab343743bc3125a37437f929b3ee6c39cb9193d5e5ed569389978455c69ecb2", {0x800, 0x1, 0x30385056, 0x7, 0xd86, 0x9, 0x9, 0x10}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sendto$netrom(r2, &(0x7f0000000080)="89aa887a3359b97e89d5a816dcbb514e64895e0b98f7ff5b9873d4f6ebf52ef6", 0x20, 0x0, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast]}, 0x48) pidfd_open(r3, 0x0) 00:03:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002b00)=ANY=[@ANYBLOB="58000000240007efffffff00000000000000e8082d876124d7ed27643a61914c74eaa36f", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000280)={0xa, 0x4e21, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, 0x1c, &(0x7f0000001740)=[{&(0x7f00000002c0)="c37364046443342d2e80826beee33c0aa3d77ac8bafc11e8011d2c70e4ea5dc9bb81a561698a4391cf1f9f1ad59bfcce15bfbe42c6aa89b13dacb1dc1b7c3b86b3618186bfc3940d08570041fa373a5e6d96b5e735c9239f502bf3d39a4ba3e776e520306d673d1b309f51e2c703091f9422f889440d0c33c7ecdf702ba770", 0x7f}, {&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000440)="df4b458dd5fa983cd60b0b1a505dc63d1f3242b03d206167d37e1f298fab9da0425118bd47704b2457e6b3f92acf8e33280e4578df4473e868a27cb2c0c0464b09044458c2e2b72de9d471239d277205b835f4711df0b29579d4fcefb3a48f1823ec66f7857a9114ad9271ecb100eb65bc63d834a64beb014c201072a4fe08d6139860ae168437b07d42f8cfd4cff9f38a25602a5f5c2ba6ebeacd1e785281916fc1ab5ed6b93876d85ad9a62339996c235bd8a9917d167fba90f96e4d9381d449faa616732943bf0b4071cfe7819148fbc6325e55e65ed4e0bf", 0xda}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="bf812897318f8bfecbcc436d6320a9fef75e4c53b8eeef74aac5535e2affa8d6b347fdc0cb6ba5180bbed9c93c1231617766abce5816825b4b1f30105cae13bf3f750f0c182e1a6cc3badcee58af51fd", 0x50}, {&(0x7f00000015c0)="46427e7ff1083ddbdfbbc586f586a8a46c5aaecc5595fc2022eca1f8de498706262ea879ee79e1e03fcb8e231bbaf8c0490d055db617408af8376e9608013b3f9d95f17afa9deebc4de37c61625fbe4cdebb86f7024d5d5bb8b0fd2cc8c293c52193f51c0473c5040540ad06b48b5e2031fd335d0e5062eca34fef1d1e59adace6bfeeddfca7d443d54a7000e4b0549f86baf9a422c6c1b4f8a1d95dd4f0964cc14d540fc8313d3c27f29a079f606e7e679fdc7d6e7b48e68e6c16bbefedee", 0xbf}, {&(0x7f0000001680)="3ee0f45087578f808f827e403a02c972c3d6d97289f7434a377319d95c8af722543b5036aa77a8e3e529489aa9b16e2dcb19edfc6460dfd793c341eee288957d91d80f88cca86a0b9898b4252f5d0f4915a6d6682d6320cb677f57163f0e52dbc4a7f486b8e565316516a74fc8cb0c6900bd65c786b5636ca3f763", 0x7b}, {&(0x7f0000001700)="448aa939acd7d4", 0x7}], 0x8, &(0x7f00000017c0)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x54, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x80000001}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x88}}, {{&(0x7f0000001880)={0xa, 0x4e20, 0x80000001, @private1={0xfc, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f0000001900)=[{&(0x7f00000018c0)="32c1759f40d87c1f98e7a8", 0xb}], 0x1, &(0x7f0000001940)=[@hoplimit_2292={{0x14}}, @rthdr={{0xb8, 0x29, 0x39, {0x67, 0x14, 0x1, 0x72, 0x0, [@ipv4={[], [], @loopback}, @remote, @dev={0xfe, 0x80, [], 0x2d}, @remote, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @loopback, @ipv4={[], [], @private=0xa010102}]}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001a40)="63188f0c6e7b0124ae6aa088bea4faf9fc688dda231eea56acb42c68d13ca0f1e50e44a86e09a8138964dfa9abee3db56d5ff7941f68a39b835a44ad0e696d2c3f", 0x41}, {&(0x7f0000001ac0)="03ed57babc418b73f9d7cfd8c56e149930fa4bf6a5b757058a9ef5028339d5b8188732b47ed0f3dc5ebaac84ba64038aed1f2ae096d7abb3cfdbfaf0abdf43a94b8cf983eae8344074c9fd5192848e5f1b306133a5cc7b81203074a35d3c2c02fec8f6665116399501fff67a32cf418cefe89cab0b171a7ad062d1330e12b6c06201306d1c05b8f577d4ddc70afe60ce07005fff1664c042b4ccd900b038a48086e848cab199c337ddc4bad0956f6fc8a18fe4d3d173a10663", 0xb9}, {&(0x7f0000001b80)="c45947121e734bab90ae8013940f4c80a6c86664057af32c513b2ed93cbc1aac204982b13432e9b5cc21ce0b", 0x2c}, {&(0x7f0000001bc0)="297c4b4a3e4f67daf2f3eb7628160ff84cd205318bf7e1a6da5655f86213f69fbbc8b0cccb2474d39b9585816225b31abdf5dd41f9cb8e1f10ce6e7a5cf25da50430450718ac5920c31d434869814b1fe34779e32439b99ce040e65331c39a051d0f186e5e2d1e7c6cbcfdbd5a0a9c1567384d898487085e34b98c058b32d55de12e0307d8606a76d586873f4ecca4edfed145dfe679e190b264de1b908d17086830cc5d12831bb3cc5c2ec7cf0cb5e15be96e8835baf9f589fb3b2e035b1b6f4784ad8aa760231aae672b45aac2ccc61740d63d7afb62058313aaf0c09f4a2059816345d42866cf50a90e813dd56c8e", 0xf0}, {&(0x7f0000001cc0)="77d64e109081446104d9dba0d23f3d45c70bd55f4c71d255c87c097ecc8b23f7d933d7c1165a0a46c4dbab6c5635422c83b10ee1ae5dc21a9fde21793802d457bc3b4726998106360e400620ad172683b76417b5e5cbc4fad74c98934f8b1375ed7522546daa27fcedf457be008d433f0e038ddc", 0x74}, {&(0x7f0000001d40)="8593619a30c745123ed2724b85d939ae4870b631d975dbd64de7ba7fd3ff03ec1091902927d7e11b04bb1f60931ff5a679639e087828a762d4d0", 0x3a}, {&(0x7f0000001d80)="c227891092ea6b8807b4487376a99e7d9f9eb5916f3c99090774df77cda3651c2d9a5676bc4f33d0becc83b0b0896f57896bc4a1c146a9b947f9e681632c63970d109a2d24c122717d2e6c3723a7d559d4ec566203f812b233999e80437fd6ad10a7e604a4b8a5b4a08377e1c64df31e2afd0a958ca641c34e62fa93bf7ac3bb94e7ceab4d2753b1981b8f893ea124598d3e0b432d33ee6ef9decb3abbc2b53b53ebbd", 0xa3}, {&(0x7f0000001e40)="fc20cccd60a834ec97016bb2ec9206cae488bcccd65db33dddfd4660959d2503034f0bd39274cb06e433b7aa7532e8a75739eb8ff5df0af7e61e216ebf2faa966a4c976bb81846b2499f", 0x4a}, {&(0x7f0000001ec0)="666c84edce2b0826221c687881563c38eee3e5e9275c702146f90987a284020ddd41558571a516cdb6d2a4c71be95c9c73ec79d9af7140c269fc54acc451e6275b02ee2591b1edcf8a8911f3e62c0ff303ef8deb97b7193ec668dc0df34972efb6bdb2d82bdaaefbc949a7c38925301b1d", 0x71}, {&(0x7f0000001f40)="f40e1d0726b5fe78cb360be2150800d414fc2531028926700dcc9129503f4f7307db8f39380ebbddc93ea891be6cec72730b1a7ed55d6708f4a9364c8d81039f7d0d1953421009d246bc974cc10eeaebce5f091328b40a4ce3723d07b50f0f48b114e0c3af918afff35751a65a79d0705a854d001525d9e792917ac514110920903cbfe6b11a511d7fa027a4cd6fb1b71863bdee707c5e682e6aa7c748b205173d593e7d13983fbce52b7e3926e3", 0xae}], 0xa, &(0x7f00000020c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x101}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffb}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x78}}, {{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)=[@dontfrag={{0x14}}, @dstopts={{0x168, 0x29, 0x37, {0x32, 0x29, [], [@calipso={0x7, 0x30, {0x2, 0xa, 0x0, 0x0, [0x100000000, 0x1000, 0x9, 0x3ff, 0x2562]}}, @ra={0x5, 0x2, 0x6}, @jumbo, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x25}}, @pad1, @generic={0x7, 0xfa, "799133ea97e909ba01c1119c657152ebd9d9d6b6808f5df0a27751a27c33c0dce0ff99508593b6d316ab9996c2e6b7e3eda29cf17ab39f8c51d7ebd976a72977e17dd2945b51d297130f73832a544593db25fcf482cc81097515d63eb7493374d19dbdf34700771a6f08faa274d08c706a5d5cb3186cd184e5c466225d135fd3e0573acd13978ed409309b3051763c0345c11c5f2ae68aaebd47147c352eba9d8636f17048961672dcab975f970f3c4a0f13c74fa3946aeab94260d45c6c1b0b7939a4623dd9fa410499ef0ef3226bfb5014c16c3c8b2063846060e6181b1104d327b0c4d6269adff6acd9f3163a030ebfc34eaf03337a8bf62a"}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x2, 0x3f, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private0, @loopback, @empty, @mcast1]}}}, @rthdr={{0x58, 0x29, 0x39, {0x8, 0x8, 0x0, 0x3, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1]}}}], 0x240}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000023c0)="d97500e7b5f5090bce11e4cf59ad274c47823e081e843c6de469e0f4408c23f4ea34a6c03dddab1e2a3ff6e77d8534c24a0aac47164908b71f6a9e033a318ef9ec1a2da9f7d211e80c4adc5c48a2b5ccdf2cba506a9354ec1b952f9a400ffbbd5d3a561dc14c174b4b037a69265232c35db2b1b58fdd72b3e137005aaccea7a8b2dd32", 0x83}, {&(0x7f0000002480)="b2408257675516548081ad884db0079779893ba4a6e075d5033590aa6dfef7d3c35bc9efa05d7350984b4c02113fdb57a564d078cd568204d384d47b0e5022a8a98346d4b0a486414f713cb5499892bb7d92c4371b7f96bfdac14e1ce8fa437f70e04a31bda3389a5abf0fb3836ea3e4c1d086779779eaf0b285f39c6bafe1177b716f1ce0c2", 0x86}], 0x2, &(0x7f0000002580)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x2e, 0x3, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x6, 0x42, [0x20, 0xec3e]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x5b, 0x7, [], [@jumbo={0xc2, 0x4, 0xbb}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x1f, 0x6e0, [0x6, 0xffffffff, 0x8, 0x56, 0x7fff]}}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x5c, 0x0, [], [@jumbo]}}}, @rthdr={{0x88, 0x29, 0x39, {0x3c, 0xe, 0x0, 0x4, 0x0, [@loopback, @loopback, @mcast1, @remote, @empty, @dev={0xfe, 0x80, [], 0x1f}, @loopback]}}}], 0x178}}, {{&(0x7f0000002700)={0xa, 0x4e20, 0x0, @private1, 0x8}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002740)="8ef54eaac8e1797b9b1efe69cbb2aec3c18781ddef2e5d7389f191c222b8257338eced3e6c166ea4073d4c3a9ac07bc01fdc744d80973d6c6e3fd697f4c86708325278649b7d7717712cef9d6ee9eebf5e6ee563241e85479d66d6", 0x5b}, {&(0x7f00000027c0)="42ddcf7a4f51f9027a42976a374d6cb7d69a2064a426", 0x16}, {&(0x7f0000002800)="db5658537a235ad5515effc821fbec874e3425ea339c9caa85cbd8e5e698f97f7c101b065fd1e081efa25bf47197c8a425c8b03bdb39ff7cad70079ba0ba2ab66cc41facacffc94a8058c83617b511937fffc0f99abf9f9a65a669534098f8dca577361b2b23a0c0ba4b6b7f2bbe103390142779e834adbe68f3ff0cd2c3a64324f5b847e9fef631397445a299", 0x8d}, {&(0x7f00000028c0)="d32c0b8110349228bfa8e1e47a5e0e5ca2447ebfe112ae74313c9167f4ac982e9c45ae82ada939c9b3229d8842ce05ba237c98defacb9a229439d3524b2b89116b6e2ca4d61b0b341ddc4e82d753333a375de0770f6c4fe4a3e95ad67acf670143d79882572ee6b368f98b2287d6b9d743a8d6df3eb5cc46c193036bcf19d3b965e197b62082de6eea533596c7c8735e2ac034964cbf85a6fa913da9efae42", 0x9f}, {&(0x7f0000002980)="76212b1e36ff60557b7606f3380f06845705b56723fe34d5cadfe6a24123be1da744626c7774e0befd1a05b2c5432d15fd6ea5f2248ca159968e7be19ebdff784b5cbebc89b2d5ddcabe3d5fb0404b4ac0c8adeb2c60cf4ce03676df045a20eb4277382ca9a82459e7b8c376726d4423034426d1eb1af4c445b435ab564652de611018c707ff131d3614de78855e09689d6dda91e05a2c65d55727a32f92df43edb5aa30e9912fa37572d55483a2cb8a631ac3e00867c2122bf94ab8ccafd6555b4a42c21b13a52a6a38c6a92dda8a34685ba50f535aec54e7ca8e9e455dde80f41079ff318c659e08", 0xe9}], 0x5, &(0x7f0000002c00)=[@dstopts={{0x20, 0x29, 0x37, {0x3c, 0x0, [], [@pad1, @pad1]}}}, @dstopts={{0x20, 0x29, 0x37, {0x29, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3, 0x1, [], [@jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x4}]}}}, @hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x13}, r1}}}, @dstopts={{0x28, 0x29, 0x37, {0x5e, 0x1, [], [@ra={0x5, 0x2, 0x9}, @pad1, @enc_lim={0x4, 0x1, 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r7}}}], 0xf8}}], 0x6, 0x20000001) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000000080)="1608f753fcb962ac18c2beaebc71a42ad976b4947fe84848f0a10941c6fa88698b3a18dc20363bee79ad967680a54c4811212aebc92c5a12da6c6bd134b0f6245c49e8e7913ec66f2143e2d030d5cee7cbac4d2b95e386e4df92d93c13e03154", &(0x7f0000000100)=""/118, &(0x7f0000000180)="34743dd447c067d1c9ba3519a7d6886f4ff9786b717eb6cc138a13ae", &(0x7f00000001c0)="8b05fdb02d6347fa97ebfe39d8ac5de04dbe20a991770c88cd4a9a62520220c4", 0x4, r8, 0x4}, 0x38) 00:03:48 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x8800, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000280)=[{&(0x7f0000000180)="0400000900000000666174000404090a0200027400f801", 0x17}, {&(0x7f00000001c0)="6fc909f10b24182552b69561fbcfd0e77f64e08adcd964d4e0402a0e91bcd590435d8073181c552f37e273f70162b7ee98791f8dc11affe2e812c08f527657e95f393cc5fc370e981a558de321536a0667765b93e3c145bdf6c5bcedddb776a47bfd0f7780618e0e66c25288a382410852e4b37653b83e469e7e6ec6cd3c39d67b16b70d5e026a5fafebff7d59298adc53eee1a6d6415673ceb73ef18b11d7dda3", 0xa1, 0xfffffffffffffff7}, {&(0x7f0000000100)="c3da26b34921bd5b4759d9f3f2dbd3e28b7cbe40706687199f1de3cd35759d67a662cc1c903e4ccaa4aaae163e0a9a2c859e96e86ac741def192913df8169e5eb7192f65657702ba87f65d9b6f0c4248c5ae787e9791", 0x56, 0xff8000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='allow_utime=0']) 00:03:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) uselib(&(0x7f0000000000)='./bus\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$alg(r3, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)="3f76e9172974a24666786660874730daf777402107d49c1d056485a4eb4266dd11dcbb485b8886aa8aafb208f642ad73308bb57919d3778e17f1cbe492e0725299e8faf37c1d11e1bb82d20ca0b7d2aa1c54d16159dd9734a93be9682c4c54ac7b07fa71737ea54db2e0a9a21c2e585d12d136ce8506446dfe0994171016ba3dd1c91379e3289dc6bf0c420a93c79f6c0196badc8ba10a8688f54be0894751e06c92527c1a3d6a4c2618e55cd015867aecac05d84cd812e3084a47dc7af016487ee885e6cf17", 0xc6}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="6d666f5d596c3757dadec76007ce3667581c6309e0d3ff084f9bccaf05180c239e4a25ad73f1f53a56e7d52fff2ab6dfc7944f633bf53dddd2555a24ba4e82b2241bd44126fbeb35f5208d5232a9283edfdb15397a51e3100b0d03707da6cf5bef1ef0c24b91e397f7", 0x69}], 0x3}, 0x0) r5 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x400) [ 175.801919][ T8622] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.828985][ T8622] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.900319][ T8629] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.922327][ T8622] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:49 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff3200ffffaaaaaaaaaaaa86dd60fc040a00283afffe04ff00000000000000000000400001fe8000000000000000000000000000aa8900907800000000fe880000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000000)) 00:03:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0xff, 0x3ff, r1, 0x0, &(0x7f0000000040)={0x990a71, 0x9, [], @value64=0x33}}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x9, 0x7f, 0x9}]}, 0x10) r3 = dup2(r1, r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x8, [@const={0xe, 0x0, 0x0, 0xa, 0x5}, @fwd={0x10}, @const={0x4, 0x0, 0x0, 0xa, 0x2}, @fwd={0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}, {0x0, [0x2e, 0x30, 0x2e, 0x0, 0x61, 0x61]}}, &(0x7f0000000240)=""/136, 0x68, 0x88}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010001fff0036eec52ac2dd83ea000100", @ANYRES32=0x0, @ANYBLOB="0000000003930000240012800b00010065727370616e0000140002800600020030000000080015"], 0x44}}, 0x0) 00:03:49 executing program 4: fanotify_init(0x0, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1ff, 0x402000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) fanotify_mark(r6, 0x45, 0x8000000, r3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r8 = open(&(0x7f0000002000)='./bus\x00', 0x216a00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLCREATE(r10, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}}}, 0x18) sendfile(r8, r7, 0x0, 0x209) 00:03:49 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208b01, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 00:03:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x55, 0x40, 0x5, 0x0, 0x0, 0x2, 0x40048, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000040), 0x11}, 0x40000, 0x10000, 0x6, 0x3, 0x800, 0x4, 0x401}, r2, 0xffffffffffffffff, r0, 0xb) r3 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1418c2, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) 00:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x1}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x1) connect$netrom(r3, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080), 0x1000) unshare(0x40000000) epoll_create1(0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) accept(r3, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='trusted.overlay.origin\x00', &(0x7f0000001100)='y\x00', 0x2, 0x2) [ 176.438627][ T8659] IPVS: ftp: loaded support on port[0] = 21 [ 177.132469][ T8701] IPVS: ftp: loaded support on port[0] = 21 [ 177.375560][ T21] tipc: TX() has been purged, node left! 00:03:51 executing program 3: dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x100, 0x400, [], &(0x7f00000000c0)=0x3a}) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='#! '], 0x3) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x40010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:03:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="00008000000000000000ffffffff0000"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbe0800000e000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:03:51 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60100000ec022b00fc020000000000000000000000000000ff020000000000000000002b0000000124206558000000f8ffffffffffffff000000000086dd080088be000000001000000001faffffffffffff070022eb000000002000000002000000000000000000000008a14ecb01000000607751864caf1d50f088dbc360ea372ff6fe28bb8b616c73db4b95d737fc839c869947cab04de7e37de2690b5dcfee24845928561460ba"], 0x0) 00:03:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0x8) socket$inet6(0xa, 0x803, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='\x00\x00\x00\x00\x00\a\x00\x00\r\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1ca2031e4c73fb000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fcdbdf250c0000000500290001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x851) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x2, @local}, 0x1c, 0x0}}], 0x2, 0x0) 00:03:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@mpls_uc={0x8847, {[{0x8}, {0x1, 0x0, 0x1}, {0x4}, {0x38, 0x0, 0x1}], @ipv6=@icmpv6={0x7, 0x6, "d9b927", 0x170, 0x3a, 0xff, @loopback, @empty, {[@hopopts={0x89, 0x29, [], [@enc_lim={0x4, 0x1, 0x75}, @generic={0x23, 0x144, "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"}]}], @mld={0x84, 0x0, 0x0, 0xff, 0x3, @ipv4={[], [], @private=0xa010102}}}}}}}}}, 0x1ba) 00:03:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="6ffe000000000000000003005300180001c75e0600000064703a72797a0004000480bf9c"], 0x2c}}, 0x0) 00:03:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdirat(r0, &(0x7f0000000540)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="a634c8bc913372022dd83823a8c49832ce7cd96a007f3314e7dda7c8b370e293e492e3fd372535c515f98af2421a3b6a17be42f0bccbfd37339aaac6de65c59b185bd346954579be1dbe6f49070c13adfaa6daf80565f2771f24707b88f12881d0d1c9ef586ce8a37e4b70a3097560735590e439c240e82e0f8465c0db2ff0e5e91ea69756394e351228b564596a563e8ce7381d2ee0cefb19ed321f22438839c17181e252c72be4cfd362287d2b1cb489e3f705387c09590c99242f530c56b3e15d66c40373a3d716197b3407ba90943bf231468951ffda4d94eed861bd82c31913bcc907b63def96f16055", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00b0957b7a9a973348282cda473363f003fe92faac3e05f5f390a2de11cae1c6373a"]) read$FUSE(r1, &(0x7f0000003000), 0xffffff92) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='\x00') truncate(&(0x7f0000000240)='./file0\x00', 0x6) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xe7e150}}, 0x50) chmod(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xb9, &(0x7f0000000280)='./file0\x00', r2, &(0x7f0000000380)="203eab4a28a954b239f718b9858965a4b9ca3dd910cbe7189e8e28a64f28936816b7cab877a4d11d01d14e0deff1f0ec5276ab9f05b4c1d60859ce21f8") 00:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), 0x4) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000440)="ac77f4f5aaed50300b84dfebfc0af189", 0x10}], 0x2, 0x0) 00:03:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271b60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d59b185b310efd4989147a0900bf00f110026e6daff831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4d04110587dbfb791bacfa4783a13477bf7e060e3670ef0e789f65f1328d6704902cbed9f05d7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130666f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17d8beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86668694f22cdf550ef091a78098534f0d973049594119d06d5ea9a8d0857f82ec6e2a071474cfc12346e47ad93f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2371b1f243e99fe33c3cdafda323e9c70803973c49d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afcd14d42025db6cebc412bf9a4f8c35070669ea69f5e49e1b8e0d6697e98186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687d3e3c6445606456e79a4d99bcba3712c7acb4561e18c5f123362361a672b39c2aa44943991eed8d2074c5aaa542ad95ec53a1603ea7834af49019ad8532ea54e532695b0502b32b775d8842ac95fa29c13ca4429649acb562e33a8a70e3457c846d3b93e3216bbb159b9a51c3ab6b1dc7f606b7e482685def47720f0d2adb639fcb5785620e8dfea9aec0f6f36eae39ee9a70822744c8c4caba913bd16a191f9dadbadc16fa91e2e44f3be361c69a5cd8293c27177c0228168451e6bfc7e41c4b8df"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="00008000000000000000ffffffff0000"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbe0800000e000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:03:51 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27}, 0x24}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x0, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@broadcast, @private, 0x0}, &(0x7f0000000080)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x164, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7a}}}]}}, {{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x164}, 0x1, 0x0, 0x0, 0x8000}, 0x400c045) 00:03:52 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x2, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)}, {&(0x7f0000000380)}], 0x2}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000011c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000000780)=""/99, 0x63}, {0x0}, {&(0x7f0000000ec0)=""/201, 0xc9}], 0x4, &(0x7f0000000800)=""/36, 0x24}, 0x40000040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, {0xa, 0x0, 0x5d3a, @rand_addr=' \x01\x00'}}}, 0x80, &(0x7f0000000dc0)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000005700)={&(0x7f0000005280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000a00)=""/31, 0x1f}, {&(0x7f0000005340)=""/27, 0x1b}, {&(0x7f0000000c80)=""/167, 0xa7}, {&(0x7f0000005500)=""/100, 0x64}, {&(0x7f0000005580)=""/10, 0xa}], 0x5, &(0x7f0000005640)=""/136, 0x88}, 0x40002044) sendmsg$kcm(r3, &(0x7f0000008d40)={&(0x7f0000005740)=@can={0x1d, r5}, 0x80, &(0x7f0000005900)=[{&(0x7f00000057c0)="979d9c1f5baee7a7aa03f794765294891d2021e8e342a0209cce76b337c352bec5557ed5449acd99191f9bfa3bdeeb36437564b1dfe2195a92bd351c099ff87830fd83191996d468d592b34092", 0x4d}, {&(0x7f0000005840)="9c19312eac6c1e251f422f8cac21b922f8903041d2e61627c5ab80c7a2dc30074d1ec2afbbf2446cfc9304a814c50f95147d1edddb914e6839a757700f6cc84c9e7e142b4574a87ab9d78e54e2709cf6a193b396a673b5d1e83c9a85b2f556c66c99d7ae703dd21af79bf78b27bbc69c9acae7a34b24bdaed5529c74df4b1640051d7516376eb8d8c403a1abe5fed852ee3c3225332d3d5be33ebe19de9267ba2b645b4dbf29bdd9", 0xa8}], 0x2, &(0x7f0000005940)=ANY=[@ANYBLOB="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"], 0x3378}, 0x0) recvmsg$kcm(r3, &(0x7f00000009c0)={&(0x7f0000000840)=@caif=@dgm, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/146, 0x92}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9cca7480e0a02000000e3bd6efb250009000e000a000f000000000000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f00000004c0)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)="98754563473973ad4bc2749461e52bc2241733039fa60cd2d6845e6a5e88667b266058570b978433e139e51c91f965bf", 0x30}, {&(0x7f0000000bc0)}, {&(0x7f0000000ac0)="335e2d050fcaaaf20fc1b5b38bccef23fa1fd107a75a08b77aacfe89b852e461e579a87c37f2e1c09a79fc5c142b6a88b30baf20356520173d4a9bfc93ebbfa4a821dc5772fb32b001023337ba2cb49774e466dd7441d17182bb4fd6802e9adc19439314a8c02abcff3f04289c115a07ec76561c92cac2d6d31fb8acd45b11b11b6a2df90a04cfba3f91dcb69d41f50eedc4a86c66f60bc44b7fb1fe1a041ff7a7b41cc3041a862a835d27466ccda4e426dff38872ac1e234a9bfbb4287f959bffac86e682b0bcf4eb6e916528415da818043825f41852db8fb1ed", 0xdb}], 0x3}, 0x804) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) gettid() r7 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r7, 0x88, 0x67, &(0x7f0000000040)=r7, 0x4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x6611, 0x0) [ 179.118089][ T8761] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 179.132809][ T8764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:52 executing program 1: socket$inet6(0xa, 0x1, 0x800000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000000, 0x0, 0x5}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x8001, 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r4, &(0x7f0000000080), 0x0}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x150, 0x150, 0x0, 0x240, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x20}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'syzkaller1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0x4, 0x6, 0x3, 0x0, 0x7fff, 0xa2000, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7f, 0x2, @perf_config_ext={0xbb, 0x81}, 0x20002, 0x8, 0x4d, 0x8, 0x9, 0xf675, 0x7fff}, r3, 0x1, 0xffffffffffffffff, 0x3) [ 179.251922][ T8776] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 179.280272][ T8776] bond0: (slave tunl0): slave is up - this may be due to an out of date ifenslave [ 179.323606][ T8781] xt_ecn: cannot match TCP bits for non-tcp packets [ 179.379897][ T8788] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 179.406566][ T8788] bond0: (slave tunl0): slave is up - this may be due to an out of date ifenslave [ 181.405601][ T21] tipc: TX() has been purged, node left! 00:03:54 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000646000)={0x0, 0x0, &(0x7f0000f9bff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x401, 0x0, 0x0, {{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 00:03:54 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$rose(r0, 0x104, 0x93a5f6c7cb66a252, &(0x7f0000000140)=0x9, 0x4) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) syz_emit_ethernet(0x617, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1e9c00) 00:03:54 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:03:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:03:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fd20000015", 0x5, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0xffffffb6) 00:03:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) syz_emit_ethernet(0x4e, &(0x7f00000002c0)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000140)={0x0, 0x180, 0x6001, 0x1}) 00:03:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x6843c7a8}], 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x81, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/4085, 0xff5) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000000)) 00:03:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 182.036741][ T8833] FAT-fs (loop0): bogus number of reserved sectors [ 182.052642][ T8833] FAT-fs (loop0): Can't find a valid FAT filesystem 00:03:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, r7, r8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)=[{&(0x7f00000034c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x2890}], 0x1, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, r7, r9}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xe8, 0x18000}, 0x400c801) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r10, @ANYRES32, @ANYRESDEC], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 182.124762][ T8833] FAT-fs (loop0): bogus number of reserved sectors [ 182.144609][ T8833] FAT-fs (loop0): Can't find a valid FAT filesystem 00:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 182.274346][ T8848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 182.366821][ T8853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:55 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$rose(r0, 0x104, 0x93a5f6c7cb66a252, &(0x7f0000000140)=0x9, 0x4) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) syz_emit_ethernet(0x617, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1e9c00) 00:03:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) 00:03:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)={0x30, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r5, 0x4, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x200000c4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:03:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:03:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x8000, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @private}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x1, @private1, 0x5d1}], 0x1c) [ 182.798365][ T8871] IPv6: NLM_F_REPLACE set, but no existing node found! 00:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:03:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() r2 = getpid() write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x40000}, r2, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:03:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8bc3000000c222d35e00010000000c00018008000100", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 00:03:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f600037153e", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 183.044217][ T8888] IPVS: ftp: loaded support on port[0] = 21 00:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) 00:03:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="50000000100005070a00000002936e9f00000000", @ANYBLOB="c8ddb6d69483661740dc996e6d485ce72eb9c8baa90a3e7f586aa7e4d0d5a3af8dc528792c2e4b6c6178fae64694ea2c4c9e588bcaadb8cd3f9831b3f63196443dec10994cdcf0a88b1923fc7aabaad054a153e8b3106310b17deb6d11131da10b182a30b589391ae5218f6d7df8f837bbc2f197ba48b0affe2ad96ab58559e00bbdc1d5a0d01d8d1b723c2fab5437d43b5f9ff84765c4cb2fc8e82a4b72a3b5973cbce4090d64319821b2bc221b093cbdc413836b0d6cc0ccf208ca399d75fc52f2d25ba5da82598ae37ed313c909c1e87451c6129121d3f24b8327c6a62bb78cd08ea093bf59005811ed37f4f3e776a4de04c101745ef2830bb8a0e41d1e7acb0987e34eb9d6db42bb3f017468d15a768672bf716f517adde8fc09691c64424ae9db68430c9b45aff07de907a37cefa2dee01d242c240098c52cd051408d0b5ee83f2909185c1fbcd1b8a1ad8aceda64928265b465e689d3229c68a696cd682bc47347257055a732356af33e6cfaa79fc8a6170513e820c23ab3f0d8ff1c7bc65d283daf08baff6cacb831cf09e675d094d76ee6e719878fa7159ac663324bd5742ef102ec88dfa77bb1d55568416746225bf0e1a258413f9d7e8e95b5aad3c70db1a68b170464064b01cf480d855a0f9bcacdc638f4b93433dde4681213f971c3a7260cc9cf44f2f402542ff9ab33e929a06b56e31187dd656eb718fa0565ca39677b709f4e1762ee4799d81994b6ac37c8dcf5940ff6997aac4fbdba1dc2c9030f97476a2b9d9907d414588e7d5dc4cd1c1889803daaf9ca71c43877d8b651c151bb58dbbe532428b098d56bc994509ab4faabc242e454190898cfbb1b96b71a6916e81b7d26666c9009b1027efb21f37e1c5263f0ae11da193bc8e21b876cc741d34550804a98bd21f985c22c681a1ee9f3ea67d5fa989d5fae63654d2361e12d234bd790a5a1b3a49046703387ec295de20166fd3a5c93e9c2e872094d807052117a1bbc3d62cf0afb878dec6695b9a46bef3cc7038edfb5b655a1ee9118d1706a9ee4c5102c706389389fe64e5910bbef8cd195fe0cda1e4dc7d2ae4370a60eaa78ba15a9a98f2190d32237c229debdd289dd601b096ab980374d15e7a97f926db677ee99d9184ec019c67c05371ac92128683d1ee91d2e9bba84450a2d526db0d7e38195bbe70165b81fee7d9455835230b7ce415edcc995b5f4e6959ed87d02b3829d85a0941b7d00a115911c2adada863a965b0f6276fa261545c8e5fd5cc229eea99f9e8ec421de45d1bd664ce565ff6951180fc48e733a13cd8a505a48f30c468792cc503e0d39313fb1b6e447e289326063c73d1b4a2613d95f4c60718253570e2f6fc786272fe31aa91526885825623b7f7815c0e2faa309b3c4bef75374a93b33af471184bf3b17bf25ef405652b76b55b7410b29ec6bebbcc38802bedc15b03c7abeaf73b5093af565cb97ef4cd0fb5547281eb7467ef5ffcfdb8548ea8e4166660a39018dbca82582744d59a5aa3122ccb7fcb6d22dc0edc8de41d6ebf7ad3012eb715d9566b82f33cebdc494e96b5ffb2a9f1a60bd85b9b6fcd1f3f17ece3030a676a1af4aab92cc67b57296c27837ff4de3d8381d64df942cc12244b1d83062e477ce88a47209960215e6436799a26a0f53fc98b7fb227fb7083d41bdbd7641c05d64de04a71e240554f4b54e2bdcacd5e80ec854c8f7cc1ffa30fe0659c7cf5847cc4da50efb53ca7dc4e643051f0a89034f094a6b867157f9cea9a6add43c9a0f45a5270c24d1adb1e1bb4aa4d3d00ff574ea0d5f78a053138b2de25d0c085bd2519a20f3d8e6206a0324d94f0ccf638198e6bf56ba65b8dd110b090e5e245123a64532e58bb974477484b191d0461cc18ea37b4ec1f6f2dfeb3d6bbb5d932f403556b97c19fe84cecea780f6ba0a3038383043a928d54278367eaa9314ef1cba733d987faf9773cf5ad1529ad89ae926adefc43155125fd46bea845b524f4d0dfd9fb4239bf95e4dea8a82d0c14d907f3153ceae9f5c04b2edc9c4fc558a6b750b1c87349078020938f50fff1c520b561358c49a46f7a207077652d4cb70c752e8b0dee5e522a7f9816a9461682a46526de1926ef4f9af8da7b28fe2a3aeceaae195db08d1d356bcf837fabfbc99ca0d4a5873b15d7e19a1bd2843dc70240f1c2ea62abe155de8359cbe8e45254a24a6f86574803f3958a3bd5a3209bed4568bb07b01686ce1ee10027446888774e4341e494ee5a949b0c8bb1ec0e4411757a181cabb3b73b0364931a3a8c0729f9f592da142763fa10042aae357bc7178baa4ee416b380ff46c32c4077affda3d0ed400f132974f8a1cbcb9e812b900e3d4ebb46a97eab4ca5fb87a161ba728094b03e02a60a2ec7a3b3438e238b2e2adbfee14980bfde26d19c847d73424f87f2986d6c8a140eb8c49f6fbb7c33f2fc2c9ac055d045766adac159ecaef89d31854a08a0615bd7a11e4c93e3343c4c34da115da12539c04f60f95d00e4b314db301cb439990fe8788dc94feb6f570007df62eec4e0091d662d20e560c541f88450c1de5836e228b34571833a31755157d91f0f49e7370d30ab71c89015f521348d7a695fae687d9c3dabcb9a8211ac521832ada455672b757fb918405c294b5500ccc8b8e2934dbc6c4c2771300b5c9ce71f1f44d941b5d600c04678332648cd5f9528bad98259ec8d17e3dce15d8242c60b41933d7be50c4d191406a7ae3ff1ca5628f30b858e0a6a94af6e6d1783a5749815a9aa67aa0704809dbb9d9f3bd13e6f71e584133d225e65047f16a491315399cc36e4851d75e5ca3c74d519cda19e9769bca8f5a6ac6821800232541d9212652403f2ab0b7d85fce54c103051254cdd268a8c1f3f809a8fd5e950ba0bbb8280ce7cace21768a9114890db511c30cd30a87b1e84789796ada85a9e020904f98f5cec3685444322ed983c804807f5bd0ffd2870c676982975ece18e40301e2f3b93b7003b85b3080d2f4b467deb3902fcd824df7b3f0d1f8b8bac7e233b8c46d3b72b64d3e91c4fc6180065925ffed756a5668cdd454b504ca5f9a8cf138e360a9cd8c1605068dd9d4f284579c4c08617ffe67198007008c8daf014ebbfa57bd262c4a6b2b0917f0dbee9fa74418d9b176229c11e61ca1b3f2ec32764a6c77b7d439899151273e57ab57c1f1448622e93a8ef50697dbf41a158cda07527fae049de033b44324c97efd2e1bcb4e4b2525077ca0e1162bf20c97b18c73e5b2d142e16a73a6a46112d1f0d493b9031fe53effd5890bb9aec0808dcc4d4de5d48cb8d8678c094ff4358f09a47433b438e4f022fce381e26528fc6c0cc68dc8cd2170ab112623115e7818686c1a4a31b602ad3753cc6f8a4037c57f89e925685baabf1b1c83decd16c3df4fc40ee76a78c5e252bee1d8d973e8dc3004985c6ea391de6908cad9a1de0cd18dccbfeda0391089f6a4b414f0c9e149927d149e1cbed0323bc554dad0d8029210937295030b072449b5567e47f2cdda68eeee54701389cba5c4b6b76e4729a51b761e96021f65c94382d1af3019f9bc94796d9a1570e7d6026d65b4565bad865b7f06bd066f241193ce988c95eace1474e3009405a595a67fa2231b818774fce7518a8031f898c8613aaca778c9476219e13edccd185982016d1ddae3180a6448db1dea27febd0254a2f7e77315774d8f2dcab60cd55f373061269438bac4f7502d0fcb9f1c9af4d853d2191b1b077577fd77bb06e9df0f950221ede615d24b4e8d3efbe8742eb447cd05ca6847809e64f8a52f77ba10bbb01627351c0ca1c260f80818dcc97390b0f015324224756aa0a6b0c2ee832cc9c467a76c6f204ab43d47e5f252aced9eb588bd07cba2d0bb4dd875a54ec87842970002950f0bef2e5a6e4814545e88f3210e928a0b244bf305b60310cfe5800f97d098d7b6bdf2cdaf19d009e71dd167d46a86e6bb57e83a365dcec1b85e2c4b3ede39c496acdba902148a44acdf560bc81cb30937233b66e91ac7d5eca9b06d02ebccfdceb720f3b9dad28363ef019310f773b5b6d8321ff023e2706ad5025be388573a0b3d94747caaf8190131fb67b3d1433dbf2bc75ca9dda1f57e705e7c5f4cfa767b2decf74a0ab77bdbeb28dee41f0dda9ba6955f189cda23cf752d071cd3d655bf9ed68a43d92c59675caa33b794970a9b45080ece2686d0e6fd3a1ea2d6132790bb3cddd7bbf0e179f131641c90d632ada6e5c93d266c4d4efd6c09ba39678a1d8e8120805cc0e01e14abcb0178d8db08f8e81f33f2cbb6b7e63cf2fcebe7346918f5d9bfc4a3a349df6f76b44be488a09706854ac4b8ecc8b7500d2d294457bebeeaf9cda8f2d2cdbf827600945c81b664864398f169fb5736abfcd07fd3225060c857dd08b1caf45272f4efd49afc17c874b56c2775e8f44bc6040076acca11635e8e9ef7e0e9df8fe796297b14ec25da5209587c3ffebe96d87b09d6ecc5c53328afad335dd3ee1739bfb70bf47240c39006d989e78493346e2a4b02f9f0f2a50bde3b368601218c7881aa14ba4a6a37eb65b70e8f392fc793db95de28d0c5603c583cdef225ec80f1137274f02f429731b3db4f76f7cb5800c6663e7ebd477ff234567b2155c27db2b3d6c003cfd19e2ce619258b379a2fcf5be129aef5e7aaba48183b0ba77f2a76ece2121d2958de82967f6f87912676a933dd5cb853a8ea4b44cc2fb70a99b5550595ea3110f98f7a38d1434e419a4602197603296c8ca593e1b2e005bd5ae02acc0a630adf469c54ce0de01880b074620ac488ab51ba099524ce3c305c05c6b29b6e875c6721f99d94eb6db998470cda2575633fab990083551de3c1ecde15a2a097bce023e8019a11c97508497c9e843baa8309c32a61b64ae1ab0c4b7495c87e22bfb7afc825c5fc011da6f1d724e75b09014ec687ffab680faf27916b2a2e47acd81ce7fb8cbce536ded471954bfd505f6ceb6c5d2f8e7bbd92ca52e3f437e5e573191963dddf0ad1309ff1caef84cf86ad15c36da8286fbf457ef394456287ef79334a3af0b9896e9e0cf1a5b94818c3f639ade594bc5a517051018357dac6c4b48f65f98eb4886b397d050805be103efc744f9e7baffa9491236d55451103924fde326474c5c6d47d96bca496d227b8f19773f73b751392b08461601feb1655a8104ce8c18fe0e88729f91356d3dfc4b3de1b260cf36b3dde3f8658ca82dab9d1e4f60f20431b4686df1922891173206ade3184b05877197b3ffd9cef92740f4580218b9f162271569400963b99c9f4ce89c91327b464f3e2068580bfbb11d61eed73a0da0804e54eaee52843a5381e989de21b233b6a1994b2c288ce0ab45c54df2b2fed356704a5175d87511f82e7df640cbf6fbb1a405832c07d43712ee341f780fa590ddf7d4f7eadbb2820f8661849f9aa7749f56861c4f97196cdbb8db4267c45164797a9c7671c59831e40044271d6e5ebc30a048d8e4083bab895d042cb46edcb61c81f20c9be9c24a1f32d4144c6dc1fbcde01df2516e71a83b539d61bef527ad2f4831a42aad80953c9730efbb93634055c0f9f92c3ae695c68caf5c3d8aaa144c5ae8b1fdacc5ae4f9dde33e719ca201f6fc4b4439f94d561cd72a4925cdd87e655731fcef72fef957fdbb963a2a20c3e55fa2b29ac649d608505136abc2b1bb9fd1ad7b4e915ae4307416ca8674242f26e7a63b8cfbcbe43cf4febc85e3b53505df22de2e610d0ab5376517098de637161311f08cf34fcf41429f8f2d3184", @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080c2000000000008000a00", @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f002000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x2f0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x18b140) ioctl$VIDIOC_SUBDEV_S_CROP(r7, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x712, 0x2, 0x1}}) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 183.417596][ T8925] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.453489][ T8930] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.531671][ T8925] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.674252][ T8888] IPVS: ftp: loaded support on port[0] = 21 00:03:56 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$rose(r0, 0x104, 0x93a5f6c7cb66a252, &(0x7f0000000140)=0x9, 0x4) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) syz_emit_ethernet(0x617, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1e9c00) 00:03:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8bc3000000c222d35e00010000000c00018008000100", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 00:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000340)=0x9) 00:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) 00:03:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) 00:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:03:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) 00:03:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() r2 = getpid() write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x40000}, r2, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:03:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8bc3000000c222d35e00010000000c00018008000100", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 00:03:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) 00:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:03:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x1c02) [ 184.207177][ T8981] IPVS: ftp: loaded support on port[0] = 21 00:03:57 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) setpgid(r2, 0x0) getpgid(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 00:03:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:03:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8bc3000000c222d35e00010000000c00018008000100", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 00:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) 00:03:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000340)=0x9) 00:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:03:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() r2 = getpid() write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x40000}, r2, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:03:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 00:03:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 185.170101][ T9042] IPVS: ftp: loaded support on port[0] = 21 00:03:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 00:03:58 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) setpgid(r2, 0x0) getpgid(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 00:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) 00:03:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) 00:03:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() r2 = getpid() write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x40000}, r2, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 00:03:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) [ 186.063618][ T9100] IPVS: ftp: loaded support on port[0] = 21 00:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) setpgid(r2, 0x0) getpgid(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 00:03:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 00:03:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() r2 = getpid() write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:03:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') 00:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:03:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 186.887122][ T9154] IPVS: ftp: loaded support on port[0] = 21 00:04:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) setpgid(r2, 0x0) getpgid(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 00:04:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) 00:04:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getpid() getpid() write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) 00:04:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:00 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 187.552313][ T9208] IPVS: ftp: loaded support on port[0] = 21 00:04:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) setpgid(r2, 0x0) getpgid(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) 00:04:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getpid() getpid() getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 188.285471][ T9251] IPVS: ftp: loaded support on port[0] = 21 00:04:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 00:04:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 188.895834][ T21] tipc: TX() has been purged, node left! 00:04:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) setpgid(r2, 0x0) getpgid(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 00:04:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getpid() getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 189.085908][ T21] tipc: TX() has been purged, node left! 00:04:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 189.128854][ T9311] IPVS: ftp: loaded support on port[0] = 21 00:04:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) [ 189.266655][ T21] tipc: TX() has been purged, node left! [ 189.280814][ T21] tipc: TX() has been purged, node left! 00:04:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 189.312257][ T21] tipc: TX() has been purged, node left! [ 189.349955][ T21] tipc: TX() has been purged, node left! 00:04:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) setpgid(r1, 0x0) getpgid(r1) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:02 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 189.975794][ T9371] IPVS: ftp: loaded support on port[0] = 21 00:04:03 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:03 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) setpgid(r1, 0x0) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:03 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:03 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:03 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) [ 190.847503][ T9428] IPVS: ftp: loaded support on port[0] = 21 00:04:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:04 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:04 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) [ 191.707794][ T9488] IPVS: ftp: loaded support on port[0] = 21 00:04:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:04 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)) getpid() getpid() mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:05 executing program 4: r0 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:05 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:05 executing program 4: r0 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) 00:04:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) [ 192.602776][ T9548] IPVS: ftp: loaded support on port[0] = 21 00:04:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 00:04:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) 00:04:06 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)) getpid() mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:06 executing program 4: r0 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 00:04:06 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) [ 193.453959][ T9606] IPVS: ftp: loaded support on port[0] = 21 00:04:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 00:04:06 executing program 4: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 00:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) 00:04:06 executing program 4: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) 00:04:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000040)) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 00:04:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000300)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 00:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000340)=0x9) 00:04:07 executing program 4: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:07 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:07 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 194.431872][ T9666] IPVS: ftp: loaded support on port[0] = 21 00:04:07 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:07 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 194.520581][ T9677] FAULT_INJECTION: forcing a failure. [ 194.520581][ T9677] name failslab, interval 1, probability 0, space 0, times 1 [ 194.578353][ T9689] FAULT_INJECTION: forcing a failure. [ 194.578353][ T9689] name failslab, interval 1, probability 0, space 0, times 1 [ 194.588067][ T9677] CPU: 0 PID: 9677 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 194.599573][ T9677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.609637][ T9677] Call Trace: [ 194.612938][ T9677] dump_stack+0x1e9/0x30e [ 194.617288][ T9677] should_fail+0x433/0x5b0 [ 194.621718][ T9677] ? tomoyo_realpath_from_path+0xd8/0x630 [ 194.627440][ T9677] should_failslab+0x5/0x20 [ 194.631948][ T9677] __kmalloc+0x74/0x330 [ 194.636113][ T9677] ? tomoyo_realpath_from_path+0xcb/0x630 [ 194.641837][ T9677] tomoyo_realpath_from_path+0xd8/0x630 [ 194.647424][ T9677] tomoyo_path_number_perm+0x18f/0x690 [ 194.652927][ T9677] security_file_ioctl+0x55/0xb0 [ 194.657873][ T9677] __se_sys_ioctl+0x48/0x160 [ 194.662476][ T9677] do_syscall_64+0xf3/0x1b0 [ 194.666989][ T9677] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 194.672886][ T9677] RIP: 0033:0x45c829 [ 194.676781][ T9677] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.696390][ T9677] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.706222][ T9677] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 194.714196][ T9677] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e0317e390f0f1fa6b92e4126679529b385c47f67de6854cd9e3c35f2c4e1fc1bae09070885e1a7015e7c27de99232ccd995882618aa055e1bcd9c7c4a7e7da15a9dcbd1899356edc105df2b228986c05db70d76d6e2af4652ce9a79ae2975f20a825e61ab04bae726677836aa0c795eac4cc9f4146bba92b87363f565e273e6c246c65ea938cedd9d46abad06c4ea3a28f1"], 0x18}}], 0x1, 0x0) [ 194.722204][ T9677] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 194.730191][ T9677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 194.738172][ T9677] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 [ 194.751201][ T9689] CPU: 1 PID: 9689 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 194.759827][ T9689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.769889][ T9689] Call Trace: [ 194.773195][ T9689] dump_stack+0x1e9/0x30e [ 194.777540][ T9689] should_fail+0x433/0x5b0 [ 194.781979][ T9689] ? tomoyo_realpath_from_path+0xd8/0x630 [ 194.787231][ T9677] ERROR: Out of memory at tomoyo_realpath_from_path. [ 194.787700][ T9689] should_failslab+0x5/0x20 [ 194.787713][ T9689] __kmalloc+0x74/0x330 [ 194.787727][ T9689] ? tomoyo_realpath_from_path+0xcb/0x630 [ 194.787741][ T9689] tomoyo_realpath_from_path+0xd8/0x630 [ 194.787763][ T9689] tomoyo_path_number_perm+0x18f/0x690 [ 194.819834][ T9689] security_file_ioctl+0x55/0xb0 [ 194.824789][ T9689] __se_sys_ioctl+0x48/0x160 [ 194.829385][ T9689] do_syscall_64+0xf3/0x1b0 [ 194.831658][ T9692] FAULT_INJECTION: forcing a failure. [ 194.831658][ T9692] name failslab, interval 1, probability 0, space 0, times 0 [ 194.833913][ T9689] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 194.852376][ T9689] RIP: 0033:0x45c829 [ 194.856266][ T9689] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.875956][ T9689] RSP: 002b:00007fb61145ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.884353][ T9689] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 194.892317][ T9689] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 194.900274][ T9689] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 194.908245][ T9689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 194.916288][ T9689] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb61145f6d4 [ 194.924266][ T9692] CPU: 0 PID: 9692 Comm: syz-executor.2 Not tainted 5.7.0-rc5-syzkaller #0 [ 194.932863][ T9692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.942925][ T9692] Call Trace: [ 194.946224][ T9692] dump_stack+0x1e9/0x30e [ 194.950568][ T9692] should_fail+0x433/0x5b0 [ 194.955006][ T9692] ? tomoyo_realpath_from_path+0xd8/0x630 [ 194.960732][ T9692] should_failslab+0x5/0x20 [ 194.965245][ T9692] __kmalloc+0x74/0x330 [ 194.969406][ T9692] ? tomoyo_realpath_from_path+0xcb/0x630 00:04:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) [ 194.975134][ T9692] tomoyo_realpath_from_path+0xd8/0x630 [ 194.980699][ T9692] tomoyo_path_number_perm+0x18f/0x690 [ 194.986299][ T9692] security_file_ioctl+0x55/0xb0 [ 194.991248][ T9692] __se_sys_ioctl+0x48/0x160 [ 194.995847][ T9692] do_syscall_64+0xf3/0x1b0 [ 195.000360][ T9692] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 195.006254][ T9692] RIP: 0033:0x45c829 [ 195.010151][ T9692] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.029877][ T9692] RSP: 002b:00007fd7674e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.038296][ T9692] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 195.046276][ T9692] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 195.054257][ T9692] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.062237][ T9692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 195.070219][ T9692] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fd7674ea6d4 00:04:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:08 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:08 executing program 4: socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) [ 195.216743][ T9689] ERROR: Out of memory at tomoyo_realpath_from_path. 00:04:08 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:08 executing program 4: socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:04:08 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 195.271621][ T9719] FAULT_INJECTION: forcing a failure. [ 195.271621][ T9719] name failslab, interval 1, probability 0, space 0, times 0 [ 195.379056][ T9719] CPU: 1 PID: 9719 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 195.383491][ T9727] FAULT_INJECTION: forcing a failure. [ 195.383491][ T9727] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 195.387683][ T9719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.410929][ T9719] Call Trace: [ 195.414231][ T9719] dump_stack+0x1e9/0x30e [ 195.418543][ T9719] should_fail+0x433/0x5b0 [ 195.422942][ T9719] ? tomoyo_encode2+0x25a/0x560 [ 195.427784][ T9719] should_failslab+0x5/0x20 [ 195.432264][ T9719] __kmalloc+0x74/0x330 [ 195.436404][ T9719] tomoyo_encode2+0x25a/0x560 [ 195.441067][ T9719] tomoyo_realpath_from_path+0x5d6/0x630 [ 195.446701][ T9719] tomoyo_path_number_perm+0x18f/0x690 [ 195.452184][ T9719] security_file_ioctl+0x55/0xb0 [ 195.457104][ T9719] __se_sys_ioctl+0x48/0x160 [ 195.461675][ T9719] do_syscall_64+0xf3/0x1b0 [ 195.466156][ T9719] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 195.472026][ T9719] RIP: 0033:0x45c829 [ 195.475899][ T9719] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.495503][ T9719] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.503902][ T9719] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 195.511856][ T9719] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 195.519822][ T9719] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 00:04:08 executing program 4: socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) [ 195.527772][ T9719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 195.535821][ T9719] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 [ 195.543793][ T9727] CPU: 0 PID: 9727 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 195.552381][ T9727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.562439][ T9727] Call Trace: [ 195.565737][ T9727] dump_stack+0x1e9/0x30e [ 195.570075][ T9727] should_fail+0x433/0x5b0 [ 195.571506][ T9728] IPVS: ftp: loaded support on port[0] = 21 [ 195.574499][ T9727] prepare_alloc_pages+0x28c/0x4a0 [ 195.574517][ T9727] __alloc_pages_nodemask+0xbc/0x5e0 [ 195.574532][ T9727] ? __lock_acquire+0x116c/0x2c30 [ 195.595824][ T9727] kmem_getpages+0x49/0x900 [ 195.600341][ T9727] cache_grow_begin+0x7b/0x2e0 [ 195.605121][ T9727] cache_alloc_refill+0x359/0x3f0 [ 195.610152][ T9727] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 195.615878][ T9727] ? check_preemption_disabled+0xb0/0x240 [ 195.621608][ T9727] ? debug_smp_processor_id+0x5/0x20 [ 195.626902][ T9727] __kmalloc+0x30c/0x330 [ 195.631157][ T9727] ? tomoyo_realpath_from_path+0xd8/0x630 [ 195.636887][ T9727] tomoyo_realpath_from_path+0xd8/0x630 [ 195.642520][ T9727] tomoyo_path_number_perm+0x18f/0x690 [ 195.648028][ T9727] security_file_ioctl+0x55/0xb0 [ 195.652975][ T9727] __se_sys_ioctl+0x48/0x160 [ 195.657569][ T9727] do_syscall_64+0xf3/0x1b0 [ 195.662081][ T9727] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 195.668002][ T9727] RIP: 0033:0x45c829 [ 195.671898][ T9727] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.691522][ T9727] RSP: 002b:00007fb61145ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.699944][ T9727] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 195.707928][ T9727] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 195.709859][ T9692] ERROR: Out of memory at tomoyo_realpath_from_path. [ 195.716025][ T9727] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.716031][ T9727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 195.716037][ T9727] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb61145f6d4 00:04:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, 0x0, 0x0, 0x0) [ 195.833595][ T9719] ERROR: Out of memory at tomoyo_realpath_from_path. 00:04:08 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x2, &(0x7f0000000080)=0x10001) 00:04:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, 0x0, 0x0, 0x0) [ 195.991851][ T9764] FAULT_INJECTION: forcing a failure. [ 195.991851][ T9764] name failslab, interval 1, probability 0, space 0, times 0 [ 196.035454][ T9764] CPU: 0 PID: 9764 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 196.044080][ T9764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.054144][ T9764] Call Trace: [ 196.057454][ T9764] dump_stack+0x1e9/0x30e [ 196.061818][ T9764] should_fail+0x433/0x5b0 [ 196.066248][ T9764] ? tomoyo_encode2+0x25a/0x560 [ 196.071100][ T9764] should_failslab+0x5/0x20 [ 196.075642][ T9764] __kmalloc+0x74/0x330 [ 196.079806][ T9764] tomoyo_encode2+0x25a/0x560 [ 196.084513][ T9764] tomoyo_realpath_from_path+0x5d6/0x630 [ 196.090165][ T9764] tomoyo_path_number_perm+0x18f/0x690 [ 196.095669][ T9764] security_file_ioctl+0x55/0xb0 [ 196.100613][ T9764] __se_sys_ioctl+0x48/0x160 [ 196.105208][ T9764] do_syscall_64+0xf3/0x1b0 [ 196.109719][ T9764] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 196.115608][ T9764] RIP: 0033:0x45c829 [ 196.119500][ T9764] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.139107][ T9764] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.148611][ T9764] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 196.156589][ T9764] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 196.164685][ T9764] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 196.172673][ T9764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 196.180763][ T9764] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, 0x0, 0x0, 0x0) 00:04:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x10, &(0x7f0000000080)=0x10001) 00:04:09 executing program 3: unshare(0x40000000) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100), 0x0, 0x0) 00:04:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4c00, &(0x7f0000000080)=0x10001) 00:04:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100), 0x0, 0x0) [ 196.423982][ T9764] ERROR: Out of memory at tomoyo_realpath_from_path. [ 196.429231][ T9782] IPVS: ftp: loaded support on port[0] = 21 00:04:09 executing program 0 (fault-call:1 fault-nth:3): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100), 0x0, 0x0) 00:04:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4c01, &(0x7f0000000080)=0x10001) 00:04:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x2, &(0x7f0000000080)=0x10001) [ 196.638631][ T9814] FAULT_INJECTION: forcing a failure. [ 196.638631][ T9814] name failslab, interval 1, probability 0, space 0, times 0 [ 196.698450][ T9814] CPU: 1 PID: 9814 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 196.707076][ T9814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.717132][ T9814] Call Trace: [ 196.720516][ T9814] dump_stack+0x1e9/0x30e [ 196.724867][ T9814] should_fail+0x433/0x5b0 [ 196.729300][ T9814] ? snd_pcm_oss_change_params_locked+0x12d/0x4410 [ 196.735810][ T9814] should_failslab+0x5/0x20 [ 196.740315][ T9814] kmem_cache_alloc_trace+0x57/0x300 [ 196.745614][ T9814] snd_pcm_oss_change_params_locked+0x12d/0x4410 [ 196.751956][ T9814] ? __mutex_lock_common+0x582/0x2fc0 [ 196.757338][ T9814] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 196.762639][ T9814] ? snd_pcm_oss_get_active_substream+0x146/0x270 [ 196.769078][ T9814] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 196.774375][ T9814] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 196.779687][ T9814] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 196.785949][ T9814] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 196.791086][ T9814] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 196.796118][ T9814] __se_sys_ioctl+0xf9/0x160 [ 196.800721][ T9814] do_syscall_64+0xf3/0x1b0 [ 196.805238][ T9814] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 196.811137][ T9814] RIP: 0033:0x45c829 [ 196.815237][ T9814] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.834878][ T9814] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:04:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x10, &(0x7f0000000080)=0x10001) 00:04:09 executing program 3: unshare(0x40000000) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5000, &(0x7f0000000080)=0x10001) 00:04:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) [ 196.843303][ T9814] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 196.851279][ T9814] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 196.859259][ T9814] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 196.867238][ T9814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 196.875212][ T9814] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 196.995123][ T9836] IPVS: ftp: loaded support on port[0] = 21 00:04:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4c00, &(0x7f0000000080)=0x10001) 00:04:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) 00:04:10 executing program 0 (fault-call:1 fault-nth:4): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, &(0x7f0000000080)=0x10001) 00:04:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 197.175310][ T9858] FAULT_INJECTION: forcing a failure. [ 197.175310][ T9858] name failslab, interval 1, probability 0, space 0, times 0 00:04:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4c01, &(0x7f0000000080)=0x10001) 00:04:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) [ 197.265868][ T9858] CPU: 1 PID: 9858 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 197.274499][ T9858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.284557][ T9858] Call Trace: [ 197.287857][ T9858] dump_stack+0x1e9/0x30e [ 197.292203][ T9858] should_fail+0x433/0x5b0 [ 197.296639][ T9858] ? snd_pcm_oss_change_params_locked+0x12d/0x4410 [ 197.303149][ T9858] should_failslab+0x5/0x20 [ 197.307658][ T9858] kmem_cache_alloc_trace+0x57/0x300 [ 197.312958][ T9858] snd_pcm_oss_change_params_locked+0x12d/0x4410 [ 197.319300][ T9858] ? __mutex_lock_common+0x582/0x2fc0 [ 197.324684][ T9858] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 197.329988][ T9858] ? snd_pcm_oss_get_active_substream+0x146/0x270 [ 197.336414][ T9858] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 197.341728][ T9858] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 197.347248][ T9858] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 197.353938][ T9858] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 197.359078][ T9858] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 197.364119][ T9858] __se_sys_ioctl+0xf9/0x160 [ 197.368727][ T9858] do_syscall_64+0xf3/0x1b0 [ 197.373246][ T9858] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 197.379150][ T9858] RIP: 0033:0x45c829 [ 197.383055][ T9858] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.402695][ T9858] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:04:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) [ 197.411256][ T9858] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 197.419237][ T9858] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 197.427239][ T9858] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.435535][ T9858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 197.443512][ T9858] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5000, &(0x7f0000000080)=0x10001) 00:04:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:10 executing program 3: unshare(0x40000000) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18}}], 0x1, 0x0) 00:04:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x500e, &(0x7f0000000080)=0x10001) 00:04:10 executing program 0 (fault-call:1 fault-nth:5): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:10 executing program 5: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18}}], 0x1, 0x0) 00:04:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, &(0x7f0000000080)=0x10001) [ 197.670397][ T9895] FAULT_INJECTION: forcing a failure. [ 197.670397][ T9895] name failslab, interval 1, probability 0, space 0, times 0 [ 197.671380][ T9892] IPVS: ftp: loaded support on port[0] = 21 [ 197.735212][ T9895] CPU: 1 PID: 9895 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 197.743935][ T9895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.753995][ T9895] Call Trace: [ 197.757295][ T9895] dump_stack+0x1e9/0x30e [ 197.761639][ T9895] should_fail+0x433/0x5b0 [ 197.766083][ T9895] ? snd_pcm_oss_change_params_locked+0x16a/0x4410 [ 197.772587][ T9895] should_failslab+0x5/0x20 [ 197.777358][ T9895] kmem_cache_alloc_trace+0x57/0x300 [ 197.782652][ T9895] snd_pcm_oss_change_params_locked+0x16a/0x4410 [ 197.788993][ T9895] ? __mutex_lock_common+0x582/0x2fc0 [ 197.794368][ T9895] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 197.799664][ T9895] ? snd_pcm_oss_get_active_substream+0x146/0x270 [ 197.806075][ T9895] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 197.811365][ T9895] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 197.817965][ T9895] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 197.824217][ T9895] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 197.829348][ T9895] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 197.834375][ T9895] __se_sys_ioctl+0xf9/0x160 [ 197.838974][ T9895] do_syscall_64+0xf3/0x1b0 [ 197.843501][ T9895] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 197.849399][ T9895] RIP: 0033:0x45c829 [ 197.853303][ T9895] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.872911][ T9895] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:04:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 197.881328][ T9895] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 197.889307][ T9895] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 197.897378][ T9895] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.905355][ T9895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 197.913329][ T9895] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5015, &(0x7f0000000080)=0x10001) 00:04:11 executing program 5: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18}}], 0x1, 0x0) 00:04:11 executing program 0 (fault-call:1 fault-nth:6): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5016, &(0x7f0000000080)=0x10001) 00:04:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) 00:04:11 executing program 5: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 198.143026][ T9942] FAULT_INJECTION: forcing a failure. [ 198.143026][ T9942] name failslab, interval 1, probability 0, space 0, times 0 [ 198.206641][ T9942] CPU: 1 PID: 9942 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 198.215266][ T9942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.225329][ T9942] Call Trace: [ 198.228626][ T9942] dump_stack+0x1e9/0x30e [ 198.232973][ T9942] should_fail+0x433/0x5b0 [ 198.237407][ T9942] ? snd_pcm_oss_change_params_locked+0x16a/0x4410 [ 198.243931][ T9942] should_failslab+0x5/0x20 [ 198.248470][ T9942] kmem_cache_alloc_trace+0x57/0x300 [ 198.253769][ T9942] snd_pcm_oss_change_params_locked+0x16a/0x4410 [ 198.260112][ T9942] ? __mutex_lock_common+0x582/0x2fc0 [ 198.265496][ T9942] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 198.270799][ T9942] ? snd_pcm_oss_get_active_substream+0x146/0x270 [ 198.277219][ T9942] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 198.282540][ T9942] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 198.287838][ T9942] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 198.294086][ T9942] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 198.299213][ T9942] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 198.304240][ T9942] __se_sys_ioctl+0xf9/0x160 [ 198.308837][ T9942] do_syscall_64+0xf3/0x1b0 [ 198.313342][ T9942] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 198.319240][ T9942] RIP: 0033:0x45c829 [ 198.323132][ T9942] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.342736][ T9942] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:04:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x500e, &(0x7f0000000080)=0x10001) 00:04:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, &(0x7f0000000080)=0x10001) [ 198.351263][ T9942] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 198.359242][ T9942] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 198.368181][ T9942] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 198.376162][ T9942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 198.384138][ T9942] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) 00:04:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5015, &(0x7f0000000080)=0x10001) 00:04:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5421, &(0x7f0000000080)=0x10001) 00:04:11 executing program 0 (fault-call:1 fault-nth:7): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 198.737046][ T9970] FAULT_INJECTION: forcing a failure. [ 198.737046][ T9970] name failslab, interval 1, probability 0, space 0, times 0 00:04:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) [ 198.791951][ T9970] CPU: 1 PID: 9970 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 198.800569][ T9970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.810630][ T9970] Call Trace: [ 198.813935][ T9970] dump_stack+0x1e9/0x30e [ 198.818270][ T9970] should_fail+0x433/0x5b0 [ 198.822690][ T9970] ? snd_pcm_hw_param_near+0xa2/0x660 [ 198.828065][ T9970] should_failslab+0x5/0x20 [ 198.832569][ T9970] kmem_cache_alloc_trace+0x57/0x300 [ 198.837860][ T9970] snd_pcm_hw_param_near+0xa2/0x660 [ 198.843067][ T9970] ? snd_pcm_oss_change_params_locked+0xdb3/0x4410 [ 198.849576][ T9970] snd_pcm_oss_change_params_locked+0xdcf/0x4410 [ 198.856020][ T9970] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 198.861319][ T9970] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 198.867573][ T9970] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 198.872701][ T9970] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 198.877727][ T9970] __se_sys_ioctl+0xf9/0x160 [ 198.882328][ T9970] do_syscall_64+0xf3/0x1b0 [ 198.886834][ T9970] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 198.892721][ T9970] RIP: 0033:0x45c829 [ 198.896619][ T9970] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.916222][ T9970] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.924639][ T9970] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 198.932620][ T9970] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5016, &(0x7f0000000080)=0x10001) 00:04:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5450, &(0x7f0000000080)=0x10001) 00:04:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 198.940614][ T9970] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 198.948592][ T9970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 198.956578][ T9970] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994ccee4e3d337a156f60099395304611b6d42b547d4cbdd3d44fbb7f8453894064185a353be8b8d16d18a743bf64485528dad847d698c1d8d3e4d92b4b317c8119e959d977b108160e49e"], 0x18}}], 0x1, 0x0) 00:04:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5451, &(0x7f0000000080)=0x10001) 00:04:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, &(0x7f0000000080)=0x10001) 00:04:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 00:04:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:12 executing program 0 (fault-call:1 fault-nth:8): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5421, &(0x7f0000000080)=0x10001) 00:04:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 00:04:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5452, &(0x7f0000000080)=0x10001) [ 199.573808][T10013] FAULT_INJECTION: forcing a failure. [ 199.573808][T10013] name failslab, interval 1, probability 0, space 0, times 0 [ 199.620738][T10013] CPU: 0 PID: 10013 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 199.629442][T10013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.639498][T10013] Call Trace: [ 199.642786][T10013] dump_stack+0x1e9/0x30e [ 199.647114][T10013] should_fail+0x433/0x5b0 [ 199.651531][T10013] ? snd_pcm_hw_param_near+0xa2/0x660 [ 199.656905][T10013] should_failslab+0x5/0x20 [ 199.661408][T10013] kmem_cache_alloc_trace+0x57/0x300 [ 199.666704][T10013] snd_pcm_hw_param_near+0xa2/0x660 [ 199.671898][T10013] ? snd_pcm_oss_change_params_locked+0xdb3/0x4410 [ 199.678403][T10013] snd_pcm_oss_change_params_locked+0xdcf/0x4410 [ 199.684765][T10013] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 199.690070][T10013] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 199.696317][T10013] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 199.701445][T10013] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 199.706469][T10013] __se_sys_ioctl+0xf9/0x160 [ 199.711055][T10013] do_syscall_64+0xf3/0x1b0 [ 199.715560][T10013] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 199.721455][T10013] RIP: 0033:0x45c829 [ 199.725369][T10013] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.744968][T10013] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.753381][T10013] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 199.761355][T10013] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5450, &(0x7f0000000080)=0x10001) 00:04:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5460, &(0x7f0000000080)=0x10001) [ 199.769328][T10013] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.777298][T10013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 199.785275][T10013] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:13 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 00:04:13 executing program 0 (fault-call:1 fault-nth:9): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5451, &(0x7f0000000080)=0x10001) 00:04:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x6364, &(0x7f0000000080)=0x10001) [ 200.070403][T10037] FAULT_INJECTION: forcing a failure. [ 200.070403][T10037] name failslab, interval 1, probability 0, space 0, times 0 [ 200.098659][T10037] CPU: 0 PID: 10037 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 200.107371][T10037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.117447][T10037] Call Trace: [ 200.120750][T10037] dump_stack+0x1e9/0x30e [ 200.125087][T10037] should_fail+0x433/0x5b0 [ 200.129524][T10037] ? kmalloc_array+0x2d/0x50 [ 200.134119][T10037] should_failslab+0x5/0x20 [ 200.138628][T10037] __kmalloc+0x74/0x330 [ 200.142797][T10037] kmalloc_array+0x2d/0x50 [ 200.147220][T10037] constrain_params_by_rules+0x93/0xdf0 [ 200.152769][T10037] ? snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 200.159186][T10037] ? snd_pcm_oss_ioctl+0x1d54/0x4630 [ 200.164516][T10037] ? __se_sys_ioctl+0xf9/0x160 [ 200.169283][T10037] ? do_syscall_64+0xf3/0x1b0 [ 200.173968][T10037] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 200.180046][T10037] ? constrain_mask_params+0x3dc/0x420 [ 200.185526][T10037] ? snd_interval_refine+0x63a/0xa80 [ 200.190825][T10037] snd_pcm_hw_refine+0x3aa/0x4d0 [ 200.195786][T10037] snd_pcm_hw_param_last+0x481/0x670 [ 200.201093][T10037] snd_pcm_hw_param_near+0x368/0x660 [ 200.206394][T10037] snd_pcm_oss_change_params_locked+0xdcf/0x4410 [ 200.212757][T10037] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 200.218059][T10037] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 200.224307][T10037] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 200.229434][T10037] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 200.234550][T10037] __se_sys_ioctl+0xf9/0x160 [ 200.239147][T10037] do_syscall_64+0xf3/0x1b0 [ 200.243654][T10037] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 200.249560][T10037] RIP: 0033:0x45c829 00:04:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade81f395b9cff56e0e0023a671389868fa334a81aee9842f8369a947171b7949b8736994cce"], 0x18}}], 0x1, 0x0) 00:04:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5452, &(0x7f0000000080)=0x10001) [ 200.253459][T10037] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.273156][T10037] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.281569][T10037] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 200.289542][T10037] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 200.297516][T10037] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 200.305494][T10037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 200.313478][T10037] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8912, &(0x7f0000000080)=0x10001) 00:04:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5460, &(0x7f0000000080)=0x10001) 00:04:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:13 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8933, &(0x7f0000000080)=0x10001) 00:04:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:13 executing program 0 (fault-call:1 fault-nth:10): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x6364, &(0x7f0000000080)=0x10001) 00:04:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xae01, &(0x7f0000000080)=0x10001) 00:04:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8912, &(0x7f0000000080)=0x10001) [ 200.856923][T10070] FAULT_INJECTION: forcing a failure. [ 200.856923][T10070] name failslab, interval 1, probability 0, space 0, times 0 [ 200.927525][T10070] CPU: 0 PID: 10070 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 200.936252][T10070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.946440][T10070] Call Trace: [ 200.949741][T10070] dump_stack+0x1e9/0x30e [ 200.954124][T10070] should_fail+0x433/0x5b0 [ 200.958557][T10070] ? snd_pcm_hw_param_near+0xa2/0x660 [ 200.963950][T10070] should_failslab+0x5/0x20 [ 200.968493][T10070] kmem_cache_alloc_trace+0x57/0x300 [ 200.973795][T10070] snd_pcm_hw_param_near+0xa2/0x660 [ 200.979012][T10070] ? snd_pcm_oss_change_params_locked+0xdb3/0x4410 [ 200.985529][T10070] snd_pcm_oss_change_params_locked+0xdcf/0x4410 [ 200.991930][T10070] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 200.997233][T10070] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 201.003485][T10070] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 201.008613][T10070] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 201.013651][T10070] __se_sys_ioctl+0xf9/0x160 [ 201.018435][T10070] do_syscall_64+0xf3/0x1b0 [ 201.022953][T10070] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 201.028868][T10070] RIP: 0033:0x45c829 [ 201.032771][T10070] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.052991][T10070] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.061414][T10070] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 201.069479][T10070] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a04d2b3348e83398669298e4ade8"], 0x18}}], 0x1, 0x0) 00:04:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 201.077459][T10070] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.085434][T10070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 201.093415][T10070] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:14 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xae41, &(0x7f0000000080)=0x10001) 00:04:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:14 executing program 0 (fault-call:1 fault-nth:11): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8933, &(0x7f0000000080)=0x10001) 00:04:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xae80, &(0x7f0000000080)=0x10001) [ 201.459933][T10101] FAULT_INJECTION: forcing a failure. [ 201.459933][T10101] name failslab, interval 1, probability 0, space 0, times 0 [ 201.519683][T10101] CPU: 0 PID: 10101 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 201.528385][T10101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.538451][T10101] Call Trace: [ 201.541751][T10101] dump_stack+0x1e9/0x30e [ 201.546115][T10101] should_fail+0x433/0x5b0 [ 201.550558][T10101] ? kmalloc_array+0x2d/0x50 [ 201.555159][T10101] should_failslab+0x5/0x20 [ 201.560099][T10101] __kmalloc+0x74/0x330 [ 201.564267][T10101] kmalloc_array+0x2d/0x50 [ 201.568695][T10101] constrain_params_by_rules+0x93/0xdf0 [ 201.574244][T10101] ? __se_sys_ioctl+0xf9/0x160 [ 201.579013][T10101] ? do_syscall_64+0xf3/0x1b0 [ 201.583696][T10101] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 201.589779][T10101] ? constrain_mask_params+0x3dc/0x420 [ 201.595249][T10101] ? snd_interval_refine+0x63a/0xa80 [ 201.600548][T10101] snd_pcm_hw_refine+0x3aa/0x4d0 [ 201.605511][T10101] snd_pcm_hw_param_first+0x3b6/0x600 [ 201.610910][T10101] snd_pcm_hw_param_near+0x55b/0x660 [ 201.616212][T10101] ? snd_pcm_oss_change_params_locked+0xdb3/0x4410 [ 201.622727][T10101] snd_pcm_oss_change_params_locked+0xe14/0x4410 [ 201.629095][T10101] ? snd_pcm_oss_ioctl+0x2b91/0x4630 [ 201.634403][T10101] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 201.640657][T10101] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 201.645788][T10101] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 201.650819][T10101] __se_sys_ioctl+0xf9/0x160 [ 201.655424][T10101] do_syscall_64+0xf3/0x1b0 [ 201.659956][T10101] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 201.665855][T10101] RIP: 0033:0x45c829 [ 201.669757][T10101] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.689368][T10101] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.697789][T10101] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 201.705768][T10101] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045010, &(0x7f0000000080)=0x10001) 00:04:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045017, &(0x7f0000000080)=0x10001) [ 201.713744][T10101] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.721722][T10101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 201.729702][T10101] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:15 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045010, &(0x7f0000000080)=0x10001) 00:04:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:15 executing program 0 (fault-call:1 fault-nth:12): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x400454ca, &(0x7f0000000080)=0x10001) 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000"], 0x18}}], 0x1, 0x0) [ 202.103762][T10129] IPVS: ftp: loaded support on port[0] = 21 [ 202.107799][T10133] FAULT_INJECTION: forcing a failure. [ 202.107799][T10133] name failslab, interval 1, probability 0, space 0, times 0 00:04:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40049409, &(0x7f0000000080)=0x10001) 00:04:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045017, &(0x7f0000000080)=0x10001) [ 202.213391][T10133] CPU: 0 PID: 10133 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 202.222111][T10133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.232170][T10133] Call Trace: [ 202.235485][T10133] dump_stack+0x1e9/0x30e [ 202.239836][T10133] should_fail+0x433/0x5b0 [ 202.244257][T10133] ? snd_pcm_hw_param_near+0xa2/0x660 [ 202.249638][T10133] should_failslab+0x5/0x20 [ 202.254144][T10133] kmem_cache_alloc_trace+0x57/0x300 [ 202.259439][T10133] ? memcpy+0x3c/0x60 [ 202.263433][T10133] snd_pcm_hw_param_near+0xa2/0x660 [ 202.268632][T10133] ? snd_interval_refine+0x63a/0xa80 [ 202.273930][T10133] snd_pcm_oss_change_params_locked+0x254f/0x4410 [ 202.280388][T10133] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 202.286649][T10133] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 202.291779][T10133] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 202.296814][T10133] __se_sys_ioctl+0xf9/0x160 [ 202.301415][T10133] do_syscall_64+0xf3/0x1b0 [ 202.305933][T10133] entry_SYSCALL_64_after_hwframe+0x49/0xb3 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) 00:04:15 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 202.311834][T10133] RIP: 0033:0x45c829 [ 202.315728][T10133] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.335334][T10133] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.343754][T10133] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 202.351736][T10133] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x18}}], 0x1, 0x0) [ 202.359718][T10133] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.368306][T10133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 202.376282][T10133] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045402, &(0x7f0000000080)=0x10001) 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100"], 0x18}}], 0x1, 0x0) [ 202.434086][T10167] IPVS: ftp: loaded support on port[0] = 21 00:04:15 executing program 0 (fault-call:1 fault-nth:13): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4008642a, &(0x7f0000000080)=0x10001) 00:04:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x400454ca, &(0x7f0000000080)=0x10001) 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100"], 0x18}}], 0x1, 0x0) 00:04:15 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100"], 0x18}}], 0x1, 0x0) 00:04:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40186366, &(0x7f0000000080)=0x10001) [ 202.707920][T10206] FAULT_INJECTION: forcing a failure. [ 202.707920][T10206] name failslab, interval 1, probability 0, space 0, times 0 [ 202.734960][T10209] IPVS: ftp: loaded support on port[0] = 21 [ 202.781703][T10206] CPU: 1 PID: 10206 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 202.790420][T10206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.800479][T10206] Call Trace: [ 202.803786][T10206] dump_stack+0x1e9/0x30e [ 202.808138][T10206] should_fail+0x433/0x5b0 [ 202.812577][T10206] ? kmalloc_array+0x2d/0x50 [ 202.817179][T10206] should_failslab+0x5/0x20 [ 202.821689][T10206] __kmalloc+0x74/0x330 [ 202.825885][T10206] kmalloc_array+0x2d/0x50 [ 202.830325][T10206] constrain_params_by_rules+0x93/0xdf0 [ 202.835877][T10206] ? __se_sys_ioctl+0xf9/0x160 [ 202.840649][T10206] ? do_syscall_64+0xf3/0x1b0 [ 202.845338][T10206] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 202.851939][T10206] ? constrain_mask_params+0x3dc/0x420 [ 202.857419][T10206] ? snd_interval_refine+0x63a/0xa80 [ 202.862723][T10206] snd_pcm_hw_refine+0x3aa/0x4d0 [ 202.867714][T10206] snd_pcm_hw_param_first+0x3b6/0x600 [ 202.873107][T10206] snd_pcm_hw_param_near+0x55b/0x660 [ 202.878418][T10206] snd_pcm_oss_change_params_locked+0x254f/0x4410 [ 202.884886][T10206] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 202.891137][T10206] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 202.896266][T10206] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 202.901314][T10206] __se_sys_ioctl+0xf9/0x160 [ 202.905914][T10206] do_syscall_64+0xf3/0x1b0 [ 202.910422][T10206] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 202.916315][T10206] RIP: 0033:0x45c829 [ 202.920212][T10206] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.939823][T10206] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.948242][T10206] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 202.956219][T10206] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 202.964196][T10206] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.972176][T10206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 00:04:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 00:04:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40049409, &(0x7f0000000080)=0x10001) 00:04:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40186f40, &(0x7f0000000080)=0x10001) 00:04:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 202.980167][T10206] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:16 executing program 0 (fault-call:1 fault-nth:14): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x401c5820, &(0x7f0000000080)=0x10001) 00:04:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:04:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000"], 0x18}}], 0x1, 0x0) 00:04:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40106614, &(0x7f0000000080)=0x10001) 00:04:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 203.222314][T10255] FAULT_INJECTION: forcing a failure. [ 203.222314][T10255] name failslab, interval 1, probability 0, space 0, times 0 [ 203.251855][T10255] CPU: 0 PID: 10255 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 203.260653][T10255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 00:04:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40186366, &(0x7f0000000080)=0x10001) [ 203.272486][T10255] Call Trace: [ 203.275792][T10255] dump_stack+0x1e9/0x30e [ 203.280136][T10255] should_fail+0x433/0x5b0 [ 203.284564][T10255] ? snd_pcm_hw_param_near+0xa2/0x660 [ 203.290119][T10255] should_failslab+0x5/0x20 [ 203.294948][T10255] kmem_cache_alloc_trace+0x57/0x300 [ 203.300251][T10255] snd_pcm_hw_param_near+0xa2/0x660 [ 203.305478][T10255] snd_pcm_oss_change_params_locked+0x25ac/0x4410 [ 203.311954][T10255] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 203.318574][T10255] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 203.323730][T10255] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 203.329773][T10255] __se_sys_ioctl+0xf9/0x160 [ 203.333688][T10258] IPVS: ftp: loaded support on port[0] = 21 [ 203.334726][T10255] do_syscall_64+0xf3/0x1b0 [ 203.334743][T10255] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 203.334754][T10255] RIP: 0033:0x45c829 [ 203.334764][T10255] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.334769][T10255] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.386859][T10255] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 203.394860][T10255] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 203.403100][T10255] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.411873][T10255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 00:04:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) 00:04:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) [ 203.420386][T10255] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020565b, &(0x7f0000000080)=0x10001) 00:04:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000080)=0x10001) 00:04:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000080)=0x10001) 00:04:16 executing program 0 (fault-call:1 fault-nth:15): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:04:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) 00:04:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020ae46, &(0x7f0000000080)=0x10001) 00:04:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044d76, &(0x7f0000000080)=0x10001) [ 203.739742][T10299] FAULT_INJECTION: forcing a failure. [ 203.739742][T10299] name failslab, interval 1, probability 0, space 0, times 0 00:04:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) 00:04:16 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) [ 203.842988][T10299] CPU: 0 PID: 10299 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 203.851793][T10299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.861853][T10299] Call Trace: [ 203.865154][T10299] dump_stack+0x1e9/0x30e [ 203.869585][T10299] should_fail+0x433/0x5b0 [ 203.874657][T10299] ? snd_pcm_hw_param_near+0xa2/0x660 [ 203.880115][T10299] should_failslab+0x5/0x20 [ 203.884711][T10299] kmem_cache_alloc_trace+0x57/0x300 [ 203.890018][T10299] snd_pcm_hw_param_near+0xa2/0x660 [ 203.895236][T10299] snd_pcm_oss_change_params_locked+0x25ac/0x4410 [ 203.899430][T10306] IPVS: ftp: loaded support on port[0] = 21 [ 203.901703][T10299] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 203.901718][T10299] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 203.918973][T10299] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 203.924093][T10299] __se_sys_ioctl+0xf9/0x160 [ 203.928722][T10299] do_syscall_64+0xf3/0x1b0 [ 203.933341][T10299] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 203.940540][T10299] RIP: 0033:0x45c829 [ 203.944555][T10299] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.965019][T10299] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.973430][T10299] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 203.981402][T10299] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044df9, &(0x7f0000000080)=0x10001) [ 203.989374][T10299] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.997351][T10299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 204.005412][T10299] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4090ae82, &(0x7f0000000080)=0x10001) 00:04:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000100"], 0x18}}], 0x1, 0x0) 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045002, &(0x7f0000000080)=0x10001) 00:04:17 executing program 0 (fault-call:1 fault-nth:16): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044d76, &(0x7f0000000080)=0x10001) 00:04:17 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:17 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045005, &(0x7f0000000080)=0x10001) 00:04:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) 00:04:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) [ 204.406464][T10351] IPVS: ftp: loaded support on port[0] = 21 [ 204.412669][T10355] FAULT_INJECTION: forcing a failure. [ 204.412669][T10355] name failslab, interval 1, probability 0, space 0, times 0 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045006, &(0x7f0000000080)=0x10001) 00:04:17 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) [ 204.490151][T10355] CPU: 1 PID: 10355 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 204.498865][T10355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.509029][T10355] Call Trace: [ 204.512324][T10355] dump_stack+0x1e9/0x30e [ 204.516669][T10355] should_fail+0x433/0x5b0 [ 204.521112][T10355] ? kmalloc_array+0x2d/0x50 [ 204.525703][T10355] should_failslab+0x5/0x20 [ 204.530219][T10355] __kmalloc+0x74/0x330 [ 204.534474][T10355] kmalloc_array+0x2d/0x50 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045007, &(0x7f0000000080)=0x10001) [ 204.538890][T10355] constrain_params_by_rules+0x93/0xdf0 [ 204.544438][T10355] ? check_preemption_disabled+0x40/0x240 [ 204.550153][T10355] ? constrain_mask_params+0x19e/0x420 [ 204.555617][T10355] ? constrain_mask_params+0x3dc/0x420 [ 204.561124][T10355] ? snd_pcm_hw_params+0x1f2/0x16b0 [ 204.566436][T10355] ? snd_interval_refine+0x633/0xa80 [ 204.571738][T10355] snd_pcm_hw_refine+0x3aa/0x4d0 [ 204.576689][T10355] snd_pcm_hw_params+0x374/0x16b0 [ 204.582352][T10355] ? snd_pcm_kernel_ioctl+0x106/0x13b0 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500b, &(0x7f0000000080)=0x10001) [ 204.588350][T10355] ? snd_pcm_drop+0xb1/0x290 [ 204.592980][T10355] snd_pcm_oss_change_params_locked+0x25e0/0x4410 [ 204.599447][T10355] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 204.605695][T10355] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 204.610829][T10355] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 204.615940][T10355] __se_sys_ioctl+0xf9/0x160 [ 204.620538][T10355] do_syscall_64+0xf3/0x1b0 [ 204.625053][T10355] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 204.631978][T10355] RIP: 0033:0x45c829 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, &(0x7f0000000080)=0x10001) [ 204.635872][T10355] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.655831][T10355] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.664247][T10355] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 204.672221][T10355] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 204.680193][T10355] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 204.688167][T10355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 204.696136][T10355] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:17 executing program 0 (fault-call:1 fault-nth:17): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045010, &(0x7f0000000080)=0x10001) 00:04:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044df9, &(0x7f0000000080)=0x10001) 00:04:17 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) 00:04:17 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5008, &(0x7f0000000080)=0x10001) 00:04:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, &(0x7f0000000080)=0x10001) [ 204.883163][T10402] FAULT_INJECTION: forcing a failure. [ 204.883163][T10402] name failslab, interval 1, probability 0, space 0, times 0 [ 204.890813][T10400] IPVS: ftp: loaded support on port[0] = 21 00:04:18 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5008, &(0x7f0000000080)=0x10001) 00:04:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045002, &(0x7f0000000080)=0x10001) [ 204.954530][T10402] CPU: 1 PID: 10402 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 204.963278][T10402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.973343][T10402] Call Trace: [ 204.976904][T10402] dump_stack+0x1e9/0x30e [ 204.981247][T10402] should_fail+0x433/0x5b0 [ 204.985768][T10402] ? kmalloc_array+0x2d/0x50 [ 204.990386][T10402] should_failslab+0x5/0x20 [ 204.994897][T10402] __kmalloc+0x74/0x330 [ 204.999101][T10402] kmalloc_array+0x2d/0x50 [ 205.003521][T10402] constrain_params_by_rules+0x93/0xdf0 [ 205.009094][T10402] ? __se_sys_ioctl+0xf9/0x160 [ 205.013861][T10402] ? do_syscall_64+0xf3/0x1b0 [ 205.018544][T10402] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 205.024625][T10402] ? constrain_mask_params+0x3dc/0x420 [ 205.030096][T10402] ? snd_interval_refine+0x63a/0xa80 [ 205.035404][T10402] snd_pcm_hw_refine+0x3aa/0x4d0 [ 205.040357][T10402] snd_pcm_hw_param_first+0x3b6/0x600 [ 205.045742][T10402] snd_pcm_hw_param_near+0x55b/0x660 00:04:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80086301, &(0x7f0000000080)=0x10001) 00:04:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045005, &(0x7f0000000080)=0x10001) [ 205.051044][T10402] snd_pcm_oss_change_params_locked+0x254f/0x4410 [ 205.057496][T10402] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 205.063744][T10402] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 205.068870][T10402] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 205.073896][T10402] __se_sys_ioctl+0xf9/0x160 [ 205.078498][T10402] do_syscall_64+0xf3/0x1b0 [ 205.083007][T10402] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 205.088896][T10402] RIP: 0033:0x45c829 [ 205.092785][T10402] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.112392][T10402] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.121865][T10402] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 205.129853][T10402] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 205.139915][T10402] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.147902][T10402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 205.155875][T10402] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:18 executing program 0 (fault-call:1 fault-nth:18): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5011, &(0x7f0000000080)=0x10001) 00:04:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045006, &(0x7f0000000080)=0x10001) 00:04:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) 00:04:18 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5008, &(0x7f0000000080)=0x10001) 00:04:18 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) [ 205.784255][T10454] IPVS: ftp: loaded support on port[0] = 21 [ 205.820484][T10458] FAULT_INJECTION: forcing a failure. [ 205.820484][T10458] name failslab, interval 1, probability 0, space 0, times 0 00:04:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5012, &(0x7f0000000080)=0x10001) 00:04:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045007, &(0x7f0000000080)=0x10001) 00:04:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) [ 205.882692][T10458] CPU: 1 PID: 10458 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 205.894809][T10458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.905218][T10458] Call Trace: [ 205.908522][T10458] dump_stack+0x1e9/0x30e [ 205.912869][T10458] should_fail+0x433/0x5b0 [ 205.917305][T10458] ? snd_pcm_plugin_build+0x59/0x4c0 [ 205.922690][T10458] should_failslab+0x5/0x20 [ 205.927202][T10458] __kmalloc+0x74/0x330 [ 205.931354][T10458] ? rcu_lock_acquire+0x30/0x30 [ 205.936208][T10458] snd_pcm_plugin_build+0x59/0x4c0 [ 205.941328][T10458] snd_pcm_plugin_build_mulaw+0x1cf/0x6e0 [ 205.947045][T10458] ? mulaw_encode+0x840/0x840 [ 205.951738][T10458] snd_pcm_plug_format_plugins+0x661/0x1640 [ 205.957647][T10458] snd_pcm_oss_change_params_locked+0x2c29/0x4410 [ 205.968543][T10458] snd_pcm_oss_get_active_substream+0x1d8/0x270 [ 205.975525][T10458] snd_pcm_oss_ioctl+0x1d54/0x4630 [ 205.980652][T10458] ? snd_pcm_oss_poll+0x8d0/0x8d0 [ 205.985680][T10458] __se_sys_ioctl+0xf9/0x160 [ 205.990280][T10458] do_syscall_64+0xf3/0x1b0 [ 205.996179][T10458] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 206.002074][T10458] RIP: 0033:0x45c829 [ 206.005984][T10458] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:04:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) [ 206.026284][T10458] RSP: 002b:00007fb1ead7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.034693][T10458] RAX: ffffffffffffffda RBX: 00000000004ebf20 RCX: 000000000045c829 [ 206.042684][T10458] RDX: 0000000020000080 RSI: 00000000c0045002 RDI: 0000000000000003 [ 206.050743][T10458] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 206.059066][T10458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 206.067038][T10458] R13: 00000000000004cd R14: 00000000004c7a48 R15: 00007fb1ead7c6d4 00:04:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:19 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500b, &(0x7f0000000080)=0x10001) 00:04:19 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:19 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:19 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 206.742966][T10509] FAULT_INJECTION: forcing a failure. [ 206.742966][T10509] name failslab, interval 1, probability 0, space 0, times 0 [ 206.761785][T10510] IPVS: ftp: loaded support on port[0] = 21 00:04:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500d, &(0x7f0000000080)=0x10001) 00:04:19 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, &(0x7f0000000080)=0x10001) [ 206.819765][T10509] CPU: 1 PID: 10509 Comm: syz-executor.4 Not tainted 5.7.0-rc5-syzkaller #0 [ 206.828468][T10509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.838528][T10509] Call Trace: [ 206.841832][T10509] dump_stack+0x1e9/0x30e [ 206.846269][T10509] should_fail+0x433/0x5b0 [ 206.850692][T10509] ? rxrpc_lookup_local+0x71b/0x16a0 [ 206.855984][T10509] should_failslab+0x5/0x20 [ 206.860752][T10509] kmem_cache_alloc_trace+0x57/0x300 [ 206.866132][T10509] rxrpc_lookup_local+0x71b/0x16a0 [ 206.871264][T10509] rxrpc_sendmsg+0x489/0x8a0 [ 206.875861][T10509] ? rxrpc_getsockopt+0x140/0x140 [ 206.880915][T10509] ____sys_sendmsg+0x4f9/0x7c0 [ 206.885868][T10509] __sys_sendmmsg+0x45b/0x690 [ 206.890916][T10509] ? debug_smp_processor_id+0x5/0x20 [ 206.896232][T10509] ? ksys_write+0x1b1/0x220 [ 206.900737][T10509] ? perf_trace_lock+0x90/0x360 [ 206.905856][T10509] ? ksys_write+0x1b1/0x220 [ 206.910372][T10509] ? ksys_write+0x1b1/0x220 [ 206.915061][T10509] ? ksys_write+0x1b1/0x220 [ 206.919588][T10509] ? check_preemption_disabled+0xb0/0x240 [ 206.925308][T10509] ? debug_smp_processor_id+0x5/0x20 [ 206.930687][T10509] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 206.936418][T10509] __x64_sys_sendmmsg+0x9c/0xb0 [ 206.941278][T10509] do_syscall_64+0xf3/0x1b0 [ 206.945784][T10509] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 206.951939][T10509] RIP: 0033:0x45c829 00:04:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045010, &(0x7f0000000080)=0x10001) 00:04:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105013, &(0x7f0000000080)=0x10001) [ 206.956005][T10509] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.975620][T10509] RSP: 002b:00007f1907f99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 206.988982][T10509] RAX: ffffffffffffffda RBX: 00000000004fc320 RCX: 000000000045c829 [ 206.997052][T10509] RDX: 0000000000000001 RSI: 0000000020004100 RDI: 0000000000000003 [ 207.005028][T10509] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 00:04:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) [ 207.013181][T10509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 207.021593][T10509] R13: 00000000000008dd R14: 00000000004cb81f R15: 00007f1907f9a6d4 00:04:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x2, &(0x7f0000000080)=0x10001) 00:04:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, &(0x7f0000000080)=0x10001) 00:04:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105014, &(0x7f0000000080)=0x10001) 00:04:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045003, &(0x7f0000000080)=0x10001) 00:04:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000240)) 00:04:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x10, &(0x7f0000000080)=0x10001) 00:04:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80086301, &(0x7f0000000080)=0x10001) 00:04:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045004, &(0x7f0000000080)=0x10001) [ 207.794793][T10573] IPVS: ftp: loaded support on port[0] = 21 00:04:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4c00, &(0x7f0000000080)=0x10001) 00:04:20 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5008, &(0x7f0000000080)=0x10001) 00:04:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5011, &(0x7f0000000080)=0x10001) 00:04:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000080)=0x10001) 00:04:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4c01, &(0x7f0000000080)=0x10001) 00:04:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000240)) 00:04:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5012, &(0x7f0000000080)=0x10001) 00:04:21 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5008, &(0x7f0000000080)=0x10001) 00:04:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045006, &(0x7f0000000080)=0x10001) 00:04:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5000, &(0x7f0000000080)=0x10001) 00:04:21 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x5008, &(0x7f0000000080)=0x10001) 00:04:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045007, &(0x7f0000000080)=0x10001) 00:04:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x4, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, &(0x7f0000000080)=0x10001) [ 208.574994][T10636] IPVS: ftp: loaded support on port[0] = 21 00:04:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, 0x0) 00:04:22 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000240)) 00:04:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045008, &(0x7f0000000080)=0x10001) 00:04:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x5, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500d, &(0x7f0000000080)=0x10001) 00:04:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5008, &(0x7f0000000080)=0x10001) 00:04:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105013, &(0x7f0000000080)=0x10001) 00:04:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x500e, &(0x7f0000000080)=0x10001) 00:04:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000080)=0x10001) [ 209.328869][T10688] IPVS: ftp: loaded support on port[0] = 21 00:04:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:22 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, 0x0) 00:04:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5015, &(0x7f0000000080)=0x10001) 00:04:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x88, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105014, &(0x7f0000000080)=0x10001) 00:04:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, &(0x7f0000000080)=0x10001) 00:04:22 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x106, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:23 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500b, &(0x7f0000000080)=0x10001) 00:04:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045003, &(0x7f0000000080)=0x10001) [ 209.969636][T10742] IPVS: ftp: loaded support on port[0] = 21 00:04:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5016, &(0x7f0000000080)=0x10001) 00:04:23 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:23 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, 0x0) 00:04:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x300, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045010, &(0x7f0000000080)=0x10001) 00:04:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045004, &(0x7f0000000080)=0x10001) 00:04:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, &(0x7f0000000080)=0x10001) 00:04:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x500, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 210.589638][T10792] IPVS: ftp: loaded support on port[0] = 21 00:04:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000080)=0x10001) 00:04:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5421, &(0x7f0000000080)=0x10001) 00:04:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045011, &(0x7f0000000080)=0x10001) 00:04:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) [ 210.832142][ T21] tipc: TX() has been purged, node left! [ 210.838418][ T21] tipc: TX() has been purged, node left! [ 210.926477][ T21] tipc: TX() has been purged, node left! [ 210.944003][ T21] tipc: TX() has been purged, node left! [ 211.076020][ T21] tipc: TX() has been purged, node left! 00:04:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, 0x0) 00:04:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x601, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5450, &(0x7f0000000080)=0x10001) 00:04:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045014, &(0x7f0000000080)=0x10001) 00:04:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045006, &(0x7f0000000080)=0x10001) [ 211.197391][ T21] tipc: TX() has been purged, node left! 00:04:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045035, &(0x7f0000000080)=0x10001) [ 211.265371][T10848] IPVS: ftp: loaded support on port[0] = 21 00:04:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5451, &(0x7f0000000080)=0x10001) 00:04:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x1100, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 211.334581][ T21] tipc: TX() has been purged, node left! [ 211.349279][ T21] tipc: TX() has been purged, node left! 00:04:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045007, &(0x7f0000000080)=0x10001) 00:04:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, &(0x7f0000000080)=0x10001) [ 211.454519][ T21] tipc: TX() has been purged, node left! [ 211.464084][ T21] tipc: TX() has been purged, node left! [ 211.516374][ T21] tipc: TX() has been purged, node left! [ 211.679847][ T21] tipc: TX() has been purged, node left! 00:04:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, &(0x7f0000000080)=0x10001) 00:04:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x3f00, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5452, &(0x7f0000000080)=0x10001) 00:04:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045008, &(0x7f0000000080)=0x10001) 00:04:24 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000080)=0x10001) [ 211.827643][ T21] tipc: TX() has been purged, node left! 00:04:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0189436, &(0x7f0000000080)=0x10001) 00:04:24 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000080)=0x10001) 00:04:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5460, &(0x7f0000000080)=0x10001) 00:04:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x8800, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:25 executing program 3 (fault-call:4 fault-nth:0): unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, &(0x7f0000000080)=0x10001) [ 212.016018][ T21] tipc: TX() has been purged, node left! 00:04:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc020660b, &(0x7f0000000080)=0x10001) 00:04:25 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x40000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x6364, &(0x7f0000000080)=0x10001) [ 212.096766][T10921] IPVS: ftp: loaded support on port[0] = 21 00:04:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0305602, &(0x7f0000000080)=0x10001) [ 212.166494][ T21] tipc: TX() has been purged, node left! [ 212.175273][ T21] tipc: TX() has been purged, node left! 00:04:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500b, &(0x7f0000000080)=0x10001) 00:04:25 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x1000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 212.271539][ T21] tipc: TX() has been purged, node left! [ 212.279197][ T21] tipc: TX() has been purged, node left! 00:04:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8912, &(0x7f0000000080)=0x10001) 00:04:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045010, &(0x7f0000000080)=0x10001) [ 212.342340][ T21] tipc: TX() has been purged, node left! [ 212.381369][ T21] tipc: TX() has been purged, node left! [ 212.596077][ T21] tipc: TX() has been purged, node left! [ 212.626711][T10921] FAULT_INJECTION: forcing a failure. [ 212.626711][T10921] name failslab, interval 1, probability 0, space 0, times 0 [ 212.646201][T10921] CPU: 0 PID: 10921 Comm: syz-executor.3 Not tainted 5.7.0-rc5-syzkaller #0 [ 212.655035][T10921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.665359][T10921] Call Trace: [ 212.668752][T10921] dump_stack+0x1e9/0x30e [ 212.673093][T10921] should_fail+0x433/0x5b0 [ 212.677533][T10921] ? ipt_alloc_initial_table+0x68/0x560 [ 212.683520][T10921] should_failslab+0x5/0x20 [ 212.688326][T10921] __kmalloc+0x74/0x330 [ 212.692630][T10921] ipt_alloc_initial_table+0x68/0x560 [ 212.698034][T10921] iptable_nat_table_init+0x58/0x200 [ 212.703449][T10921] xt_find_table_lock+0x215/0x340 [ 212.708491][T10921] xt_request_find_table_lock+0x22/0xc0 [ 212.714076][T10921] get_info+0x139/0x490 [ 212.718235][T10921] ? perf_trace_lock+0x90/0x360 [ 212.723098][T10921] ? cap_capable+0x23f/0x280 [ 212.727689][T10921] ? safesetid_security_capable+0x81/0xf0 [ 212.733666][T10921] ? security_capable+0xb1/0xd0 [ 212.738521][T10921] do_ipt_get_ctl+0xe4/0x9b0 [ 212.743125][T10921] ? nf_getsockopt+0x272/0x2f0 [ 212.748690][T10921] ? __mutex_unlock_slowpath+0x12d/0x580 [ 212.754337][T10921] nf_getsockopt+0x2c1/0x2f0 [ 212.758945][T10921] ip_getsockopt+0x102/0x1e0 [ 212.763577][T10921] __sys_getsockopt+0x255/0x2c0 [ 212.768625][T10921] __x64_sys_getsockopt+0xb1/0xc0 [ 212.773656][T10921] do_syscall_64+0xf3/0x1b0 [ 212.778166][T10921] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 212.784097][T10921] RIP: 0033:0x45c829 [ 212.788084][T10921] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.807905][T10921] RSP: 002b:00007f00344afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 212.816316][T10921] RAX: ffffffffffffffda RBX: 00000000004dd720 RCX: 000000000045c829 [ 212.825072][T10921] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 212.834256][T10921] RBP: 000000000078bf00 R08: 0000000020000240 R09: 0000000000000000 [ 212.842310][T10921] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000004 [ 212.850303][T10921] R13: 000000000000012d R14: 00000000004c3aa9 R15: 00007f00344b06d4 00:04:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, 0x0) 00:04:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3e8) 00:04:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8933, &(0x7f0000000080)=0x10001) 00:04:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045011, &(0x7f0000000080)=0x10001) [ 212.956089][ T21] tipc: TX() has been purged, node left! 00:04:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045014, &(0x7f0000000080)=0x10001) 00:04:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, 0x0) 00:04:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x157c) 00:04:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x89f3, &(0x7f0000000080)=0x10001) [ 213.022981][T10989] IPVS: ftp: loaded support on port[0] = 21 [ 213.116063][ T21] tipc: TX() has been purged, node left! 00:04:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, 0x0) [ 213.158857][ T21] tipc: TX() has been purged, node left! [ 213.170831][ T21] tipc: TX() has been purged, node left! [ 213.213720][ T21] tipc: TX() has been purged, node left! 00:04:26 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x5000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045035, &(0x7f0000000080)=0x10001) 00:04:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045010, &(0x7f0000000080)=0x10001) 00:04:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)) 00:04:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xbb80) 00:04:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x6010000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, &(0x7f0000000080)=0x10001) 00:04:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045017, &(0x7f0000000080)=0x10001) 00:04:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) [ 213.648361][T11045] IPVS: ftp: loaded support on port[0] = 21 00:04:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x11000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 214.083259][T11045] IPVS: ftp: loaded support on port[0] = 21 00:04:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x2, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x400454ca, &(0x7f0000000080)=0x10001) 00:04:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, &(0x7f0000000080)=0x10001) 00:04:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10002) 00:04:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x3f000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x88000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0189436, &(0x7f0000000080)=0x10001) 00:04:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10003) 00:04:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40046207, &(0x7f0000000080)=0x10001) [ 214.392481][T11122] IPVS: ftp: loaded support on port[0] = 21 00:04:27 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) [ 214.792703][T11122] IPVS: ftp: loaded support on port[0] = 21 00:04:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0xa4ffffff, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10004) 00:04:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40049409, &(0x7f0000000080)=0x10001) 00:04:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc020660b, &(0x7f0000000080)=0x10001) 00:04:27 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0xfeffffff, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc038563c, &(0x7f0000000080)=0x10001) 00:04:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40186366, &(0x7f0000000080)=0x10001) 00:04:28 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10005) [ 215.046341][T11202] IPVS: ftp: loaded support on port[0] = 21 00:04:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0xffffffa4, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 215.504158][T11202] IPVS: ftp: loaded support on port[0] = 21 00:04:28 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x4, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3e8) 00:04:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10006) 00:04:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000080)=0x10001) 00:04:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0xfffffffe, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044d76, &(0x7f0000000080)=0x10001) 00:04:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10007) [ 215.711305][T11280] IPVS: ftp: loaded support on port[0] = 21 00:04:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x157c) 00:04:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044df9, &(0x7f0000000080)=0x10001) [ 216.096128][T11280] IPVS: ftp: loaded support on port[0] = 21 00:04:29 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x5, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10008) 00:04:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045002, &(0x7f0000000080)=0x10001) 00:04:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1000b) 00:04:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 216.306128][T11353] IPVS: ftp: loaded support on port[0] = 21 00:04:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045005, &(0x7f0000000080)=0x10001) 00:04:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xbb80) 00:04:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 216.699184][T11353] IPVS: ftp: loaded support on port[0] = 21 00:04:29 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x11, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1000d) 00:04:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10002) 00:04:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045006, &(0x7f0000000080)=0x10001) 00:04:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045007, &(0x7f0000000080)=0x10001) 00:04:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x88, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10010) 00:04:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10003) [ 216.960651][T11427] IPVS: ftp: loaded support on port[0] = 21 00:04:30 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) [ 217.363578][T11427] IPVS: ftp: loaded support on port[0] = 21 00:04:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1d, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:30 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500b, &(0x7f0000000080)=0x10001) 00:04:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10004) 00:04:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x106, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10011) 00:04:30 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10015) 00:04:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x300, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:30 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:30 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, &(0x7f0000000080)=0x10001) 00:04:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10005) [ 217.590548][T11501] IPVS: ftp: loaded support on port[0] = 21 00:04:30 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 217.989321][T11501] IPVS: ftp: loaded support on port[0] = 21 00:04:31 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x44, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10006) 00:04:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x500, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045010, &(0x7f0000000080)=0x10001) 00:04:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10016) 00:04:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x601, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, &(0x7f0000000080)=0x10001) 00:04:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10007) [ 218.263435][T11574] IPVS: ftp: loaded support on port[0] = 21 00:04:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10018) 00:04:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80086301, &(0x7f0000000080)=0x10001) [ 218.679023][T11574] IPVS: ftp: loaded support on port[0] = 21 00:04:31 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x46, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x1100, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10019) 00:04:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10008) 00:04:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5011, &(0x7f0000000080)=0x10001) 00:04:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1000b) 00:04:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5012, &(0x7f0000000080)=0x10001) 00:04:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x3f00, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 218.928630][T11652] IPVS: ftp: loaded support on port[0] = 21 00:04:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1001a) 00:04:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1000d) [ 219.305247][T11652] IPVS: ftp: loaded support on port[0] = 21 00:04:32 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x88, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x8800, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1001e) 00:04:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000080)=0x10001) 00:04:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10010) 00:04:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10011) 00:04:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10021) 00:04:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x40000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 219.548272][T11724] IPVS: ftp: loaded support on port[0] = 21 00:04:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500d, &(0x7f0000000080)=0x10001) 00:04:32 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x11, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10023) [ 219.751299][T11746] IPVS: ftp: loaded support on port[0] = 21 [ 220.019603][T11724] IPVS: ftp: loaded support on port[0] = 21 00:04:33 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x98, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10015) 00:04:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105013, &(0x7f0000000080)=0x10001) 00:04:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10035) 00:04:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10016) 00:04:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 220.348884][T11815] IPVS: ftp: loaded support on port[0] = 21 00:04:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105014, &(0x7f0000000080)=0x10001) 00:04:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10300) 00:04:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045003, &(0x7f0000000080)=0x10001) 00:04:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x3000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 220.745712][T11815] IPVS: ftp: loaded support on port[0] = 21 00:04:33 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x122, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10018) 00:04:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1157c) 00:04:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x5000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045004, &(0x7f0000000080)=0x10001) 00:04:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x6010000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000080)=0x10001) 00:04:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10019) 00:04:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x12000) [ 221.049080][T11892] IPVS: ftp: loaded support on port[0] = 21 00:04:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x11000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 221.431572][T11892] IPVS: ftp: loaded support on port[0] = 21 00:04:34 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x130, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045006, &(0x7f0000000080)=0x10001) 00:04:34 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1001a) 00:04:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x14000) 00:04:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x3f000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:34 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x88000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 221.682659][T11965] IPVS: ftp: loaded support on port[0] = 21 00:04:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x2ee00) 00:04:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045007, &(0x7f0000000080)=0x10001) 00:04:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1001e) 00:04:34 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) [ 222.116781][T11965] IPVS: ftp: loaded support on port[0] = 21 00:04:35 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x19a, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xa4ffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10021) 00:04:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045008, &(0x7f0000000080)=0x10001) 00:04:35 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x20000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x3, 0x70, &(0x7f0000ffc000/0x4000)=nil, 0x200}) 00:04:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000080)=0x10001) 00:04:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xfeffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 222.323524][T12036] IPVS: ftp: loaded support on port[0] = 21 00:04:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10023) 00:04:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xffffffa4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, &(0x7f0000000080)=0x10001) [ 222.793755][T12036] IPVS: ftp: loaded support on port[0] = 21 00:04:35 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1aa, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500b, &(0x7f0000000080)=0x10001) 00:04:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xfffffffe, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) [ 223.009275][T12107] IPVS: ftp: loaded support on port[0] = 21 00:04:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x1) 00:04:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10035) 00:04:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x4000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:36 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045010, &(0x7f0000000080)=0x10001) 00:04:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:36 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045011, &(0x7f0000000080)=0x10001) 00:04:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10300) [ 223.418467][T12107] IPVS: ftp: loaded support on port[0] = 21 00:04:36 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1b2, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x100000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1157c) 00:04:36 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045014, &(0x7f0000000080)=0x10001) [ 223.633694][T12181] IPVS: ftp: loaded support on port[0] = 21 [ 223.846587][T12181] IPVS: ftp: loaded support on port[0] = 21 00:04:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x200000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:37 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045035, &(0x7f0000000080)=0x10001) 00:04:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x12000) 00:04:37 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1c8, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:37 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x3598c1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x1, 0x93, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a7d, 0x7, [], @p_u32=&(0x7f0000000040)=0x4}}) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r4 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC=r5, @ANYRESHEX=r4, @ANYRES64=r1], 0x25) fchdir(r2) readahead(0xffffffffffffffff, 0x9, 0x6a84) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 224.137731][T12243] IPVS: ftp: loaded support on port[0] = 21 00:04:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x14000) 00:04:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x300000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045520, &(0x7f0000000080)=0x10001) 00:04:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x500000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x2ee00) 00:04:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, &(0x7f0000000080)=0x10001) 00:04:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 00:04:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x4) [ 224.701750][T12243] IPVS: ftp: loaded support on port[0] = 21 00:04:37 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1ca, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 224.891324][T12317] IPVS: ftp: loaded support on port[0] = 21 00:04:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x0, 0x5}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045878, &(0x7f0000000080)=0x10001) 00:04:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x601000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40085) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r9, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x1100000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 225.052174][T12347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0189436, &(0x7f0000000080)=0x10001) 00:04:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:04:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x3f00000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 225.205152][T12352] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc020660b, &(0x7f0000000080)=0x10001) 00:04:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) [ 225.465038][T12317] IPVS: ftp: loaded support on port[0] = 21 00:04:38 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x212, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x8000000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_audit(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="68009652", @ANYRES16=r2, @ANYBLOB="01020000000000000000010000000000000009410000004c00180000056d62726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2005600a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3e8) 00:04:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x4, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x157c) 00:04:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x8800000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 225.762047][T12409] IPVS: ftp: loaded support on port[0] = 21 [ 225.799036][T12406] IPVS: ftp: loaded support on port[0] = 21 00:04:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1f40) 00:04:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xa4ffffff00000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xfeffffff00000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xbb80) 00:04:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0xffffffff00000000, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 226.332499][T12409] IPVS: ftp: loaded support on port[0] = 21 00:04:39 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x22a, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10002) 00:04:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:39 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8933, &(0x7f0000000080)=0x10001) [ 226.715158][T12498] IPVS: ftp: loaded support on port[0] = 21 00:04:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10003) 00:04:39 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8933, &(0x7f0000000080)=0x10001) 00:04:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10004) 00:04:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8933, &(0x7f0000000080)=0x10001) 00:04:40 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000007816c696e75783a406802000000"], 0x18) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000280)='/dev/audio\x00', 0xffffffffffffffff}, 0x30) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000080)={0x7, 0xc, 0x4, 0x100000, 0xb, {r5, r6/1000+60000}, {0x5, 0xa, 0xf3, 0x1, 0xec, 0x4e, "90649867"}, 0x3, 0x4, @fd, 0x4, 0x0, r4}) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvfrom$phonet(r8, &(0x7f00000001c0)=""/25, 0x19, 0x21, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000100)={{0x6, 0x5}, {0x1, 0x8}, 0x2, 0x4, 0x1f}) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x6fc) 00:04:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10005) [ 227.407285][T12498] IPVS: ftp: loaded support on port[0] = 21 00:04:40 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x260, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:40 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:04:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10006) 00:04:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="98010020000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:40 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) [ 227.700354][T12579] IPVS: ftp: loaded support on port[0] = 21 00:04:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000201000001"], 0x18}}], 0x1, 0x0) 00:04:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10007) 00:04:40 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) 00:04:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10008) 00:04:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1000b) 00:04:41 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) [ 228.363809][T12579] IPVS: ftp: loaded support on port[0] = 21 00:04:41 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x26c, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18030000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1000d) 00:04:41 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 00:04:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, r4, r5) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x7a05, 0x1700) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r7, r8, r9) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r10, r12, r13) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x116cc0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fowner_lt={'fowner<', r12}}, {@obj_role={'obj_role', 0x3d, 'vboxnet1'}}]}}) 00:04:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18040000000000001001000001"], 0x18}}], 0x1, 0x0) [ 228.707112][T12652] IPVS: ftp: loaded support on port[0] = 21 00:04:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10010) 00:04:41 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 00:04:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18050000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10011) 00:04:42 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 00:04:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18110000000000001001000001"], 0x18}}], 0x1, 0x0) [ 229.264628][T12652] IPVS: ftp: loaded support on port[0] = 21 00:04:42 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x2b6, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:42 executing program 5 (fault-call:0 fault-nth:0): openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:04:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10015) 00:04:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18880000000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:42 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xfffd) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/47) [ 229.587142][T12731] FAULT_INJECTION: forcing a failure. [ 229.587142][T12731] name failslab, interval 1, probability 0, space 0, times 0 [ 229.619912][T12731] CPU: 1 PID: 12731 Comm: syz-executor.5 Not tainted 5.7.0-rc5-syzkaller #0 [ 229.628801][T12731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.638860][T12731] Call Trace: [ 229.642155][T12731] dump_stack+0x1e9/0x30e [ 229.646493][T12731] should_fail+0x433/0x5b0 [ 229.651006][T12731] ? getname_flags+0xb8/0x610 [ 229.655688][T12731] should_failslab+0x5/0x20 [ 229.660192][T12731] kmem_cache_alloc+0x53/0x2d0 [ 229.664966][T12731] getname_flags+0xb8/0x610 [ 229.669477][T12731] do_sys_openat2+0x40d/0x770 [ 229.674171][T12731] __x64_sys_openat+0x1c8/0x1f0 [ 229.679033][T12731] do_syscall_64+0xf3/0x1b0 [ 229.683541][T12731] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 229.689443][T12731] RIP: 0033:0x45c829 [ 229.693340][T12731] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.713031][T12731] RSP: 002b:00007fc144306c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 229.721452][T12731] RAX: ffffffffffffffda RBX: 00000000004f6d60 RCX: 000000000045c829 00:04:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10016) 00:04:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18060100000000001001000001"], 0x18}}], 0x1, 0x0) [ 229.729431][T12731] RDX: 0000000000000841 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 229.738105][T12731] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.746080][T12731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 229.754072][T12731] R13: 0000000000000786 R14: 00000000004ca3a4 R15: 00007fc1443076d4 [ 229.765035][T12730] IPVS: ftp: loaded support on port[0] = 21 00:04:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000300000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10018) 00:04:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000001100)={0x30, 0x5, 0x0, {0x0, 0x1, 0x9, 0x8}}, 0x30) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0xfffe) 00:04:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000500000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10019) [ 230.268871][T12730] IPVS: ftp: loaded support on port[0] = 21 00:04:43 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x2d0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18010600000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1001a) 00:04:43 executing program 5 (fault-call:0 fault-nth:1): openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) [ 230.571106][T12809] FAULT_INJECTION: forcing a failure. [ 230.571106][T12809] name failslab, interval 1, probability 0, space 0, times 0 00:04:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1001e) 00:04:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18001100000000001001000001"], 0x18}}], 0x1, 0x0) [ 230.620288][T12811] IPVS: ftp: loaded support on port[0] = 21 [ 230.648225][T12809] CPU: 0 PID: 12809 Comm: syz-executor.5 Not tainted 5.7.0-rc5-syzkaller #0 [ 230.656934][T12809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.667566][T12809] Call Trace: [ 230.670869][T12809] dump_stack+0x1e9/0x30e [ 230.675210][T12809] should_fail+0x433/0x5b0 [ 230.679760][T12809] ? __alloc_file+0x26/0x390 [ 230.684354][T12809] should_failslab+0x5/0x20 [ 230.688860][T12809] kmem_cache_alloc+0x53/0x2d0 [ 230.693644][T12809] __alloc_file+0x26/0x390 [ 230.698325][T12809] ? alloc_empty_file+0x49/0x1b0 [ 230.703270][T12809] alloc_empty_file+0xa9/0x1b0 [ 230.708047][T12809] path_openat+0xa8/0x38b0 [ 230.712653][T12809] ? __lock_acquire+0x116c/0x2c30 [ 230.717695][T12809] ? check_preemption_disabled+0x40/0x240 [ 230.723435][T12809] ? debug_smp_processor_id+0x5/0x20 [ 230.728725][T12809] ? __alloc_fd+0x566/0x600 [ 230.733232][T12809] ? perf_trace_lock+0x90/0x360 [ 230.738095][T12809] ? __alloc_fd+0x566/0x600 [ 230.743575][T12809] do_filp_open+0x191/0x3a0 [ 230.748529][T12809] ? do_raw_spin_unlock+0x134/0x8d0 [ 230.753912][T12809] ? _raw_spin_unlock+0x24/0x40 [ 230.759030][T12809] ? __alloc_fd+0x566/0x600 [ 230.763589][T12809] do_sys_openat2+0x463/0x770 [ 230.768544][T12809] __x64_sys_openat+0x1c8/0x1f0 [ 230.773406][T12809] do_syscall_64+0xf3/0x1b0 [ 230.778000][T12809] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 230.783929][T12809] RIP: 0033:0x45c829 [ 230.787912][T12809] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.807598][T12809] RSP: 002b:00007fc144306c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 230.816097][T12809] RAX: ffffffffffffffda RBX: 00000000004f6d60 RCX: 000000000045c829 [ 230.824071][T12809] RDX: 0000000000000841 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 230.832220][T12809] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.840193][T12809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 230.848206][T12809] R13: 0000000000000786 R14: 00000000004ca3a4 R15: 00007fc1443076d4 00:04:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20c943, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18003f00000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10021) 00:04:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10023) 00:04:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18008800000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000000)={0x1, "d64c18331e7c0450e24d3fb50b5e896d04592367ecd1a2368cf7708a6d0d1e00", 0x800, 0xffff6198, 0x101, 0x8, 0x5}) [ 231.250151][T12811] IPVS: ftp: loaded support on port[0] = 21 00:04:44 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x300, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000004000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10035) 00:04:44 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:04:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_SET_POLICY={0x8}]}, @NFT_MSG_DELFLOWTABLE={0x58, 0x18, 0xa, 0x202, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_FLOWTABLE_HOOK={0x44, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}]}]}], {0x14}}, 0x9c}, 0x1, 0x0, 0x0, 0x5}, 0x20000881) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r7 = pidfd_getfd(r5, r6, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000540)={&(0x7f0000000240)="004ec1041506653b51d02f724ee7334d683a24c351005ff72da687f7f216aff041bbe2aae610b0f0e387ab6a920bfdb37dbc0c161c3cf89b18fd9f26c23d68e88e335a5222c56658f39697f7415c75997c349577443f0c670661252162cf08a651dc4779f6165509738073d796bfe39c5bcee31d425fc7740031f23a8b22290eb7c80b02427d18a3", &(0x7f0000000300)=""/47, &(0x7f0000000340)="8f52bc087a9ea75b580446e1639f0ac2addcb609a406d6a382964d9bd68839eaac76007627345276eb3508f16470d90ac3ef766e00f522791e541f316463f5ac07dd562ef866724de5a2b97d9bcc21db87d847b62b235d04f1119e973c89a571de50becf5c808121baeade5bfabff5b1be0abb04fd3e8f9f0bd7ef56d0e69d52ed526001706d7e46ec6d784a4e7470ea1319e1532ff9c27f675af0ca65e127722f9e65c7b880372ba36f2d1a2c56296ab80a94ee51deb39c2aff15574803f4c29e9c30add449c99243124000345880ac2f83d51e208a2026742565383a4bbe05cebde243b75e5a33ff7f60aa9e54c6ea8fab68738a", &(0x7f0000000440)="4eee90e7663288f05bf24746750001396d9d322fb435138438f6e089b04739099d9dcb032cac5a77eea36f13d4a410be482f9bc21006a3eacc0f77a7dc66b6e4b656fef7cfa12529280f2156a6003548352bf963e14636cb100e19ac3be69beb8f5ace30f48fd33a27a1b7053d42743e63df47421facbc522d19604721c739fee71fa6efc6e55866593f60d9ce3e11bc34169b65fd46a9da8d941fe8e4c097c887fc430675831f1722822e898cd714b1cd1a547d05037a7a325074084d8ef0526833c783bcde", 0x8, r7}, 0x38) 00:04:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000010000001001000001"], 0x18}}], 0x1, 0x0) [ 231.541545][T12884] IPVS: ftp: loaded support on port[0] = 21 00:04:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10300) 00:04:44 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2) 00:04:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000020000001001000001"], 0x18}}], 0x1, 0x0) 00:04:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1157c) 00:04:44 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x3) 00:04:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000001001000001"], 0x18}}], 0x1, 0x0) [ 232.163778][T12884] IPVS: ftp: loaded support on port[0] = 21 00:04:45 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x33a, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x12000) 00:04:45 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x4) 00:04:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000050000001001000001"], 0x18}}], 0x1, 0x0) 00:04:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x280442, 0x0) 00:04:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000001060000001001000001"], 0x18}}], 0x1, 0x0) 00:04:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x14000) 00:04:45 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x5) [ 232.592886][T12964] IPVS: ftp: loaded support on port[0] = 21 00:04:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x54e41, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$midi(r1, &(0x7f00000001c0)="debb2a7b4c7f553c21a6d432d4d5264f5439fe5a35ae2337066afe28c52448a2300fc4fc5b16b7723823a0b002bd9f151813efd5fbf9d0b13b96382087a8f332dd967c9e9182f344661c6ba382bc530fcb600ae498ac301b4ae1dbf1e6a5e68a7fbeeb15c6de0118218ae6528d0a64f22c430d70639afc53a98778638e3122ebcd096a201403d882a9bcd0a890a71e0b75321839e63c855c3cd06b9ac9ab9881b3bc60fb055769d8ae082043153bfe280b413073d19ffb589eb9e05d8fba864f4808df7e1cf90237eedede27d16e2b3cfab066d4d59aff4c51e5ea1e87e3324a95aaae6e34070d", 0xe7) 00:04:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x2ee00) 00:04:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000110000001001000001"], 0x18}}], 0x1, 0x0) 00:04:45 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x6) [ 233.130829][T12964] IPVS: ftp: loaded support on port[0] = 21 00:04:46 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x34e, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$P9_RREAD(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="d5000000750100ca0000001479549a48131ad9989a24aa94c33f149f532253e52f2bb40673224907cb9755201eb33df6b1bfdf182eb6a7ca75c1e930f06e5476c9e5c786441d6d572297547781b5834ed7fe62f93f5f26c150cc2ec7753f72bbee20daecb19a0f95e185f089a55448ddad84310884302b6e6d62efd6756960b413f8c46a7390cc4adfe5832022fef266bd5a40aeda0779975f4b84ed896d447c2e50540aceef1c7e0136ede568cc55fa65203434461a3fe9bddf0d55c239b2a579b4f1e5e02f746ac2a29e762a62a36730232b2700"], 0xd5) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000003f0000001001000001"], 0x18}}], 0x1, 0x0) 00:04:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000000)='vlan1\x00'}) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$netrom(r3, &(0x7f00000001c0)={{0x3, @netrom}, [@default, @rose, @null, @null, @null, @bcast, @null, @null]}, &(0x7f0000000140)=0x48) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @bcast, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x6c36, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendto$netrom(0xffffffffffffffff, &(0x7f0000000240)="f631df48115bfa42ffc21b14383ab7a7e2349a73af068f15e9a7bed85c4c35e5c1459f5f03c786ce96247819222895f4716a80f317186a15eb1e5695c357a1f540418134a8e5cff45808e3ac42ba9d74aebb51e7c6062eb780cb8db5daf71053865408562e85f3fe0d8e062c42e5239c0da70cf5846e2c3c2e1bca2a1b14350356af9dfd3f8ebee5ac2c73c490f27bb9e1fbff9bbbb9742d12eec1971ccdbeb2357afa427dcab909feb45cccf007b439e6add9b2ea744af7b58dc782fee4202978f2f640423a6aaff0f2862843774ff30416f4e9c87276", 0xd7, 0x800, &(0x7f0000000340)={{0x3, @bcast, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x10001) 00:04:46 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x7) [ 233.394808][T13034] IPVS: ftp: loaded support on port[0] = 21 00:04:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000880000001001000001"], 0x18}}], 0x1, 0x0) 00:04:46 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x8) 00:04:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000001c0)=""/7) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x7]}, &(0x7f00000000c0), &(0x7f0000000140)={r3, r4+10000000}, 0x8) 00:04:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18ffffffa40000001001000001"], 0x18}}], 0x1, 0x0) 00:04:46 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x9) 00:04:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18fffffffe0000001001000001"], 0x18}}], 0x1, 0x0) 00:04:46 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xa) [ 234.045302][T13034] IPVS: ftp: loaded support on port[0] = 21 00:04:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x354, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18a4ffffff0000001001000001"], 0x18}}], 0x1, 0x0) 00:04:47 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xb) 00:04:47 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x80) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:47 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xc) 00:04:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18feffffff0000001001000001"], 0x18}}], 0x1, 0x0) [ 234.418450][T13112] IPVS: ftp: loaded support on port[0] = 21 00:04:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000200000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:47 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xd) 00:04:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000480)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8740a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r4) r5 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="12d221a3530b07b09cf6c13e1bf707ee24cc8d03a396020d43fc1f6384407bf90a985363f8096a95a0d63877be8a2fa6bc7b5f31d601fb23e2fe3533a70ce61a843c1f654ef94e73ec3087d2a962c7ac61a261bd1f16f0696bf62ce566539d49cfba3098f8de279eebdeba9bb4b983aa8c01717851186f6c51129d224e7045c047988b9afb6e3a79b5b65a0a32416396fab46bb387cf0cc30972e2b38f556436991ecbff57d470b3bbc66143f9ce339fe7e82ea4c9d4e019ba2a28caef8a9ed8afa5e98d7dd646957c018e3b7d91f1ae597af930900867bddffa52b3ab208033db6d0bbb91d9d1527d9e4c4901573a9ee10f6762515a1ef0", 0xf8, r4) keyctl$get_persistent(0x16, r3, r5) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:47 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xe) 00:04:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000300000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:47 executing program 0: syz_extract_tcp_res(&(0x7f0000000000), 0x5, 0x3) r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) fstat(r0, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x941, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') [ 235.032426][T13112] IPVS: ftp: loaded support on port[0] = 21 00:04:48 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x366, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:48 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x10) 00:04:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000400000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socket$netlink(0x10, 0x3, 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 00:04:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x4}, 0x38) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r4, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r4, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004800}, 0x5) 00:04:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000500000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:48 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x11) 00:04:48 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = getpid() r5 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0xfff7, 0x3, 0x31, 0x9}, {0x5, 0x7, 0x81, 0x9}, {0x1000, 0x2, 0x80, 0x2481}]}) rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000040)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)=r5) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1, 0xff, 0x1, 0x401, 0x1000, 0x1ff], 0x6, 0x8, 0x0, 0x8, 0x9, 0x9, 0x3, {0x400, 0x0, 0x1, 0xffff, 0xa5de, 0xfe6, 0x4, 0x3, 0x6, 0x800, 0x7f, 0xfffe, 0x101, 0x3, "01ced8d9fc1e8b2d5d67538f067be98e3b648635eac8ce100ef571b252e37442"}}) [ 235.541400][T13197] IPVS: ftp: loaded support on port[0] = 21 00:04:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18001100000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:48 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x12) 00:04:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x715f02, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18008800000000001001000001"], 0x18}}], 0x1, 0x0) [ 236.054797][T13197] IPVS: ftp: loaded support on port[0] = 21 00:04:49 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x36a, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:49 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x25) 00:04:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000601000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x5a5083, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2280c0, 0x0) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="2726b47771b3cfd629ebc2ae33f92f7b2892dd9fa9d1649f155104c1dc15e2fe000d9e591d491fa4a8e1df4f3dbe919eca7ee22f", 0x34, 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="6994f0db4785aea0a33e3ab4dcaa425e0692124a5d2e38dd67a966acc21122e38e6073803c4b8763ac1b6cbb50b99a803355e07b5374e6807a0d2dc0f7188e013ac3ca13c2398dc6207d598646757cd408ffba09789782c4f2ed4b67980384c86a92aaed1e1f264f9cabc30fc3b87c71eaef3f6d1486a89c067d44d50ce6f79f1ddfa75ada1305abd497b840adbf94c8367055699432da41deeae33b043bcfd2f06954662df476d51fa36428b72a08c64167ec2067a5658964a62c47b76019354bd0dc0cd708a87d80c39c79b339bf54371fc4a48bd9fb84", 0xd8, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000480)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8740a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000000)={&(0x7f0000000080)={'sha3-224\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000500)={r1, r2, r4}, &(0x7f0000000540)=""/113, 0x71, &(0x7f0000000680)={&(0x7f00000005c0)={'sha384-avx\x00'}, &(0x7f0000000600)="57d4af2082a051121bbd61e209ec1ec3f1fffb799bde0cc838f7c8e8fa2d3f69ef86117fad206fbafab73eb6d5045a61417f1c200608c7b4f951c05bea0ed779ff", 0x41}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)) r9 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) bind$vsock_stream(r7, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) setgroups(0x3, &(0x7f00000001c0)=[r8, r9, r10]) [ 236.415153][T13275] IPVS: ftp: loaded support on port[0] = 21 00:04:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000003000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:49 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2f) 00:04:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000005000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:49 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x5c) 00:04:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000106000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe2e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0xe, 0x4, 0x9}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 00:04:49 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x300) [ 237.092507][T13275] IPVS: ftp: loaded support on port[0] = 21 00:04:50 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3c4, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000011000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:50 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x500) 00:04:50 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_batadv\x00', {0x401}, 0x6}) 00:04:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x9, 0x7ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a79, 0x7fff, [], @string=&(0x7f0000000000)=0xfe}}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/2, &(0x7f0000000140)=0x2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 237.374455][T13350] IPVS: ftp: loaded support on port[0] = 21 00:04:50 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x600) 00:04:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800003f000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:50 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x700) 00:04:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000088000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:50 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x900) 00:04:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000040000001001000001"], 0x18}}], 0x1, 0x0) 00:04:50 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xa00) [ 237.982663][T13350] IPVS: ftp: loaded support on port[0] = 21 00:04:51 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3c6, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000100001001000001"], 0x18}}], 0x1, 0x0) 00:04:51 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xb00) 00:04:51 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) dup(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20002, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) 00:04:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000040)=0x8) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000000)={@none, 0x9, 0x81, 0x4}) [ 238.373476][T13428] IPVS: ftp: loaded support on port[0] = 21 [ 238.411661][T13430] QAT: Invalid ioctl [ 238.445705][T13439] QAT: Invalid ioctl 00:04:51 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xc00) 00:04:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000200001001000001"], 0x18}}], 0x1, 0x0) 00:04:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:51 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xd00) 00:04:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000300001001000001"], 0x18}}], 0x1, 0x0) 00:04:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x9) 00:04:51 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xe00) [ 238.951770][T13428] IPVS: ftp: loaded support on port[0] = 21 00:04:52 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3ca, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000500001001000001"], 0x18}}], 0x1, 0x0) 00:04:52 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1100) 00:04:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r3) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x181f41, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x10001) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r6 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc00c64b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000000c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000140)={r7, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) 00:04:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e20, 0x3694217a, @dev={0xfe, 0x80, [], 0x26}, 0x4}}, 0x95, 0xf0e, 0x0, 0xfffffffd, 0x5, 0x8000, 0x81}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x8001, 0xc, 0x9, r5}, 0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xac, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x82}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x300}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004800}, 0x880) 00:04:52 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1200) 00:04:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000010600001001000001"], 0x18}}], 0x1, 0x0) [ 239.306475][T13506] IPVS: ftp: loaded support on port[0] = 21 00:04:52 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:04:52 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x405081, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0xfffb) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4a2200, 0x0) 00:04:52 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x157c) 00:04:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001100001001000001"], 0x18}}], 0x1, 0x0) [ 239.828645][T13506] IPVS: ftp: loaded support on port[0] = 21 00:04:53 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3d2, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000004}, {0x2, 0x0, @private=0xa010100}, {}, 0xbf}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000003f00001001000001"], 0x18}}], 0x1, 0x0) 00:04:53 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1f00) [ 240.065611][T13585] IPVS: ftp: loaded support on port[0] = 21 00:04:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008800001001000001"], 0x18}}], 0x1, 0x0) 00:04:53 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4801, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000001c0)) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0xbc, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40400d4}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r5, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:mtrr_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x54}}, 0x40) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000000)) 00:04:53 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2500) 00:04:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000000c0)=""/36) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800ffffffa400001001000001"], 0x18}}], 0x1, 0x0) 00:04:53 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2f00) 00:04:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3e8, 0x8, 0x70bd25, 0x25dfdbff, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x34004040}, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) [ 240.515302][T13585] IPVS: ftp: loaded support on port[0] = 21 00:04:53 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3d4, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) fsetxattr$security_ima(r3, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "9ca3cb065da978e754faa9a9338d3698"}, 0x11, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000600)="1dc9bf634ba5c3c106af0714f678d5b57d9bc1f4f1b6b26aa05d45b02bd28ad8348dbf4aac974f8c4abfb56fc2a89be8ad2248de3bbd5fcaa91619a21c2ad2652c9deaa9232a744473b0290182f8852b9b0d4fca0bcb1e8f79e097df2bea525a360d7a627859b6a5dc1789dc5cd13c85993f385fc1c783313f62a1e6ebb2ed92cf14092ed445b86667b2ffd43b5bb416bb2e583515ce4a9fb32c8c28f071554fe74ec5ba040ffb979e23f335ad3454f11becbf77117f561f423c5f3b824e07fb00d200", 0xc3}, {&(0x7f0000001880)="c0c4275e37ac0feb8fa3dd2c0e1952700f63741ef110bdb32a7a4e0fb874069759c4cdc143166c25e32215e2c6a23c2ff35e6b4abcee5278f581c7b22e1cff702d616e2f5e434016cf8951e0a2666ecbfaaed765350938cf68f65881603bca543fa2831b99a4c919ad01f0b67b1fffd9214a75355808136b97af3b433e580be532d2254be33041542bdb9f29e1bc71d4e343396482aabe9228deadf56f99d755700861f6b3ce8657a29058a0502f80a6bfe3f24ee6a0490167e557b5f9b2823fc67d46c4f7a78f259fd72725ee7a6a520aa0c68b0be8edb08942e3d282722607f20a8d16dc51b638a12c4eebd73f057edd00f1c5d836a31d1fc78015fbb7d167ea6cd2dda36b5860b1b940dab8912620ec208cdfb32f7a1cd01cf455754244c684a0cfa1ccc358d38f6f1c948ec41f9b06703dabdf26117ec5875720adca24a96cee1e6b3a20f0220fee4dff2081a765052111179043d81d126d41cbdf5548cffa68d43dbc06075391c6c8a36bd8f1f90a19c117597aa7d11de4c0d43557b9b860e98f23a5b2cdb47dadfd729428d45ba7a206b4ae37c96a1748a45e8d2d613596e9f3417878229348a67a6fe9605089c01165a7a7dea0102fd61d18eafdc7cf3309a2a8bda849e4e91408a0933470e20a7094606614d1618acc7411ce12a5df967d50ef8d8ee172db244f329c8d3e45976cea24f6083b0893d739c84d4f98bb23b9187ba23507e0a2b907b875bc7f559829ce73c48f1d45f381ce4a098dd6df8654d38cb3ee8a2f338c4a4d8b8a118f6537cd5bc9bd34ad2276bde24f92d41a33a59431e18c5a6670e0731797be4a7ac9af2a7da6bc6ef71d10c04e2c8c4967292d7f49c49f2f67c1ef9a50e531c657326f86c54d7aba32cee0d68117716f4bbed7da042ec5a08bf433c686777186ad16cb334b12f72bc23545602c8e939902bc15d265f7ef4e98f3682946c4fbf85ce36e4f284bb0488a89a027dbaab3b58f2b432dfe4b70f74d12208d9937e9d7e819a83ffab0d013e193255846f89f19a3b430bc7890a768fc3c2af656ce40e68822d0e1d29a4b200a51891abfcb74e3af4df8629ef27d5fde99ec788af8cdf6589f1608fe1ceb366ec5fa6e006bf8fc45d3dfedc61a53b5bd1c1aa7bcc473dfe17f4ddfdf75a19f1371165eccc0b2920399f24daaad7ff5d6d9716194215511b11a256b6d6785a97a2df0f66fcf692535e69b8dcee8fe1d20b15deb79df52ac3688b60c33783ebc0083b6450f9229f74af802105289a64d49a1ea756445360d76bcfb83ba2a404466134b5373519b1bf39b34376d6b021a3bb0834481ad35f99e24cd2d62a8cf0d60053534089c0dcaf3c5b8ab0b2e5204da51524392b39cadbfa8ec5b8679f3421532d2f4c2f0f1a137d2a9cce5ad7d85918e9197ed6ecdfac045bbe46baf5a117f45e188838430757d7215125a4bbcdf68b1cbf903201cfda3c0b3a0097c928e8fb5b7046288bf9c296241bec5a665cf2083cd9a0234dbda06b6684054daecb43f89912c76ce6952765fcf3d6c6d57137a38c149fb5afef72970841644b2e88889ad1339afe4ba11356b32a10da26e654c3334a96b2c4ebebe5eb40f515e054311a17fa8f407b531338a5b42c022026eef8cce04d199a4b85d81c65eda10bd5370bf5ecdc5f71a51401c502c654685a6b4478763ea329b15e4a2c6b1dd2adafa374b71d1700df69d22cba316f101d837ce50a08619396265fd624b7ef986e984d2bb27d45a0323e86b9683f1894c1a7f3649f9596c34779eb80305f4dedcd83fbad6efbe268007cfb6d61820dc5afef205e86e284d7e7d8d59ebc13e5d0b93476908d8a7a4b7d5ab29e7edb2ec7a74e0a0b042503c4c5fa8b6d2a23c6e96ba466345db1493a14e7e8e3772e0d1fb42e8f06a80e8fab6b5f2754741a2d7b88e6164045281156f3dae4422d22209c212c62175269e327ddb13b04b7331bdf8d8dd2a46a23514632894929e4c7b2aa413c3602b483c6d68e797b180693ab861c116e005eb9ac4832ca85150cf700b5a05932de221f3ef1a08cb6c6687be93eaf000d4a53ef6325357d0fc80309599dc48faac9537ebb0c3ba2d25d9d7d78f30bdd8ba8595af194231ac5eff739e079fd43226bd308b1991109aa4671a3d1cc9918192829c6daa074f6a3aed3a7360e1f713f03e1b706b5b7aa6f484047ac9ac685ef83a1d76c45b4970521196cd6db00f6e98bc4c6b5b406494541642742cdfbc8a1273a505402ded967a5f9e87e9eb1b4cd5f5ddc983609b0ec4491bde902b0cc22ed2f3036c2b2b32648b599bed9398f71230fd56a1316de06ff8c2dc9f9b50a17bd87a8826f1190575f10a39d723c8f860f8e0a469f03e2f4afadea0551658534cf158be0bd7bb5df680bed6a80f743c4fa24fe7f4c37a5518d5661322f3e28f41401cd1d8a92b3e379f079560024f3c34094ea9238112152fb08f81f49f20599c2c3d2bf366f5edb7811c97f9919fad6488896649bdfb8e2d245e4daec5f245f2858bf68234e351b6f5947f84a27046c819e5879f461c340d019e189e3adb2e5f62108b7e62f99d71979bf67ca1e336ae98c036b026c147d39e8f90535635e229bf90a76f7e28d02bd707cbc1475ef3d40ccc1139b7cca6997f547d64c22bd622c4b3034a8b3052e5dc6af8398e1e12ab9dfa4182e9b8841d26c9b7a681db0100ebd7a10d76dc96c75daaae56147cf151be29b6d48599d0d7172e78d0926a2c3e3c0d7445b76ecd67bddab09c98ff49bdccda5375c0c930a43722958e3670d940a22364563271bf77ebf870d534ba040467df4e4eb3bcdc8aabd0c48e39df7a82d63e620d4c15a5b47c2bb92507628085e568aa93dafda66e21bcd4f8bba87fb350234ee975654cdefd9469a7b4581f2714797a118bff50b73eb3286974a244eb071018dbf61718b43d9738f4e63588c4964ec14f388f1e76496f2a263a799ebc4448da79e2d31f47463c972f27885ba0594aaa387f18cd384515239552c8f1757179771889220793d4f3b45e5bd61c153d351e5fc43124d7ea5733a4a1ec164cc813be9ccc590a96b4f33767b6ef73bd4c5632e2720a30ac09d1d78e139f8f64f6c369e3c21c132f769f1864ebde3f211c0590d5e1c63317839b6adba95b2d1bb0d0467ea1f32ebcfed21029272e83093ef8c495c312e0b739c7970c26d636dd7ef0064068b832ce94e4a8e856324073637aa8534c7b609f931d81d07e5aaf72dda474814e37f4272cf764e36df7f7210237181164ca7d224510b75c8a439a6043e552233dc937efbed3142ab9b1d64d39b13399ee0c46c943bf8bd81440d2b401c24127442646a092e068bcc5e7de2645aa919775710144a593eb5c216c7ae12b50cdde1cd1cfc2ccc49ac60598910b5bf918bd34be2f0832ec92ee3a8a367e25c9b3815861a3bc73e0d4d487d89baf0dffc4e55d132da82644468d9c9818324ef3c5b10b423608b4d5931eec06739b3108fd21af69b69383f403da90c20104d5204f1b0534ac10817bd5f9f9bb06ca15f1532f3625115485b5799104282e6ee1e0053a715ada3d62e81eac881728f40634c58cda38904afc0db53a5283707d80d7c060c219e31d7a43b919cfc8187c4c3019354b7fdc2b4ac2869b5446389944668e4a822342681bb5e6ec178f480240913405e01954e2c083614d0a3334ad8b9cbe7fae93c0c3f5fde5923b95c5b71dac561b25ea94675c67d92364449b2e4a949406fcc14ffed80e3ba0b441948f5aa56159de6c890d76f52e0e684984981b73d40ed44d726da06ae17924c34ecdcce618eb1077d8ec2b9d060e4d2594dff7e779a7b87d5b73e5bd736e16f839727df82c45c9d87b7b1ed86ae6e6de7ce414a8208743b7fc8b8738535fb1acd73e39f47f144c2a0b9668b41f76e61008cfded48e1f8941bcc647bd1d2f8077e67ac414c37845a206e40f3a76324b187c1fb8701887a8ee6806e91471a11992a48d8310aca226f53066b9e51e6374fde4c84d93afba28793bdbfe5aebadc9d84f779209fb525d63db7c30b2c10dc24d6dc7f246d29cbe13e7e8c7696bb87f4ba6972734ef0bfb0f3353e076cd63edea07a35c912ea5531a12c15fc14a461b5c669d6663a5f8d17ae4950f906bc6e44fa2d774acc99e22155c47e18a20e7c03f97be494e0dc31b1b16b62c2b43f5b9f678508f0e0e5d1157176bcd945accf62b4cda8a897fee18b9c10006d11995db91d964c24bd64816999b4840b89e707e78e9d7dd2d66544573bf2e7719278de9e72bfd08ed75d876efe77e763c88a64e81c016cea3b9eb33b6e9e20a8e4abac898aa346e8ac5cebb7babba", 0xc00}], 0x2}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x100000000003f00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x0, 0x0, 0x74, 0x0, 0x4, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0xc15, 0x8, 0x0, 0x10000, 0x7}, 0xffffffffffffffff, 0xc, r1, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x2009) 00:04:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800fffffffe00001001000001"], 0x18}}], 0x1, 0x0) 00:04:53 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x3f00) 00:04:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800a4ffffff00001001000001"], 0x18}}], 0x1, 0x0) 00:04:53 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x4000) [ 240.772791][T13666] IPVS: ftp: loaded support on port[0] = 21 00:04:54 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x15205e49804ebd3, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000000c0)) 00:04:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800feffffff00001001000001"], 0x18}}], 0x1, 0x0) 00:04:54 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x5c00) 00:04:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x101) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 00:04:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000002000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:54 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x7c15) [ 241.450105][T13666] IPVS: ftp: loaded support on port[0] = 21 00:04:54 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3da, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:54 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x9, 0x1f, 0x1000, 0x80000000, "c35a44af5be5cde32bbe63904f28d1788a09b93ff0136416d13e49b050980488"}) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f00000000c0)=0x10002) 00:04:54 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200040d0}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r3, &(0x7f0000000040)=0x100000, 0x12) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x10000, 0x111000}) 00:04:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000003000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:54 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400740, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x2, 0x4, 0xcf6, 0x401, 0x8}, &(0x7f00000000c0)=0x14) 00:04:54 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xff0f) 00:04:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000004000000001001000001"], 0x18}}], 0x1, 0x0) [ 241.645317][T13745] IPVS: ftp: loaded support on port[0] = 21 00:04:54 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1000000) 00:04:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xfffd) 00:04:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) creat(&(0x7f0000000100)='./file0\x00', 0x101) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10200, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x4) 00:04:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000005000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:54 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2000000) [ 242.120176][T13745] IPVS: ftp: loaded support on port[0] = 21 00:04:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3dc, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:55 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:04:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000011000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:55 executing program 2: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2328202e2f663a696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b58"], 0x25) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x2, 0xe, "cab12de1a46dd99c5393d2a5b2ae"}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:55 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x3000000) 00:04:55 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000001880)=0x10001) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x80, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0x3, @empty, 0x7}, @in6={0xa, 0x4e21, 0x5e, @dev={0xfe, 0x80, [], 0x15}, 0x4}, @in6={0xa, 0x4e24, 0xfffffff7, @ipv4={[], [], @rand_addr=0x64010100}, 0x1f}, @in6={0xa, 0x4e22, 0xdc, @ipv4={[], [], @multicast1}, 0x8}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000600)=0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f00000000c0)={r8}, 0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x2, 0x80000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f00000000c0)={r11}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001b80)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000001c0)="a41cc431ac9047346e6cf0a44d5035e9b2f9828cdd86989166b98a83986def203047a8ec368c952bdb86302576aa9d7d6f96f80576529e8fe9d35134847b4b1cfdd271a76a9e640682ff668902cf580719ad03b3aeefe35b57834f00957cc29576fec7273ed41dcfec84896162dc2c7ab37aa63a3ac0c7d53c712695a01758822d38f352259b2602d47734a130f8c5845eb24826c8bde525df0c1d59f2c2c61d93a9bf0bf2da4341aa1c234db84ac7b00662a9180524a46d295c204d28e226299fe815f61effaac6fae4bd0ac0ce20757c3bb96887dde704f5fade6a064da9a927e6b7fed1e0b8b0843771e95445eebd2a", 0xf1}], 0x1, &(0x7f00000000c0)=[@init={0x18, 0x84, 0x0, {0x8000, 0x0, 0x800, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x3, 0x18201, 0x0, 0x80000000, 0x3, 0x1, 0x9, r3}}, @init={0x18, 0x84, 0x0, {0x8, 0x9, 0x50c, 0x8}}, @init={0x18, 0x84, 0x0, {0x7, 0x56a0, 0xfffb, 0x7fff}}], 0x78, 0x4}, {&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x3ce63e48, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000002c0)="fa512030faa1de1999e73ad353dc09907eff474cc89ab5224c577e4ffafd64ceead7441a3ac8d34b1e4875731781faf47980b515422783acac950f70656125178a46b0d8592a6bcf2300b835523512f5df4112d7c2afcfa80be424ce6b8fb26621110df6f0e4b313566a05c4a13d7dd6019cf53a913f4ff2f5a8472b33a5cde221069512996493a9446a3218df790063e9c53ea7af1a0d4392b8ceb6234b777ed9600da17657ccb01488e479ef366e11bdef39fe2d4f1697a2bf8e526c0f4fe44c8363f2718293a14da17f2c60f22e1fd5d7ee56caba63e4e124615f196b2e360a44f732c0f9701e1a909037699d", 0xee}], 0x1, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @private0}, @init={0x18, 0x84, 0x0, {0x3b, 0xc2, 0x5, 0xb7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x50, 0x40}, {&(0x7f0000000480)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000500)=[{&(0x7f00000004c0)="c139a67e4de7fffdd76b254bec8511f5545161738488086137879b08e567a6d6bfc583981e848cac5eb3de6f91e1635dbc4c3dffaf7f513594b8", 0x3a}], 0x1, &(0x7f0000000640)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x100}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x7f, 0x209, 0xffffffff, 0x401, 0x4, 0x5, 0x83a5, r5}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @init={0x18, 0x84, 0x0, {0x3, 0x1f, 0x7fff, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0xc0, 0x8080}, {&(0x7f0000000700)=@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000740)="5ed125f775c7e06078e5a3bf3b3c80fd516619c8e67ee5f60e3d3f24c62dfd9f29c2b214b0b0d8fd24745814dc54f825840d20acf8fae56b6496e0960f4bd77bbbaefc896e9eb760255abc7912ce7279ce4901cb967834c5d8bc29f4e39ad1ce54a5e781a9b853ef53c671b74174fa70f5861f0645891c754a21d5533d68e6fcf1ab2e47df71dbe5f6c722165eec22464ab81df4a4ca6694bb93fd90b6073dcf7845db682f9a1c052796641ee1340321b604d1ab6616889081282dc81f6bd1df509f353cb6d9bdb5a4ede265abd41b6fd06fb1cad03cbef01a226a12edc6113445ce79479378288b99874160b2f532c6d0", 0xf1}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="49192f2537e5c170202476475d06fc819b9212743dc8bd1162d8ff84b579397b70bf8a33eb12d674c46284", 0x2b}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="948b941a6b218d13e398b891aac1ac85b36a9896f373b05c6f5e3b5e665318829d79d20ccc109ac3defeedb6bcaaeff2513c48df77e0fca15bd1ec92969d422308bf7d3596d28335e1c453117e14d0becb669765e1fdcc58d18b1d64fb97adfac1a95f13dcfd0fb3c7813f7d60", 0x6d}, {&(0x7f0000001940)="1d444d11e8499a96848a6217571edd291500b5df8e81e2c2da3580513bcdd056df09b91589c100138e10c170ad00d5739aa4044ad4c16a27", 0x38}, {&(0x7f0000001980)="fc583193287da32b9a5f3cd015c1af5080ce5ad3db6a68a45c8fc891e3fcf4385d1d191abcd9113eeebaa5819add5c0319d8e4b01fe70a30362b7b7d00dd1477c01bbfd76b4412d05ccca40367bec00479cbcbdacceae8dd752fb9bdbf36461971c355e60332d8fcd9caf3e8fa862296f9674440208fee811a7b55869807e4c38cdfc2a32185c55645b0b4a8130042cb0c22c35ef8630e70ab2b00be45056d2ccb03a8ec733b58b9970a81dfffe025a2a6a593621bc1346c3ebf96d25ad8ab9cfed87a3d82db4d5582da348bcb1a", 0xce}], 0x7, &(0x7f0000001b00)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x100, 0x200, 0x0, 0x7, r8}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x8, 0x5, 0x9, r11}}], 0x58, 0x10}], 0x4, 0x800) 00:04:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000088000000001001000001"], 0x18}}], 0x1, 0x0) 00:04:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x300, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="30000000e033130c2b03547903cde1fa590900000079060000b97f", @ANYRES16=r2, @ANYBLOB="10002bbd7000fddbdf250800000014000200fc0100000000000000000000000000000500010001000000"], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000040)=0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @netrom}, [@bcast, @netrom, @rose, @remote, @remote, @rose, @remote, @default]}, &(0x7f0000000340)=0x48) close(r6) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:55 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x4000000) [ 242.480297][ T27] audit: type=1326 audit(1589587495.518:7): auid=0 uid=0 gid=0 ses=4 subj=_ pid=13822 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 [ 242.517572][T13830] IPVS: ftp: loaded support on port[0] = 21 00:04:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000006010000001001000001"], 0x18}}], 0x1, 0x0) 00:04:55 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x5000000) 00:04:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000001001000001"], 0x18}}], 0x1, 0x0) [ 242.971365][T13830] IPVS: ftp: loaded support on port[0] = 21 00:04:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3e4, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:56 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x6000000) 00:04:56 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000050000001001000001"], 0x18}}], 0x1, 0x0) [ 243.181244][T13905] IPVS: ftp: loaded support on port[0] = 21 [ 243.259309][ T27] audit: type=1326 audit(1589587496.298:8): auid=0 uid=0 gid=0 ses=4 subj=_ pid=13822 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 00:04:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x9, 0x58a, &(0x7f0000000040)=0x7}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) 00:04:56 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x7000000) 00:04:56 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000001060000001001000001"], 0x18}}], 0x1, 0x0) 00:04:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) rt_sigtimedwait(&(0x7f00000000c0)={[0xef]}, &(0x7f0000000100), &(0x7f00000001c0), 0x8) 00:04:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)={0x1}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x111480) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x10001) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0x9, 0x3b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x791041, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:56 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000110000001001000001"], 0x18}}], 0x1, 0x0) 00:04:56 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x8000000) 00:04:56 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) [ 243.718061][T13905] IPVS: ftp: loaded support on port[0] = 21 00:04:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3ec, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:56 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x9000000) 00:04:56 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000003f0000001001000001"], 0x18}}], 0x1, 0x0) 00:04:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x24080, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@bcast, @null, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x27}, 0x3}}, 0x5}, 0x90) 00:04:57 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x680201, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x101, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="203e6fd7e0e9a433d3bd2d6db04714e046de81580498384d9326a740624d4531b829f18329d79d2c4a89", 0x2a, 0x8}], 0x101800, &(0x7f0000000200)={[{@quota='quota'}, {@two_active_logs='active_logs=2'}, {@inline_dentry='inline_dentry'}, {@adaptive_mode='mode=adaptive'}, {@grpquota={'grpquota', 0x3d, '/dev/audio\x00'}}], [{@appraise='appraise'}]}) 00:04:57 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xa000000) [ 244.005643][T13991] IPVS: ftp: loaded support on port[0] = 21 [ 244.325713][T13991] IPVS: ftp: loaded support on port[0] = 21 00:04:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x7) 00:04:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000880000001001000001"], 0x18}}], 0x1, 0x0) 00:04:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, r5, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r8, 0x0, 0x82, &(0x7f0000000380)={'broute\x00'}, &(0x7f0000000140)=0x78) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="ff010000000000000a004e2480000001fc01000000000000000000000000000103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000920008fc1847d1d5fa7623d79000000000000000800000000000002000000000000010000000a004e2300000005fe8000000000000000000000000000bb200000000000000000000000000000000000deffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf4700"/279], 0x110) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x9a, 0x6ee1, {r2}, {r5}, 0x7f4b, 0x8001}) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, r9, r10}, 0xc) 00:04:57 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xb000000) 00:04:57 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000100), 0x4) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000000)={0x7fffffff, 0x80000000, 0x401, 0x72e00, 0x14}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) 00:04:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3f2, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400001001000001"], 0x18}}], 0x1, 0x0) 00:04:57 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xc000000) [ 244.561778][T14061] IPVS: ftp: loaded support on port[0] = 21 00:04:57 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4180, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)={'/dev/audio\x00'}, 0xc, 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x1) 00:04:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRES16=r1], 0xfffffecc) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000001c0)=""/236) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x40000000000101, 0x8) 00:04:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x6a3}, 0x8) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400000, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f00000001c0)) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000040)=0xfffffffb) 00:04:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000001001001000001"], 0x18}}], 0x1, 0x0) 00:04:57 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xd000000) 00:04:57 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000002001001000001"], 0x18}}], 0x1, 0x0) 00:04:57 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xe000000) 00:04:58 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x10000000) 00:04:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000003001001000001"], 0x18}}], 0x1, 0x0) [ 245.129809][T14061] IPVS: ftp: loaded support on port[0] = 21 00:04:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3f4, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:58 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x11000000) 00:04:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000005001001000001"], 0x18}}], 0x1, 0x0) [ 245.434153][T14147] IPVS: ftp: loaded support on port[0] = 21 00:04:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) getpgid(r2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000106001001000001"], 0x18}}], 0x1, 0x0) 00:04:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KDADDIO(r0, 0x4b34, 0xef1a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x3ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400208) write$P9_RREADLINK(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000017020007002e2f66696c6530b04d7361135be40bf9c828fc797ebbe9f13b741964b330070f452ccd5655e89ded4ef2dd4f9ceec3b6b0e82c25492bf4a406df3281212eac62155defcf8c18d861d1a24aa5a58efc0095d197b696ee35894cc04428220876dd14f54e28f467a864df0446e458b16ceb08fe5ea3223c6219a5825175e576c8aaaf821073046cef8f38cd937d3f8fe5725b098d32f2e8362ee73fd4dc8083ee0c7bf3d6cbe4a0fdbad5d24b4fbcce9277739a2232dc939ef73fb69cbf9e767aa8c0e43226c5268f18dae4f233884fa293246da967"], 0x10) 00:04:58 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x12000000) 00:04:58 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x52) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x20000885) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)={0x30, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2d0, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3a}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x16c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x82, @dev={0xfe, 0x80, [], 0x44}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7c}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcde4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdaa}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x60000d4}, 0x0) setrlimit(0xd, &(0x7f00000004c0)={0x7ff, 0x8}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200040, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 00:04:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000011001001000001"], 0x18}}], 0x1, 0x0) 00:04:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f00000001c0)=""/202, 0xca}, {&(0x7f00000000c0)=""/145, 0x91}], 0x3) 00:04:58 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1f000000) 00:04:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000003f001001000001"], 0x18}}], 0x1, 0x0) [ 245.979445][T14147] IPVS: ftp: loaded support on port[0] = 21 00:04:59 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3f8, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000b0601010000000000000000000000000900020073797a3100000000050001000680000004000780"], 0x2c}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:59 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x25000000) 00:04:59 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000088001001000001"], 0x18}}], 0x1, 0x0) 00:04:59 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2f000000) [ 246.291102][T14229] IPVS: ftp: loaded support on port[0] = 21 00:04:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x2, 0x0, 0x4, 0xae, 0x6, [{0x76efefab, 0x4, 0xfff, [], 0x1800}, {0x4, 0x178880000000, 0xffffffff, [], 0x84}, {0x100000000, 0x0, 0x9178, [], 0x2200}, {0x7, 0x7, 0x7, [], 0x8e}, {0x5, 0x1d, 0x4, [], 0x1e00}, {0x9, 0x22, 0x5, [], 0xfc9c551d7d9b78}]}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = dup2(0xffffffffffffffff, r1) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='/dev/audio\x00', 0xb) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400480, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000380)={0x1000, {{0xa, 0x4e23, 0x38, @local}}, 0x1, 0x3, [{{0xa, 0x4e24, 0x20, @mcast1, 0x51}}, {{0xa, 0x4e21, 0x1, @empty, 0x4}}, {{0xa, 0x4e20, 0x8000, @local, 0x2}}]}, 0x210) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$smackfs_netlabel(r4, &(0x7f00000000c0)=@l2={{0x81, 0x2e, 0x81, 0x2e, 0x4, 0x2e, 0x5}, 0x2f, 0xfff, 0x20, '/dev/dlm-monitor\x00'}, 0x7c) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$MON_IOCT_RING_SIZE(r6, 0x9204, 0x29895) 00:04:59 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000ffffffa4001001000001"], 0x18}}], 0x1, 0x0) 00:04:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x7) 00:04:59 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x3f000000) 00:04:59 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5b98) accept4$unix(r0, &(0x7f0000000280), &(0x7f0000000140)=0x6e, 0x97adfb8a8ee2fcbd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x242003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x5) close(r4) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r6, 0x0, r8, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r9, 0xfff, 0xffffffff}, &(0x7f0000000200)=0xc) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:04:59 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x40000000) 00:04:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x224e41, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 246.743220][T14229] IPVS: ftp: loaded support on port[0] = 21 00:05:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3fa, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:00 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000fffffffe001001000001"], 0x18}}], 0x1, 0x0) 00:05:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x5c000000) 00:05:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000001c0)={0x5, {{0xa, 0x4e22, 0x7f, @remote, 0x8}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0xcf}}, {{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x3c}, 0x9}}, {{0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}}]}, 0x210) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r1, r3, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, r7, r8) r9 = geteuid() r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r10, r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r15 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r14, r16, r17) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1020000, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=virtio,posixacl,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',cache=none,privport,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,dfltgid=', @ANYRESOCT, @ANYBLOB=',uname=/dev/audio\x00,dfltgid=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=r7, @ANYBLOB=',subj_role=/dev/audio\x00,fowner<', @ANYRESDEC=r9, @ANYBLOB=',uid<', @ANYRESDEC=r12, @ANYBLOB=',hash,uid=', @ANYRESDEC=r16, @ANYBLOB="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"]) 00:05:00 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000a4ffffff001001000001"], 0x18}}], 0x1, 0x0) 00:05:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x7c150000) [ 247.131476][T14312] IPVS: ftp: loaded support on port[0] = 21 [ 247.430340][T14312] IPVS: ftp: loaded support on port[0] = 21 00:05:00 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000feffffff001001000001"], 0x18}}], 0x1, 0x0) 00:05:00 executing program 2: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x40010, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x140b, 0x200, 0x70bd26, 0x3f9b, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x10) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000fb14e4b32c7100fc00010002405e58759ffb10d6792b0dffb79141601a7956b765b5e13db036d3ff5094abbb0b402e5eba5b2979555fc1183cd51e69d676cd3daef330340a2bf0423a0694c0cac2604e802e02dfbf"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.current\x00', 0x7a05, 0x1700) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x69) fchown(r2, r3, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$netlink(0x10, 0x3, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, r6, r7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, 0x0, 0x16, &(0x7f0000000040)={0x0, 0x0, 0x13}) setpgid(r9, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000140)={0x2, 0x5, {r9}, {0xee01}, 0x4}) setresuid(r3, r6, r11) 00:05:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xebffffff) 00:05:00 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000001c0)=""/149) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) fanotify_mark(r4, 0x60, 0x40000000, r1, &(0x7f0000000140)='./file0\x00') 00:05:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3fc, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xff0f0000) 00:05:00 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000020000001001000001"], 0x18}}], 0x1, 0x0) 00:05:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xffffffeb) 00:05:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x1f, 0x10, 0x3, 0x9}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={r6, 0x0, 0x8}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000400210) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, &(0x7f00000000c0)) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0xff, 0x2000000, "1f28362d4914b12f06c106798407024ff1b0d1a517ace823", {0x7, 0x4}, 0x7}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:00 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000001001000001"], 0x18}}], 0x1, 0x0) 00:05:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1000000000000) [ 247.843576][T14390] IPVS: ftp: loaded support on port[0] = 21 00:05:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000040000001001000001"], 0x18}}], 0x1, 0x0) 00:05:01 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x100000000000000) [ 248.299911][T14390] IPVS: ftp: loaded support on port[0] = 21 00:05:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x10005) 00:05:01 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x200000000000000) 00:05:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000050000001001000001"], 0x18}}], 0x1, 0x0) 00:05:01 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x500, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x604803, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:01 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x300000000000000) 00:05:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$tun(r0, &(0x7f0000000000)={@void, @void, @llc={@llc={0xe, 0x35, "80", "1b74d3c93f971c84ca2728d270c633124dcf787c59f9af4576ad42012d1c20302bb60021c7b0dbc5d494f66a269d542795b1d8219bc3e489464c92404b5b3c963ef28727579ab2cf9e3cd2b42f1923056a34d49ed876e05b74671c35e491f722b6ebe6c389e0b3ccb85068e03be69f53b6088ce86d8a"}}}, 0x79) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000110000001001000001"], 0x18}}], 0x1, 0x0) 00:05:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffffb}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r2, 0x989}, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:05:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x2) 00:05:01 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x400000000000000) 00:05:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000880000001001000001"], 0x18}}], 0x1, 0x0) [ 248.849099][T14480] IPVS: ftp: loaded support on port[0] = 21 00:05:02 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x500000000000000) 00:05:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x4, 0x0, 0x8}, 0x1000}}, 0x18) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) [ 249.278717][T14480] IPVS: ftp: loaded support on port[0] = 21 00:05:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1100, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000060100001001000001"], 0x18}}], 0x1, 0x0) 00:05:02 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x600000000000000) 00:05:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r1, r3, r4) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r6 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c650a30200a7cdfed513244f5543b0900803de79cec7436a256ef0b5878"], 0x25) r7 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r8 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r9 = syz_open_dev$video4linux(&(0x7f0000000d80)='/dev/v4l-subdev#\x00', 0x200, 0x24e42) r10 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r10, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r11 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r11, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)="f5eb0e4128753a9933069859e1660d9993ce34bcb9438198417649bacd784aa075abcf42a05488079b1df50336e0a8fffbbd67687b22ede0621135a16d1e6c795f08afe0f0baad14fe85f5043825b89ce293bca7a9712d51e625900c2cef402cf6c92660bf9fc048525fba916773161ffd5c811fd63fd2cbdd037c258c11ccc973ed16ea09aad5d55607f6d9a08c566fe90c", 0x92}, {&(0x7f00000001c0)="cafa91b6d654d2f63a7f3e448573c90fd30746adf55ec99427d8fb769d199dc02e8f992ac298e4acc88db7e99ee67a632ccef4c8aed29d0eb3ac861c3040c12b9575d6780a30e1d8fce9cbcb836c987cb7bc739c7032eb4ecec197b098e949b2fd6ff72cb67a748080ddb6dd902186345449b0a8bbcff5b7d705fa5a6a9ef6f9796229fdcbe1bdcf930cd77f824f44a1a910aea8626913bfbb9fbcc3eb389b13c96bdcaff22d38340fc2dd540138366c8734812f0010397f4a306e05c465a6d5bf5a3d173a26a68b0eea7725c621aefd3fa3fb24b3d4fdbbfcf5a3d0585f3903f2ccf46f135b92127a85b52c8443cce004ae89e881", 0xf5}, {&(0x7f00000002c0)="7c0d09d5bfea71062e8b935838ce8043a4", 0x11}, {&(0x7f0000000300)="4132182942b476837509666535e7eea10e0a5078e8ae1011d193d2a370c9662487a69920ff140096c61b99f4", 0x2c}, {&(0x7f0000000340)="a32e0a1b4011161b49383da49b68cafe8f92ec238a1adf7d0b88ec769a7cade63133268dafcf88aed483bfbbd1f200a2bfd3", 0x32}], 0x5, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c}}], 0x108, 0x40040040}, {&(0x7f0000000600)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000680)="e70b33f16155a8eeb6538705dccca7c7525af0062ee138e637b904e1c9a7663e8bd77850eae5d011e67dd7df0487916d896fbc9b5763d3e1b49988b9058a6120b7817da258fe724fc89426f026f215121b85c17b2a715e024ae6912cb5264c6b3690c52248ca88a6e2b338035114a424b1f984ca7514b9f03362922f300d62b910dbccdefffafa3730f4787c826e4310e48ca53e", 0x94}, {&(0x7f0000000740)="63f174647ac46c76f7d39ab460fdb776d776c4106c67e7d0b0b3d564e41005f3a70ca33cbb023a3990bd033ac05e58382a3931c29d2f54f69fc6a94386e1bb7b974fdd159e48e0b65c52db1373118cdca0b42751bfdc80f22c4f449f0e538b88749ebaac5a4eb8f62a49027301878df6f5db84fff9feba0c3bd3f9d27cfdceae06a9eb9f584e4143ba9c2cf2a0731ecbefafbdbe438bd93fdb8cfda905402cd0ca7603dbc799f2e895c8e84aa1f350234508a86e689aa48d58cbc6a3d59ca257df3851a8a36c8149c42b76c0ccc6e1fd1813a33c511cfcfa7a5d4618ae3f734e2e84f74778", 0xe5}, {&(0x7f0000000840)="08a8ed944b462950fcc54389312e3734ae52fcdd88e1fd2ebf87fc", 0x1b}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="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", 0xfa}, {&(0x7f00000009c0)="8f57eb30d09e3686544cf653aeedfac815a2217fa10872c93c99a4e85c10cf55e0ce1c4ccd7e782af5d65272700da2bc839a67cea96c6eab08c1375104894df9ee590e1c35a4de1c71c36bf4e29df3569a3b3dd714853c4c24282f3f82777237a959e78dbcc6838adc00e73604b52d5dfdc80a0355015f9e411224a6080ce6c99bdf83779fba215878a2f55206f0df852e3200658453141d52cb86d0c44a572d21ade54ef48952f712099f088e456eb66621fda8add1b9a1970477d7", 0xbc}, {&(0x7f0000000a80)="abc8be52368e20dc32416a2655e940baa6771f0c6e377bb5d3d84b3af8d218a5c6b3cee5c911bcef0d7aee77f18f5b10de385dc783fbdbd62f64d9fb388723703fe809448dc1067c3dd25f14ad05b6973349e823b2d3a53ad8de338547fc525a7c12d9cd97406ece53c754ac4824ae2ccc505b2b62647cbeec78235a4abae8efb0d88c435463f4b397fc04867bda36b8852d9dac0af9bd85dc4b314b68c8b79d835c951bc91e6c63d3a626f21358b10bd41d646143bd1d33b2f99b38f187ac94a313d2edadfced4f2fa230857ec3f49887c6dc484957c232ad93780b", 0xdc}], 0x7, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}], 0x20, 0x800}, {&(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000cc0)="498539e7a009b5ebe6e9b1014eb18a0c9c421a1e554de7dd1da288ac881eb105ac752b3ad08f049d7c83", 0x2a}, {&(0x7f0000000d00)="19d0945ff6adb5732e94011f851b8a6f93956c3e1674d0027bbbf7697560747d038c8cd4e1c6bd8a9569b7c92e7722dfa8b83f", 0x33}], 0x2, &(0x7f0000000dc0)=[@rights={{0x34, 0x1, 0x1, [r0, r5, r0, r6, r7, r8, r9, r10, r11]}}], 0x38, 0x8044}], 0x3, 0x845) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000300001001000001"], 0x18}}], 0x1, 0x0) 00:05:02 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x700000000000000) [ 249.609992][T14555] IPVS: ftp: loaded support on port[0] = 21 00:05:02 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x800000000000000) 00:05:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000500001001000001"], 0x18}}], 0x1, 0x0) 00:05:02 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4040, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200841, 0x0) 00:05:02 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x900000000000000) 00:05:02 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20044080) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r0, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0}}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0e00200000000000040000000b0001006367727b38ed199f1fdcb317"], 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00'], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xcc, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:03 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x9) [ 250.032756][T14587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.061826][T14581] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.139562][T14586] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.209957][T14555] IPVS: ftp: loaded support on port[0] = 21 00:05:03 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1202, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000010600001001000001"], 0x18}}], 0x1, 0x0) 00:05:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10000) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) 00:05:03 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xa00000000000000) 00:05:03 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vfio/vfio\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) fchmodat(r2, &(0x7f0000001740)='./file0\x00', 0x14) sendmmsg$inet_sctp(r1, &(0x7f00000016c0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000000c0)="e4fc410c92db2b7df6489ccb3c0cbfb6da17d7718db75208bf7a07b1ebdcdfc37b3b4245fbd493c48489de425c6ab03507d7888a756bf23baabcccb418ab072d1e407f9251e1da1629dbf8019c1c4b000f396da871b47b01167376ee2a6e6181090856d48253ff04dae6ed97310d21b29448e8a9f14a669f990596c7a04693c2134aec9f833eaf", 0x87}, {&(0x7f00000001c0)="00a07a96d4d6325856a08abf31069a4449d7d6b54f20dd504d414ab22e47433ba258d7f69b5db1cdf0ad9cdc12cb790abe8e30bf4d071df54ca3cdf12f7deedd9160506276d43fa92ad950839195273ee5e28dc45274832f667e5e13539bd1be4fa8f74f02f449c6c81de1f529942ae43257fe8ede2a159ef766db0f6761f8", 0x7f}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="ef7be50929a2d446946e5e2c7be42d35ad2a1b9ad411f8ddd51e4b8e5f5af126fe45df0be2f8ad487349dc9983c98b29430b5c5cdb9a669949583fdc2e64e69415329b329a63dd5543f687eb965ec1edfb1a609fb8e0b066bcc0b252a39f736b0134cd6f27e1e5db60deb9fbd209d731a1fe676a1f3102e982a106419e8b357ba6bea67d34ef47ba749fa664363e9589da9ccf53f6ad3ffbcd7ba90968062977e9d6cc7fc7ac61553e35250a", 0xac}, {&(0x7f0000000040)="11beca500d0718a8bb31684227937db5f806b6297250a510c21b5b3b946a0b1e7b", 0x21}, {&(0x7f0000001300)="b458ec1d2fa21e92235b00e097eb71f2613eb30f254f030545d282b15092b156736f42e5dec849f10a527df1bb9bc67c151ff885433e8200b406a1efba3180f02d2844d56b77a74a384417ab622eb6607fafd0fbe922579727b0dcedc5fa89ea93322613618b6c4f2ed30891933b5a8c551795cb783e59a28821e4", 0x7b}, {&(0x7f0000001380)="f76da28d13eeab5489ce35897304d044a6ec0df9d1eedf62c1bbf086151ab1d60fd589da3f3d3b384371a58d2b0ee35fc841812847a0a5eff2bc9882a03270794a2e41093f899971195d2a3e39d327c45acf6d77f461fafc0db2200b83b9f9b24b22698e67102e064890", 0x6a}], 0x7, &(0x7f0000001780)=ANY=[@ANYBLOB="18000000000000008400000000000000020080000000010118000000000000008400000000000000018001000200250018000000000000008400000000000000ff00b6c40700090018000000000000008400000000000000080002000100020020000000000000008400000008000000fe8000000000000000000000000000aa18000000000000008400000005000000300000000500000018000000000000008400000000000000e2ff010006003100180000000000000084000000060000000100000000000000e4e0963c3421b2fa8069dd451a7cc99d52"], 0xc8, 0x40041}, {&(0x7f0000001580)=@in6={0xa, 0x4e23, 0x20, @private1, 0x6}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000015c0)="b2fa6041c11ef1afc3fdae501b4b783c18f6b61bb8828788b18415ddf46e195551efbc251d1b8fe0eafd2fcfeafd693447a3157cc8a5e694cc8ff804f389ff26cf4125f9884e275a1dbbae6055bf7fefbb2d7fbb494b7342710dbf4463103a332a11dae3498b6c0a2ae5e0fb63e86753b41b9393ebe84a4cd4bacd04795c34574dd2686de61ef33b9204c6f830b5faa065be27b2c97957459218259df6bf357ddf5de98bce63e4f3", 0xa8}], 0x1, 0x0, 0x0, 0x4010}], 0x2, 0x8004) 00:05:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001100001001000001"], 0x18}}], 0x1, 0x0) 00:05:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xd51533356325a0b0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x14) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x3, "a79247f0b0204a016c162cce978a"}, 0x10, 0x2) 00:05:03 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xb00000000000000) [ 250.502886][T14646] IPVS: ftp: loaded support on port[0] = 21 00:05:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000480)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8740a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r3) keyctl$setperm(0x5, r3, 0x12000) 00:05:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000003f00001001000001"], 0x18}}], 0x1, 0x0) 00:05:03 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xc00000000000000) [ 250.698253][T14660] kvm [14651]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc0010004 data 0xa4c8403ac93610c8 [ 250.751488][T14660] kvm [14651]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0xa25c3c0000000000 00:05:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008800001001000001"], 0x18}}], 0x1, 0x0) [ 251.073893][T14646] IPVS: ftp: loaded support on port[0] = 21 00:05:04 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1d00, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000000)={0x1}) 00:05:04 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xd00000000000000) 00:05:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101101, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x9) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x400) 00:05:04 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000004001001000001"], 0x18}}], 0x1, 0x0) 00:05:04 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000011001000001"], 0x18}}], 0x1, 0x0) [ 251.422595][T14723] IPVS: ftp: loaded support on port[0] = 21 00:05:04 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xe00000000000000) 00:05:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x6) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:04 executing program 1: r0 = pkey_alloc(0x0, 0x3) pkey_free(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x10000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0xe, 0xfcc, 0x20}, &(0x7f0000000280)=0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x4}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r1, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xc, 0x6, 0x5, 0x4, 0x4}, @alu={0x7, 0x0, 0x9, 0x1, 0x2, 0xffffffffffffff50, 0xffffffffffffffff}, @alu={0x4, 0x0, 0x7, 0x3, 0x6, 0xffffffffffffffe0}, @ldst={0x2, 0x3, 0x3, 0x2, 0x1, 0xfffffffffffffff0, 0xfffffffffffffff0}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff7}, @generic={0x1, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x70, &(0x7f0000000100)=""/112, 0x40f00, 0xc, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xd, 0x8, 0x255}, 0x10, r1, r2}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r3, 0x5}, 0x10) 00:05:04 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000021001000001"], 0x18}}], 0x1, 0x0) 00:05:04 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1000000000000000) 00:05:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000040)={@dev, @multicast2}, &(0x7f00000000c0)=0xc) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 252.059468][T14723] IPVS: ftp: loaded support on port[0] = 21 00:05:05 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x2201, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) tkill(r2, 0x2c) 00:05:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000031001000001"], 0x18}}], 0x1, 0x0) 00:05:05 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x604000, 0x0) 00:05:05 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1100000000000000) 00:05:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000051001000001"], 0x18}}], 0x1, 0x0) 00:05:05 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1200000000000000) 00:05:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x6, 0x0, 0x82, &(0x7f0000fef000/0x10000)=nil, 0x2}) 00:05:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r0], 0xfffffecc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/115) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000040)) setpgid(r6, 0x0) sendmsg$AUDIT_SET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x3e9, 0x0, 0x70bd26, 0x25dfdbfd, {0x30, 0x1, 0x1, r6, 0x9, 0x5, 0x7, 0x0, 0x7ff}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000880}, 0x240440c1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:05 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x1f00000000000000) 00:05:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000001061001000001"], 0x18}}], 0x1, 0x0) [ 252.701270][T14816] IPVS: ftp: loaded support on port[0] = 21 00:05:05 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400001, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) [ 253.163294][T14816] IPVS: ftp: loaded support on port[0] = 21 00:05:06 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x2a02, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000111001000001"], 0x18}}], 0x1, 0x0) 00:05:06 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2500000000000000) 00:05:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000000)=""/68) 00:05:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000014c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001480)={&(0x7f0000001380)={0xcc, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x44050) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1000, 0x5, 0x10000, 0x1, 0x1, 0x5, "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"}}, 0x1118) 00:05:06 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x2f00000000000000) 00:05:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff0001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 00:05:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000003f1001000001"], 0x18}}], 0x1, 0x0) [ 253.487422][T14887] IPVS: ftp: loaded support on port[0] = 21 00:05:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r4, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x56d, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00082bbd7000fddbdf2501000000000000000c410000000c00146c962073797a3100000025"], 0x28}, 0x1, 0x0, 0x0, 0x20040810}, 0x4000001) 00:05:06 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x3f00000000000000) 00:05:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000881001000001"], 0x18}}], 0x1, 0x0) [ 253.929792][T14887] IPVS: ftp: loaded support on port[0] = 21 00:05:07 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3001, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000000)={[{'-&\\,'}, {'\x00'}]}, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:07 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x4000000000000000) 00:05:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ffffffa41001000001"], 0x18}}], 0x1, 0x0) 00:05:07 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x5c00000000000000) 00:05:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fffffffe1001000001"], 0x18}}], 0x1, 0x0) [ 254.211389][T14966] IPVS: ftp: loaded support on port[0] = 21 00:05:07 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 00:05:07 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x7c15000000000000) 00:05:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x220182, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x81) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r1, r3, r4) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x1, 0x7fff}, {0x1, 0x7}], r3}, 0x18, 0x3) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0x5) 00:05:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000a4ffffff1001000001"], 0x18}}], 0x1, 0x0) 00:05:07 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xebffffff00000000) 00:05:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000feffffff1001000001"], 0x18}}], 0x1, 0x0) [ 254.764615][T14966] IPVS: ftp: loaded support on port[0] = 21 00:05:08 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3a03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xee920f17f30619aa, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:08 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xff0f000000000000) 00:05:08 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) read$alg(r1, &(0x7f00000000c0)=""/139, 0x8b) 00:05:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000201000001"], 0x18}}], 0x1, 0x0) 00:05:08 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/ldiscs\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0xbc, r4, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40400d4}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="17000059", @ANYRES16=r4, @ANYBLOB="00042dbd7000fedbdf25080000001400030000000000000000000000ffff0000000008000500e00000022800070073797374656d5f753a6f626a6563745f723a6d71756575655f73706f6f6c5f743a73300008000500ac1414bb"], 0x60}, 0x1, 0x0, 0x0, 0x48801}, 0x0) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66694a65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b58782446637e0332ea3a5c852e1285645f14e956bbc50dd7744c93d83a83753ab1a845661628"], 0x25) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='schedstat\x00') ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000480)=0xc935) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r7, 0x4004743a, &(0x7f0000000000)=0x1) 00:05:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000200001001000001"], 0x18}}], 0x1, 0x0) 00:05:08 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0xffffffff00000000) [ 255.059471][T15050] IPVS: ftp: loaded support on port[0] = 21 00:05:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = dup(r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4100, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2002, 0x0) setsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000300)=0x5, 0x4) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000100)=0x1f) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000340)={0x1f}, 0x1) setpgid(r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x9, 0x0, 0xffffffff, 0x2, '\x00', 0x9b}, 0x0, 0x0, 0x6, r4, 0x0, 0x3ff, 'syz0\x00', &(0x7f0000000000), 0x0, [], [0x4, 0x9f0, 0x2, 0x1]}) 00:05:08 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) fcntl$notify(r2, 0x402, 0x20) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x7) 00:05:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000300001001000001"], 0x18}}], 0x1, 0x0) 00:05:08 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 255.269206][T15074] Unknown ioctl -1073459198 [ 255.316774][T15083] Unknown ioctl -1073459198 [ 255.535876][T15050] IPVS: ftp: loaded support on port[0] = 21 00:05:08 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x3f00, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400001001000001"], 0x18}}], 0x1, 0x0) 00:05:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 00:05:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000500001001000001"], 0x18}}], 0x1, 0x0) [ 255.756866][T15123] IPVS: ftp: loaded support on port[0] = 21 00:05:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040855}, 0x4c880) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="12f6fb3c0f50365c00"], 0x2, 0x0) 00:05:08 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) 00:05:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001100001001000001"], 0x18}}], 0x1, 0x0) 00:05:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008800001001000001"], 0x18}}], 0x1, 0x0) 00:05:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000800}, 0x10000001) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x100000000000000, 0xd000, 0x5, 0x8, 0x13}) 00:05:09 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1c5802, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, &(0x7f0000000000)=""/72) 00:05:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000601001001000001"], 0x18}}], 0x1, 0x0) 00:05:09 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103843, 0x0) [ 256.237767][T15123] IPVS: ftp: loaded support on port[0] = 21 00:05:09 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x4000, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000003001001000001"], 0x18}}], 0x1, 0x0) 00:05:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xf32dcea12f1b39cb, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:09 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 00:05:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000000)=0x5) 00:05:09 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x240000, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x1) 00:05:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000005001001000001"], 0x18}}], 0x1, 0x0) 00:05:09 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x44) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) [ 256.572360][T15207] IPVS: ftp: loaded support on port[0] = 21 00:05:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x200) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x28f913b7fe58c522, 0x0) r4 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) close(r5) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10002) 00:05:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000106001001000001"], 0x18}}], 0x1, 0x0) 00:05:09 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 00:05:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000480)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8740a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) rt_sigreturn() r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x329e00, 0x0) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x17, 0xf, 0xe4, &(0x7f0000000540)}) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x10001) [ 257.079434][T15207] IPVS: ftp: loaded support on port[0] = 21 00:05:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000011001001000001"], 0x18}}], 0x1, 0x0) 00:05:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2843, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:10 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80c1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX=r0], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x80000) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c6530dda4803de79cecf0aa90e6f428a256e60b5878"], 0x25) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000000)={0x8, 0x9, 0xbf, 0x9, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffbfff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000080)={0x0}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x80200) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f00000000c0)={r7, 0x2}) 00:05:10 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x4400, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100000001) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0xffffffff, 0x2, 0x0, [{0x3ff, 0x3f, 0x3, 0x9, 0x0, 0x7, 0x1}, {0x509, 0x4, 0x5, 0x1, 0x40, 0x6, 0x6d}]}) 00:05:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000003f001001000001"], 0x18}}], 0x1, 0x0) [ 257.337717][T15284] IPVS: ftp: loaded support on port[0] = 21 00:05:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000088001001000001"], 0x18}}], 0x1, 0x0) [ 257.728104][T15284] IPVS: ftp: loaded support on port[0] = 21 00:05:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200880, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000002001001000001"], 0x18}}], 0x1, 0x0) 00:05:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000003001001000001"], 0x18}}], 0x1, 0x0) 00:05:10 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x4600, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x5}, 0x8) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x8) 00:05:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000004001001000001"], 0x18}}], 0x1, 0x0) [ 257.986871][T15352] IPVS: ftp: loaded support on port[0] = 21 00:05:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x100, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4602, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000001c0)=0x2) 00:05:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000005001001000001"], 0x18}}], 0x1, 0x0) [ 258.443608][T15352] IPVS: ftp: loaded support on port[0] = 21 00:05:11 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x0, 0x7f, 0x4}, {0x40, 0x2, 0x3a, 0x2}, {0x9, 0xbb, 0x1f, 0xddf}, {0x1, 0x2, 0x4, 0x7fffffff}]}) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000000)={@dev, @dev, 0x0}, &(0x7f0000000040)=0xfffffe4a) write$P9_RREADLINK(r2, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, 0x5, r6}) 00:05:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000011001001000001"], 0x18}}], 0x1, 0x0) 00:05:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xa400, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0x7ff, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0960, 0x1, [], @p_u32=&(0x7f0000000000)=0x40}}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10011) 00:05:11 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000001c0)=""/198, &(0x7f0000000000)=0xc6) 00:05:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4aa605, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0xffff, 0xb, 0x4, 0x20000000, 0x80000001, {0x0, 0xea60}, {0x3, 0xc, 0x2, 0x9, 0xe8, 0x80, "4e05e0fd"}, 0x4, 0x0, @userptr=0x1, 0xde9, 0x0, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, r3, 0x711, 0x0, 0x0, {0x7, 0x0, 0xd00}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000640)={@empty, 0x0}, &(0x7f0000000680)=0x14) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x111000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x64, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xf5f0}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x64}, 0x1, 0x0, 0x0, 0x6c8c4}, 0x4000010) 00:05:11 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x4e03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 258.684322][T15429] IPVS: ftp: loaded support on port[0] = 21 00:05:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000088001001000001"], 0x18}}], 0x1, 0x0) 00:05:11 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x24002, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="fcb7bf683852cb81623e2e4670d50ab2", 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={r6, @in={{0x2, 0x4e23, @remote}}, 0x7f, 0x65d, 0x6a, 0xa746, 0x8}, &(0x7f0000000140)=0x98) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) 00:05:11 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000000c0)={[{0xffffffff, 0xffff, 0x7f, 0x1, 0x7a, 0x3f, 0x0, 0x8, 0x73, 0x6, 0x9, 0x1, 0x8}, {0x5, 0x556, 0x53, 0x18, 0x1, 0x0, 0x1, 0x1, 0x1, 0x40, 0x2, 0x73, 0xa1}, {0x0, 0x6, 0x4, 0x4, 0x85, 0x5, 0x8, 0x1, 0x1, 0x4, 0x5, 0x5f, 0xc000000000000000}], 0x2}) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r5}, @CGW_SRC_IF={0x8, 0x9, r5}]}, 0xff2a}}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000006011001000001"], 0x18}}], 0x1, 0x0) 00:05:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x18cc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000031001000001"], 0x18}}], 0x1, 0x0) 00:05:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x19980330, r1}, &(0x7f00000000c0)={0x81, 0x3, 0xffffffe1, 0x2, 0xc5}) 00:05:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000051001000001"], 0x18}}], 0x1, 0x0) [ 259.023941][T15470] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 00:05:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000001061001000001"], 0x18}}], 0x1, 0x0) [ 259.397189][T15429] IPVS: ftp: loaded support on port[0] = 21 00:05:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x10001) 00:05:12 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400205) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f0000000000)) 00:05:14 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x5403, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000001c0)={0xa30000, 0x0, 0x8, r8, 0x0, &(0x7f0000000140)={0x990a2c, 0x2, [], @p_u32=&(0x7f0000000100)=0x8}}) accept4$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000240)=0x1c, 0xc1000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x4, 0x768}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r10, 0x5}, 0x8) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000111001000001"], 0x18}}], 0x1, 0x0) 00:05:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f00000000c0)="025ee58a77f6c831701bd7c5d70ec1431778cf7ba9e74f3ba788ffe4a1b5dd92a6ead055675eb5215183ca52522708960df23ebc00b3b1b79965d924499e24fb2bf5c20bec98495e7b18f76ab636ce1ca95263b867123b7a2c85e0309bc5501654418fd45115bff8886b39bc1d5b2b486e5ee3622c3b4aa9a5d70d506d55712fb4afcfd10121b664d5b2f264844ab13eaa6e27502c8bbba3fbaa03507364f17ed50226f1d0eb54133399284e98abcebfb70e47370b7e1bcacd7ad276") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) getpeername$unix(r2, &(0x7f0000000000), &(0x7f00000001c0)=0x6e) 00:05:14 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f00000013c0)=[{&(0x7f0000000080)="3e2b5dc6cb4b745b07b354a8963768cf4fec334fe2f6d9486e17f0e648701e39b82166ba371c9d3f72736a7b6aa1e54855f761afcf74eada1dde939610ca2ea3b5f69662494cdb5959264cd2cfad66fd67751943244e780918cb81c4c9adc95652d41787ffa76a480bbea5754f53dd619b1374b0357b93", 0x77, 0x1}, {&(0x7f0000000100)="0dfd3885b3bf31dca248c43ff0dbfbb94287b95ecf62567c4d61edf61079ec20b44d3e40", 0x24, 0x3}, {&(0x7f00000001c0)="35a5d5e343a386cc014055ed6e6b64065cb31bd6ce103d8a742ac6817182ff9489a9ee57009c1bfddd54cffd9354db4d60f26b0cfd72fa47455602ddfd289f04529c1e1221cc5e44be028ed7394fc1286d094a36149932ac54d2a403a652710398d7c54738d2794bda69c0d8cfd99edc0cfe64113b5be5d889912137fcf45884bdc9f566fc749c0e28bd3501e1c89822d3f1a59ecf5efdbbfbf548a477816997d2521ab2db351176a1c686b26ad86cdf1b4c579db6231b7cbbb8aa55e0cdde2d1539ba6e01e73ae388", 0xc9, 0x2}, {&(0x7f00000002c0)="c175a6827c5543067a55fb0ad5052529d7434975cbe70d7b79f3d9c6060f75f18957f74395a0f6e83997950a3f00612b30537911a83b9a2a3fe0d34d1285de2b1847611f0fa7b9c2", 0x48, 0x68}, {&(0x7f0000000340)="a659cd2e1257e6790131d37e69174bed1f8483e73b9e0b1e9c459932a8c34525c1744e955340f690afa4bb9f4616171a1017aecb3d435512137733535b4ff982fb9aca380ca50bbe703f8486", 0x4c, 0x6000}, {&(0x7f0000000140)="2e27530cb78335d42ab118ee80bff426a2a0119ce3ecd3dd1283abca7a2d3faba16bdc691a39c7fa27c44422a98c04e1db4fbd7af4b5b1f0", 0x38, 0x2000000}, {&(0x7f00000003c0)="6791d126c5df1f33c4e38f06867208af0a9ba02f283cf51efc822b8c3ba05c49425d1680efb9e8b23ce04767c5ab3b68292570f5af2203bc6d5413a46f9c0311dc3d25a260689b3e5b27a4aa93076c027dbbe38349182dadf51d27dafe8d6f42c7e07bb85a909dd18e96b4fd7143cc363281a7999d41d968ed837dda2c4bdc9938330d75c62e563bc81b3ec56ef5fddb81f3c1e69395ba559ead9502e291818dab3e2b10ce0f4cbdeff35b52520945956700e59eb762acad9ed268db7597193584f1b10686f8b37dd5410ccd37360c7b23094bd711228aa384fa7d31ef6de8f7137ae11572e1651fcadc9cfa9eef606d6b405488882394ce8f58bd25378e2f21617e9a0722f4a46c5995982a529f4ea7954060abc5a2ec1e98d61feaec5efc99d141979587adf9bf13627fa02949c91a7f443ede18128cda58daafa66580a731b0ce9cf15f47f556d6203049b6e63dc9988ea7fd0e3f84e895f9dec8c60fc325acd39cb161772e6768631f0e15e116953caa90c22da351127810120a4178bd21313d56acbfc6181db1624f65e7a8c4d072ff391cebb8b7ae320cb1debb562e94708c32c248bfc60eceb056d09d0dd16160f851b0eef928931e0f03020b148a90c16ec56a8ca3ae52066b007b325c101b66586f1a1ed2e5d3025828476c4255a9c0bc3cf39a56484b17d290d172e6fd979ccf19272b8afc753779a8d93df30173e49e93b0d782a690685a91cacb424ca061e504fe31f5dc8e788bb1d15879f25a5e187635d576bada9e58cb458d8c70987dbe1575a70a59c33a41a12a4294263234b80b3906dd56ae83e4df9181b43d2125657f8cfdf4db43b72efa83bdf3baa55b6ab56ddd2e7349cc24ff643bcebfcec04d02c5ed57962be993f05aaf712b59f2532a807b15568ef3c078d8b57ce0e747a13205cfc3838671c507be02eab9a10d98a19a8586f613d5d7b644e62859ac50540f7cdb756dbb2bf58a545e0c509841dbb0ab418bcbb629d30c7546d74abd11690763ac660b9bd684452dc60ff6484e73cd3649740dadee401e963c691ed69c82a3d08955ace7f9add57262f373a8d6c8dfe7367747eb6992cbfae283896973ca3d4b12842f4462d1350761e577d19112ec8bf6e473b1cf8458e80765f51564aaef87575f193fd41c89bab3758484135ed388570c2a23a0d63b3f19a20191738841945c9aabe607410a161fb1d69f9fbf6da181a16035d950584c220b9a4fe6bc157a0fc94c0c20eb0febc33768911058e28a72e717a98d68341aa4788bab9d3032429208efae69a267dd585dad91b5e393914cc51a59a6a10ebda540b4522fb495b0da0a6e8c0cb39f7c53aa4d0580ec0571f30adcd51f4a049f3674a18c42d29edd4f939e43c73cdd4ded04f97cfa6716c629c483bdfe25ea2cd58bdf69478890b8ee002240ba9f1fdaed6bfe8e63cf45ec8f4f637a974f7d72803455d4a12779cee15f0b66fb6c95d60f6d134ad73935caefc1d636af634c68637100de2a012d0a5ddbb8750af7ccc42b5c0eb6d2a09e8adea0ab311264edfca0b00d21532d86ff125381619c48b079331b15e63006381916022b1340980bd6596c523785a4bd9f975d2fd9c08a21b1c61466f9675cf1eaf1caa3eb64eb309c7833d0e64f25cd8995cbab51eb2f9276aecaabc064a96a381fe9b772934933e892967ed3f7357090862808d188a024cbb15fe610bce52273de4d533bb00b17da4a13780d5282b2f3c98935c66910a4b31162cd94df6c5219f3a52291043f1493caceeb401e2d6de58aac4af58206e4ec178f2ced01e922163fe513f71870e4050246184ee2724b2061fd0b8e7021a4db7fd0cc97b052d3ba59ad15353a07e2dbae592a25b4df9ce130fb5dacbaf59013785aba4f52f737767f6b89a6b5298e082e4933ab38757027df8a87a5dfe7d750ef1459e3e93315bc775a3eebf4674392fcbc8589b06d524b9d45478de4759f6dbbd13ee34a722fb4840a0fff5d18732916bb2acba457e3494a0b097808eea5e412fdb8e34523ae2495c0ef4b27266fac18b05b1e49a53dc7d3cbcfbfb49d5f539a68361e9364d6f132e65de121e0ed47d74cafccccd160313d2b5a7326c0f7da12b3a48865340d24dae033c22e9d2a482c9d0d6bc412afe422e2538b336b1d6df1785fa124b1bfbaaba406f19691c4892dcce15ca19799fd20ae7120abb8ec38af4f4c983be8e33f2b3ed22bd875c1db50215d0f694e30224ef8f1dc711855d0e0a8d6258ccaa6c6a5b4b95cd2a422659e57c302d7e2b02577a1ac4346d4037c742cd8967a7e61007643041ef55c5a578444e9fb0b6201f61c82c13a57893e520010065dc2e537420c747bf7f030de03dfbbaf68e4777c8c8f3c801af629dd9f862571fc6c42e2c2e9f53d1cddf6ea46941f1e0b11cb22c17817218b94d7a0a2c72e968b2581bf53cafede0f58c073b9bfec9fbbc251046e4f62bf1e6c4292b45c3e451729bebc51fce116be5f575c700ee399f4ae33bea3f085311ef2c114d912d75d72142f4acfcdd955e6d46754af04704b56d6944145e3b3758f92bb5c75e813dd9e41c30b774a74e9222cc293374b285c9f1beddbadc860043b3b7d28d33d1db53d7cbb6823c8708af51c86ac1f9ecce8f452faaf3073efa93b62b6913af4cb45c5ebfaf9f00a8a99c4b42bda05c28c7aba09c69ec3fd81d175409938d92751db9a4ddf1d5ba431b7fb413a65edac2b35bb3c5ec6673d692136ec8144565d990b01601beefcf819e3364384320be9bad0aa72dc69c24c719b1c03b546da5bee03083f2688991bb70216f3d86a9c5e4cb747f977cd5c99118bc385f72d2f8afed0ea2df20588795e611d36e06ca9708609ea6e0d08065d055a1fad043b6e6dc6c7de175d585363dfd15945616d2d8a6ef5a61752f61d9a9d98098434baee173a8edfbbad86732b4195976f800234c197e0a96fa2f548a3a5e80fe2239da5ebf0b1c2d42812b58dfc2333d966c555704b897a4f2ca08a051bfcbe603af49d98fe6d0da512b55bd47ae03fcc263fbe06d528e65d85f7199e7caa447ca1638a540f24b6a2ed05ca02d0adaaea017488fb846045e97d016b54950e2913970a45958250c185e3246c1cf6c6f3db0ee6e2ae219be3e41141659da45d2a0b4600a637c1514b28d4dddf05518f90795e0dcb1e45e90e6a411da41cdcf15a9f312b6bad65a9792d30b9d9d115087cf463fb0ceb3a67b561aa7f95c5f97857471480f2cee283752c51cff2fc9a213815974bd08d8cd2d8a9391ed06b856a6531e603345b21fa1a28d7a5c01b79adf0c9f8ed7adbb7f55130bf1cd5d6eb5f02d902345f7207af09682cf3f12ab96447663f94ab8884e460f592cb023bbe1b15f4ed40d82ccebd9da999fb6e645a01d025b4e9f80de35544a1e757980e4a0973fa299c28d1e4736aaa69fc428d879ed6070fd9afb2b1ae3fa37e9ace2a070be82713d5b2a5b0c1dd0151a0cadbde8b2bb0bfb6a8117e77a3bc3513985bc53228aa6c49daaef3e787ddde014cef37681155e54bc333b27c5a11c798db61d6c6cf29b138351cfadf37ed879cc1d5d3d83294051fd896e220e6d8f398f743f24bf5fd38ba59a6f63cc8d04fa677aea82fbbdc7a206aac9f8df65295131b6398b725ed5c71a7be919411fe31d339876d9b5d3e9c8361811368f392f5343ed2a73c32e8f7277878aba1234335489534370996e346aba5e57bf11d16703351f784d8114ca1ae01724f63fbbd4ee62fe20c186076611bca472275d5ef9fb6960bfd648605dfa301339bc311f2285a83d9a4e178f3fd5d5dc0b18de30c9fb2a0e7769781faa4b5c49f63738268b53327ca4e3ae54fec6846fe2e2b1009a1dca6e5d89dec65a45d4ea77f8b1cb57190e8123c04ff4fe92b4fb0d6d9450cd5f79fc99a7be5b2b96fa0d357681f4717919aab0e80b1d19e3933b97d3fc8b4eff3f057e4fdebc99e4bb45ae6a4a5c9fc60b4ed09e62704e41b687b41d921d912b4441c0bd33a02dd20582cfdeab5cb2f75186cf3283083fa2790eca89ffe521bd6ef1678c83b8f690730c72b8c95244ccf0554da243196e40412b2e06003cdc3cb0d8eac8f50aa6438798769f11d6ee56230eb19bceea997723c8d44270d35db1e51b44d7249477a9677eb413d9dad9560d210b8ee2e7ef3597fb929edf3d10efe306f38a7bb7b275ccf656fbbf610ff91dc594bbdfec08e503d4983c3691534b86fe6e6642ed38fc59514bcccd4aa05104000e7a8c2a14f9d6a32fdc42d030c0a9f331bafff28eb11fc34244084ae09188527677183f58b68215181970b9de2e5bca2b7f7a8c4a751dfe47b5b401a55b9cfcfe210aeab80475c33d28a60dbdd94bc79203290944dbec95b62c8b7ffda5fa47c841d28204da1530aa858fb7d630bd7ef33c252e1bb2f448bccdf8d86efdcacc3eeab5c40ae419d12e7116489bc4313f89fd02269513daa09efa83153743a79b6be686ccbcbcee518145f43b38201c6c8a33ea94a1b3e30cd2156263f0915a6bf4fabb0e6cadc178a5435cf93e1d4327a4cebd725a66cd22a5b4c302919a3326878cf8b0126cd424b568cd16643518860325d09a06f90c28dac7f80b8fb639a7bff47da90ee590db78992bc74619c1b3e646daea24451d106f60eb6555e90e4431494a2fd8648d1aec1074c2460a900fbbfe96c27aa4f0884c504ffc1d10ab00bdc9c46952ded500d0f8c65e2f7fc9fa76cce755209cfefdcbeee3fd26bc5a7f87e1f8179bf9d6fa035a8d48df77a283ff86acfe28fee74ab73c7a0120ffeb6e670e494f11aefe9c2ca95947d7ae03390c1da75fb8b639c84b68ddb61e971311ddec7d40684b9b9ece310814408b9568589f86a4aeb23fae302ca2a73299b6eb9f0d3c2a472ac2bd96c20a94115f82b1f878a3a1aedfaa34217e9591c63e6280d9e7d82bb2ab91eb28b5e1af3f42732dff7c979ef3a9f54ac3d74fbb7c9733ca21c2006a112ab1d07b5bab55cd74d17e7ee498e552765454ff4273f51d533acd42c93eca1fcc30afaf3e9dfc4548fff1debd00fca5a56ae4069b8174cb53c024cb8bdaafa78e8998b482e19337940f1966f0b6fd65ac2010cdae3376af238fc86502f6fc5f07402eca0ecf24cdd0af8c2a87e486d8bbbd193e0b956dda57ca290b07b5f5b4ab13ff6427f6582f8cba06edd18a93b42f9d3651e0bb0ea3649b016a16f86f643e8976e0e1768b8f6a5ea52506e5b22c44e141cb59a0f5ca3ac35dba2b219b8eb3f2da33bfe488e7f008aa17c43b47ed4b737f7b9faa7991ec1bc1acae4cae95b8b0c8b547c73155f77dec8ddc0e7d3f9d4c20e5bbdb28f2e6edef048639444be20b8690b80287db9903cdfe0c66b22e042783f5edbf9be717d0c67939f2f58313eef9984c4bb202607aef9c004b8920dcfee65472413f96887f778ec76d135979da205cd3b1e5b9d3e9d35a9c25d198b3a75450bc8e6149614bcf0dd4a9b5e3068798b9f975898060e7661f4fed1b416c17bf8fa564250dcc14e0d564b7cceb65d6a939a2ddeb786a67861791da209aa523604fa4140368da8d77c0b24add6289207e2f283eea7e6d6f01ce516c28fc532c4565c4ee9d47d9d9e6971d2e81abf33ee49c4892806d7cbec2d457194a9a660eba06bdc11578c35e7fb861134cf6dbd7a028d4e77217952527df440e0564df80fc3182fdd5d869194bc8fb2c76c8cb2c1a51edc01ba4885f368e9b3ad8067b803bb3336f4511827492db3a36bdece0b1ce560071d0eb69d9d94f1ceb91c52d4810682dee0", 0x1000, 0x400}], 0x4001, &(0x7f0000001480)={[{@errors_continue='errors=continue'}], [{@subj_type={'subj_type', 0x3d, 'vboxnet0$cpuset'}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}]}) 00:05:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000000c0)=""/175) 00:05:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000003f1001000001"], 0x18}}], 0x1, 0x0) [ 261.586522][T15546] exfat: Unknown parameter 'subj_type' [ 261.628226][T15548] IPVS: ftp: loaded support on port[0] = 21 00:05:14 executing program 0: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10001) r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pidfd_getfd(r1, r0, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, ']&md5sumlo!(eth0]vboxnet1cpusetvboxnet1vmnet1'}, {0x20, 'security'}, {}], 0xa, "0de3a5b7d21286ac68e5502c002266903b7edc6dce07c3eeea797421ae4eab5b2c58d9e2b877e7200a66ad373c06989a8e2c2447c63f1498c2b34723a8b2fb7309b9056814c4"}, 0x89) 00:05:14 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x180) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:05:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0xf1, 0x3, 0x8204, 0xa0, 0x3, 0x8, 0x9, 0x8, r3}, 0x20) 00:05:14 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000881001000001"], 0x18}}], 0x1, 0x0) 00:05:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @broadcast}, 0x8d4b}], 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 262.132343][T15548] IPVS: ftp: loaded support on port[0] = 21 00:05:15 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6002, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000021001000001"], 0x18}}], 0x1, 0x0) 00:05:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, &(0x7f0000000000)="2eaae085fac3b1348cca777c3e01464f24ed2f585a275f4b1428760d245b2992") 00:05:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, 0x1, 0x8, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x85}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9100}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x10) 00:05:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0xced, 0x9, [0x6, 0x858e, 0xffff, 0x6, 0x7, 0xf970, 0x4, 0xfffe, 0x0]}, &(0x7f0000000040)=0x1a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x401}, &(0x7f00000000c0)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:05:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d08, &(0x7f00000000c0)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000040)={0x2, 0xfffa, @loopback}, 0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000031001000001"], 0x18}}], 0x1, 0x0) [ 262.548969][T15636] IPVS: ftp: loaded support on port[0] = 21 00:05:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x2, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0xfb, 0x2}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x26}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xd}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x30}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x5) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read$snddsp(r0, &(0x7f00000001c0)=""/235, 0xeb) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000051001000001"], 0x18}}], 0x1, 0x0) 00:05:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000000408030000000000000000000a0000041c00048008000640000000800800074000000007080007400000000106000240006000000c00048008000240000000099b38b50250ed31f8e282ec48be0000e2b95f0ba968dfd15deed97435f8dee42f8b6f0ddd82eae34a5d57d9ab16fa107ce885d4"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x4) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r5, 0x7ff}, 0x7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd, 0x80) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000080)) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r3, &(0x7f0000000280)={0x60002000}) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socket$key(0xf, 0x3, 0x2) 00:05:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x87, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x1, 'wrr\x00', 0x1, 0x9, 0x64}, {@multicast1, 0x4e23, 0x4, 0x0, 0xfffffffb, 0x6}}, 0x44) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) [ 263.102463][T15636] IPVS: ftp: loaded support on port[0] = 21 00:05:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6603, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x137b01, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair(0x21, 0x800, 0x9, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="696d3b92b1be6469", @ANYRES16=r3, @ANYBLOB="110700000000000000000700000d"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x3c, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x400}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x408c1) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000480)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8740a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000480)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8740a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r6, r7}, &(0x7f0000000280)=""/238, 0xee, &(0x7f0000000000)={&(0x7f0000000080)={'sha3-224\x00'}}) keyctl$get_security(0x11, r7, &(0x7f0000000100)=""/59, 0x3b) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/timer\x00', 0x4000) r10 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r10, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed3bdda4803de79cecf428a256ef0b58780000000000"], 0x25) sendmsg$nl_netfilter(r8, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000880)={0x210, 0x10, 0x5, 0x801, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x7}, [@typed={0x8, 0x73, 0x0, 0x0, @fd}, @typed={0x8, 0x17, 0x0, 0x0, @fd=r9}, @nested={0x174, 0x92, 0x0, 0x1, [@generic="9583607eeb31f21f6aa18a3f3835e68d829b6f2d9d856d50941fa211f7e6c0f1a4e55b9927139a303e646fc11ed663373132e1e9d6bc54161671fa079128966f7bad8a3cc5cb9ea40dcf4214924abdc1e366413740436e7c", @generic="4fcb017f8f7502ea6597e511a63f32aef4e139997c0e7097a85db4c5d19de4ef689b83cfb8748a4039213e76cfb16f0913ce6b65a1cd9af93970f776e2147e5e262150eaeee0b1c8d5063a504bef46532667e9bc55d47721b95e6f3df12c94a22df2ec81909765ff11b6bae5570469901b4e5c01693e51fef4f49802530ddf2ce98859c7b57a50c3bff103eb9818f1246ea694a196f67344008b1aa104b6a0b6e241feacf017abebafe5953e7451d65e630b82c4d288d56509181080c5cce521d94b488fc272ae5a81fa23b7702b43b7d879c4b263d04ef7a2ab0a812e3e48a18c517c378c6b8413711e1d9d671ac442a9a96c38", @typed={0x8, 0x56, 0x0, 0x0, @fd=r10}, @typed={0x14, 0x6b, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x14, 0x68, 0x0, 0x0, @ipv6=@private0}, @generic="6e87460086bc03fa5b97a16229b9258ef0b2915a1b7302ba3c80ff0f1107f0a5777c041d552d0b7fbca2d2aa3274552d48168f46cc81e853dc8373571b2320632e680cfbb4cebbc5278f9608ead07a407922ed66e75cf7921ca013f4fa11d1c617e926"]}, 0x210}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f00000000c0)={0x3, 0x4, 0x80}) 00:05:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000111001000001"], 0x18}}], 0x1, 0x0) 00:05:16 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) read$smackfs_cipsonum(r0, &(0x7f00000000c0), 0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000000)={@any, 0xffff, 0x1, 0x9572, 0xfa99, 0x32, "6382644c828002df9db6b8c91fbca8dbd4ecddd068f7883a09ae8866c5cd032c535d92a4ac8223fc007226e788d28facd7463e0d26874ee6a7e022fa461295c4eb5a9816153d26fa30dc129346e968c63bb840cb5658b9ec4950a276e387d4129ce8e6e7128d4839be2b63a4f5aea4e41b5d4c9d28d33c33b79de40a0a4613d3"}) [ 263.377231][T15714] IPVS: ftp: loaded support on port[0] = 21 00:05:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000881001000001"], 0x18}}], 0x1, 0x0) 00:05:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x8) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x81, 0x200000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 00:05:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000201000001"], 0x18}}], 0x1, 0x0) 00:05:16 executing program 2: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x7fff) 00:05:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101080, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001002000001"], 0x18}}], 0x1, 0x0) 00:05:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) sendto$l2tp6(r2, &(0x7f0000000000)="2a14a81fe6bb6029b0eedcb5e621341496b5948a8a995a82c1a0e30f32ff33b2775628c2da02f5", 0x27, 0x40045, 0x0, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000040)) setpgid(r4, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000001c0), 0x4) tkill(r4, 0x1f) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000200)={0x4001, 0x4, 0x20bf, 0x2}) semget$private(0x0, 0x2, 0x100) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000100)={0x7ff, 0x4, 0x3, 0x0, 0x80000000, 0x92c, 0x6}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x101, 0x472100) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r3, 0x12, 0x1, 0x7ff, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) [ 263.967578][T15714] IPVS: ftp: loaded support on port[0] = 21 00:05:17 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6a03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:17 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdfa4803de79cecf428a256ef0b5878"], 0x25) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCNXCL(r4, 0x540d) 00:05:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x22000, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x4e20, @rand_addr=0x64010100}}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x44641) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000000c0)={0x1b, 0x2}) 00:05:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001006000001"], 0x18}}], 0x1, 0x0) 00:05:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:17 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x9, 0x7, r0, 0x0, &(0x7f0000000040)={0x9a0915, 0x3, [], @p_u32=&(0x7f0000000000)=0xf7}}) connect$bt_l2cap(r4, &(0x7f00000000c0)={0x1f, 0xfffd, @fixed={[], 0x12}, 0x200, 0x2}, 0xe) 00:05:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001009000001"], 0x18}}], 0x1, 0x0) [ 264.343978][T15799] IPVS: ftp: loaded support on port[0] = 21 00:05:17 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x224845, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x80040, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000280)=""/199) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r5, &(0x7f0000000100)="1c05f4fb99633dfdb5d4ed79832e7c1a0cd46f21abc61e0b4f9b7c63e3f08cc4691a945ee708873b42f786be24ec1e6fbd6bea489631f7cc4886dd20f689b92ac8bd60d66fab0594dcf5ea43ee2dc24052a088ebdbdf91f158b385af47d9f8967d6255ee26ab121d18954a5847d2f6d51387fb736906e401bcf9d465bcdf3e4b4dc84c59711645ede21df0e5c39a5a90d53f6a03e64a1fa2d6aded7b3413464d035e567d08e32c962b8d12dc2f824721050dfc8c899c7ebffc9275b6", &(0x7f0000000080)=""/2}, 0x20) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x1, 0x0, 0x3, 0x3, 0x5039, 0x0, 0x1, r7}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r7, 0x80000000}, 0x8) 00:05:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) r3 = getpgid(r2) syz_open_procfs(r3, &(0x7f0000000100)='net/dev_snmp6\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x7}, "180b7970cabed6f4", "96ba1d1ac5ba2bb9e589fc18bc0e816e", '5g+X', "5b53ebf28a13c641"}, 0x28) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:17 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100a000001"], 0x18}}], 0x1, 0x0) 00:05:17 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/163) [ 264.884649][T15799] IPVS: ftp: loaded support on port[0] = 21 00:05:18 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6c02, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100b000001"], 0x18}}], 0x1, 0x0) 00:05:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x73a84076) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xc980, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x12) r1 = dup(0xffffffffffffffff) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000001c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0xb, 0x4, 0x0, 0x7f, {0x0, 0xea60}, {0x1, 0xc, 0x72, 0x6, 0x80, 0x3, "401845e4"}, 0x80000000, 0x2, @userptr=0xfffffffffffffffd, 0x3ff, 0x0, r0}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) 00:05:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="cb1f4be1116a60c100001f"], 0x1c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @descriptor="9ddc3c9561353774"}}) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xc0900, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000000c0)={{0x7, 0x30}, {0x7, 0xf8}, 0xfff, 0x4, 0x80}) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000040)) sched_getparam(r4, &(0x7f0000000000)) [ 265.202220][T15871] IPVS: ftp: loaded support on port[0] = 21 00:05:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100c000001"], 0x18}}], 0x1, 0x0) 00:05:18 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) [ 265.293156][ T27] audit: type=1804 audit(1589587518.343:9): pid=15875 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir506982953/syzkaller.Wn67r3/198/cgroup.controllers" dev="sda1" ino=16366 res=1 00:05:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r7, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xb5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x8, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x1, 0x4, 0x7e2f}, &(0x7f0000000300)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x2, 0x2, 0x3, 0x2, 0x3, 0xfffffffffffffeb4}, @alu={0x4, 0x0, 0x5, 0x3, 0x8, 0x8, 0x2e}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x460ad700, 0xb0, &(0x7f00000000c0)=""/176, 0x41100, 0xc, [], r4, 0x2, r5, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x5, 0x3, 0xfffff9df}, 0x10, r8}, 0x78) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x210000) 00:05:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400802, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100d000001"], 0x18}}], 0x1, 0x0) [ 265.445131][T15898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:05:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000040)) setpgid(r1, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000000)='net/anycast6\x00') sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000000514010027bd7000fd34ead251000100010000000800039cd30000000000ffc0871eecbe5e77cf6484c7ef600fd952c592bca742d2487fbdc38e1bf67a5b4033e79ed31f190ac4b949c68721b7a9df9a9a9c"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x8004040) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000240)=""/173) [ 265.686801][ T27] audit: type=1804 audit(1589587518.734:10): pid=15883 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir506982953/syzkaller.Wn67r3/198/cgroup.controllers" dev="sda1" ino=16366 res=1 [ 265.767047][ T27] audit: type=1804 audit(1589587518.734:11): pid=15875 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir506982953/syzkaller.Wn67r3/198/cgroup.controllers" dev="sda1" ino=16366 res=1 [ 265.798623][T15871] IPVS: ftp: loaded support on port[0] = 21 00:05:19 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x8800, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:19 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x10003) 00:05:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001000030001"], 0x18}}], 0x1, 0x0) 00:05:19 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0x4, 0x80, r1, 0x0, &(0x7f00000000c0)={0x9e0906, 0x2, [], @ptr=0x6}}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x48080, 0x0) 00:05:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20883, 0x0) read$usbfs(r1, &(0x7f00000000c0)=""/116, 0x74) 00:05:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x10, 0x0, &(0x7f0000000100)=0x1700) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001020001"], 0x18}}], 0x1, 0x0) [ 266.138301][T15962] IPVS: ftp: loaded support on port[0] = 21 00:05:19 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:19 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4841, 0x0) 00:05:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) semctl$GETNCNT(r2, 0x1, 0xe, 0x0) semctl$SEM_STAT_ANY(r2, 0x3, 0x14, &(0x7f00000000c0)=""/191) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000200)=0x8) 00:05:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001030001"], 0x18}}], 0x1, 0x0) 00:05:19 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00009ed2dfb80000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) bind$xdp(r1, &(0x7f0000000000)={0x2c, 0x4, r7}, 0x10) [ 266.540822][T16007] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 266.540822][T16007] The task syz-executor.1 (16007) triggered the difference, watch for misbehavior. [ 266.628214][T16011] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.720003][T15962] IPVS: ftp: loaded support on port[0] = 21 00:05:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x9800, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001040001"], 0x18}}], 0x1, 0x0) 00:05:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x581080, 0x0) 00:05:20 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000)={0x2, [0xffffffdf, 0x3], 0x7}, 0x10) 00:05:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x10001) 00:05:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001050001"], 0x18}}], 0x1, 0x0) 00:05:20 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) [ 267.104659][T16050] IPVS: ftp: loaded support on port[0] = 21 00:05:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x18100, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="06ecd1fb14a58e31c3ace02fbf17cca15c748870deea13f464174817174dab3eb2bce7ff38de937b1eac209d6d7f03fc65150463457195b447240163015b7c8e35b6d3896b3fef7a0da37383a2a982f8714bde2b4e33cf349a61ed480f2a25d2d583180ff810737b05d5f2fbed9c38e4270f33042679bb0d44bb9db7783550d747953a41493cfa0afc6bab6420e0b6978eab6b6bb3cfee3786ad0d42845eb7542fc4c44a832398b74f582e898f9eb9cad41d39c1a243d406f3bb7fb32ab5be7068c59fab32799b7dd45e988e643f803e312cdc86fa1511383bfcacbe", 0xdc, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfff) 00:05:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001110001"], 0x18}}], 0x1, 0x0) 00:05:20 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010161, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:05:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) 00:05:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 267.605191][T16050] IPVS: ftp: loaded support on port[0] = 21 00:05:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x9a01, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x800, 0x7d, 0x3}) 00:05:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001880001"], 0x18}}], 0x1, 0x0) 00:05:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e24, 0x4, @empty, 0x8d00}}}, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0xffffffffffffff3a, 0x1, 0x1000, 0x100000001]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e23, @local}}, 0x10000, 0x9, 0x3, 0x7, 0x42, 0x8001, 0x2}, 0x9c) 00:05:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001060101"], 0x18}}], 0x1, 0x0) 00:05:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r3, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x56d, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000229bd7000fddbdf25010000000000000009410000004c0018000000cf75647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) 00:05:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) signalfd4(r0, &(0x7f0000000040)={[0x7]}, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) [ 267.955738][T16133] IPVS: ftp: loaded support on port[0] = 21 00:05:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000301"], 0x18}}], 0x1, 0x0) 00:05:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x3d, "104c5457462af3750c6100521652814bde6befc54af59103e30ee44b00", 0x5, 0x2, 0x10001, 0x91, 0x4, 0x3, 0x1, 0x9}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20040, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000300094ff0c01561daee40000000000004c00010048000100080001006270660038000280060003000200000018000200000000000000000000000000000000000000001400040000000000000000001d000000000000000400060092bf29cce01e49b12c104fb0be2a3e83a087bd1cf7863b1a832701e5c6"], 0x60}}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$l2tp6(0xa, 0x2, 0x73) 00:05:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000501"], 0x18}}], 0x1, 0x0) 00:05:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000000)={0x1, r3}) [ 268.406635][T16133] IPVS: ftp: loaded support on port[0] = 21 00:05:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xaa01, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:21 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:05:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001010601"], 0x18}}], 0x1, 0x0) 00:05:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001001101"], 0x18}}], 0x1, 0x0) 00:05:21 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) [ 268.783651][T16211] IPVS: ftp: loaded support on port[0] = 21 00:05:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001003f01"], 0x18}}], 0x1, 0x0) 00:05:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0xc) 00:05:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001008801"], 0x18}}], 0x1, 0x0) 00:05:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000100)={0xf69b, 0x3, 0x4, 0x227f4001, 0x9, {r5, r6/1000+10000}, {0x2, 0xc, 0xff, 0x1, 0x0, 0x2, "733ef24c"}, 0xffffffff, 0x2, @userptr=0x15, 0xfffff001, 0x0, 0xffffffffffffffff}) ioctl$CAPI_GET_FLAGS(r7, 0x80044323, &(0x7f00000001c0)) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x800, 0x4) r9 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r9, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000240)={0x0, 0xfffffffb}) sendmmsg$sock(r2, &(0x7f0000004400)=[{{&(0x7f0000000280)=@rc={0x1f, @fixed={[], 0x11}, 0x7}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="dd689d2f3eac708f9cdd038323a2327ee8956e21226c76f4728b09bd8007b2ef958b6e7daed8d1a9e24a77c553f6f22aff8ee2749420e0c34ee8196b9fb5d46d4751d9c253efe1e59b5ee92e303d42c8539883277488f28d9adddadae86a498e7fa8", 0x62}, {&(0x7f0000000380)="fb728ee744e42f09b276c738a97877cd95b694c20bee80d306d8e98f3e7cb2d669d5158fb2e838849b4e68e9d80ea6ec84d87ee9854bf6ed7ecaa273a0cd166a1c92eeaf815e250835a1e4ca7d270a3da83d151b7daa00214cdec06d9dccb8f09516571600e2c7a1b8748f810034ae6a889877e446750a8ccf6ef08de1ed744b8ad45d55eba7", 0x86}, {&(0x7f0000000880)="d1c51b2388c6ac05b503a4d630151736b94c01561b333f91670a229e8a56129fc18f540d43059027d0ce6a6b50a59a47ed4fd83f156798628ea00dd621fcbe79f85dfc22aef1c62305db4c7d3e5404b58cdda3d40862db46b7c832aae85e03404e9d989cf5444c97ff5410159474a9b45f7ca67c44a8496045c9ed3cfe48f36644e11e28149ab5dc2bf60ff488652c803ae6c98b878e6a6a67ccb33523fe4e19ba4dbf9d5fb4dfa41a74879329eb105d4f3204e2a16e406ae4168e859785549176559877a099a34312014cb7dd419ff4c1ee6b4515e30e771fac5b3e97bd97c46461ce6e84c6464788b2de261ea5275ec81e6ca67839aff6cfb29ced3db94b0de03e0fa92fcdb4699ed45e4a220f709002c26302a1207cac297e60218fef521302718ec1554032d3b68a9fdfba70241b5c43022131d168cd980a69c9cfa7b1ecf181fda39e00afcca3ce6d2252f13e220fc31fc96722fbf7bc488d24331e597a5cca1bcfc1ad0b072205c911e1bdeadca22b0636cb33f0bc279c321398b716db334811159e6715bf54b754f6f97f50a556d96c8da5c27286850d4187b9db5c1eaa3a74ab001caf4a2db5b4cca1c2b32286029e9860b3a3c189b5d371c15a285326a2ca880916f732f77ff468607ff09d1ff6fe86b7269516d1f94531e7e7f316bcf998e4bce379c50ce2b74abf6ac36faef4a04a215a2f1c5d1765c75fa34076c7b1f77a4d65be8874b937e7e32a3715af54dfdcbf9ae947574e55bc702b451275cc408b0ddfc8bac145fb0a22b13c30d4700e5b7a45d6492bcd8b81a75c2899aade4436cf9c5901447c51ded35c7620dd7f62ea18ea8b8429f9b915e99ebc10e72be7a7901427b0fa611fbd3a4b5512c65d213702003f731244a45467f45dab6cf739493c5c5bc18b910783b932ff032b0c87277c36caa460628e75f3b8f8490352fc1b7e6ce57762d28b80dbbe90e9fc4e0e7d0edc6366135f5f9c2ba40301bf1f9e93ddad4aa21699cb67e56a0e88cfcd1f0f3153763cfbe5bbf3b153e6347e3e1e12206c03c00de1eecd9613672dfc85851f72274de091bf18da480d837ebc6e9200ff01ff4a90e5aa8eb26f018fa8cc9499e98ed0a29e033fcf6c38bbae6b47cc7f7563ddfb48a40532fd10200600e011566e1c57e8661d8392c7b975a192a3de9221c18d5efc09f4aa27cebbf1b71685bd707f9229b3e16a8e971f69575fec2892b7cc5329588743dc25592ebfd34b2e89c70dc0502e5b82aead8c5f5884551f767835d4f6fdb2245ec48c0fbaef6e186b1aa429f4ccf45ad72a6b1ef08428b026272c026d72cd84e06632da080d221c643d7963a2bff0f7bf9f3438edb4181dcf2b1ae3856cdd70415a1581a52dc5556ac7cd6a713e48ad641ffb4642d0e0e2bd764712cbf44fdcb57201f93c0eebcbc4d492f389ce4e68a7a9f33112677031853b21717b95468cb99dfb300a805b07f3b3a2c288ff64566ce8dbc2273273549eafe0c0c821926b9f4e5dd5daa469ce83a50a79aff58dd5ec1af126dc0098c5ce39e7e163ca1e6743fc8b29249632edffed51deea7661d0534d684482a2ae91d2222e0707e3ebc84db8cf3519ab3ec8e72ca113ab77ad43b4086a6ca38b13d63b6890c782952965a45feabd34c993b09abb4e7fffc38934ccbbed25b99833a5e70774a56e701dd32e34a18cfb6fe713c810b2b02c662ce36d7f2343c233f4c9ac78642a5e03dfae310af547ff4ad55020d06a8df6ca1031d735b7c1ee9d670f91c6238ff50346cc67961eff724e58085ff441eb732d83c5cf6d6b4bfc8f0b064a31ba0a565c5acf44663adc2e6176ee40619f8885daf4e3b75ea1fdef291feee4a0fe45d822cbcb3bd6f76392f4518285f1251dbcaddc851cf234915419c27beff0a9cb8690e35b6cff821f236286b837f587c77222e2f9b051800ae6922933ed00ed9b6fd020f083c34ef8ed4e36477b61f2d0a50a22ba3585737da06078be3d4b0a9d5b507ce041c429716c849d694457bf782e9f19bc2d5ed58b50d7a726d25b48ad7c08b7335c9a76deddd01df115679a9e594fdaab6b4e9df8ebe89879ca9564db08b3aa0808c7ade3160d617d91ba39b458b9858d5cbe6a4dcb546a4bc856a4618ba9ee6ff6634471b05cb5d22a36f0175bea5e1ef7d3b50f839aff7e2f8cf6ae5d40b2632c024873581fab6f44c3955cca4654196e799e2791467f45195a4524f5624b363dcddf462bb57f89b6b20a6f8421d02feb371d3a3473d70ef9cc04f1120c8992f81eec71a040e4874f82e4329ad5f98b045f31948693940cf45967025db9ae9c97ac818a8b419a1ce68fc3759bd3278cd95e86752a60a2d4f75b21baf23875c108925b4e22092ffc6448c4b992e92668fa33eb057205496ca32c3922434d075cb9b987fa2283c5a71323393323ded90b80c4dff8808b62f014446ea181441828633b83b6a42ab080a66ca91053b5f75f117333516f29e39de62181bb49821f29ed467c9e165f05040717d6a32414ddbb2be389fe09e4019dd99fdc5f8878be8d52985fb17f6aaec88fe23c22158a241fe250450aa74ce958e7a8eef35fa9f5852463c19e7266969f1584e73cee0694236bf48fcde392c51050d9410073caee37c609368f898c7b37023ab8771f95d159ff6369e900ab462fb8098c3a8ff4a53ef13e3c5ff6fd81d46e93e2eddd529c66fa38aa71b4aa307ebde4d59c98669f6363d0c2186a7be328c51d79de68cfbe92b43d24af68e4851eec0d144b4a764492687c520e68f8be81622af4ac452646b7ad39c36e8c4bb6b2a800bfa90443ce5dcecebccd46b7d3dd51061514aca3ff4eaed7b924171ce8edcbb0090560cf9639243ae4a0d50c9227f5a59ab05b623e4c87c3d2cc75be85d76050c452acdc473955a1c266cf27d61704743d36ae622329dbf0904a9917e4795df4be45d6c0932ce690335c1709ca7a12215d46ade53752448eb18df2dcb25ff6b9e572e5dd758a87b0663f2a9965ef4740f09cead1e9e50b7b18ba2a880babc3f9e915b8d1f9fe5c48d7c108ac1a8af24d665681e30e13b79066cda575429b2eb3b8d74f2888d934d97fd5263333e731c85459be68968a9a800bf68b428adcf5ca0e8beaf161b6b1a0afc4ef4d6cd4a0d140ae21440149f29911d9a2fc04b2dbc92d5165f3c2dd642fc34eb027679c416c765a7c2bd0a7bb5444e72de98bcb3973c1074d226507e00926db2d46184c36906a9cee8638906c0f4057a61f7835532ec8defd62bff7050fbdf44f3a6699fb9984e73085e7c7fe359a43f23117ea5b7215bf7ac78b87645fa635744a988ae5060411fbcd1fa49f1ae1a285faa7b09c94dca6c9cc0f2599c12cc8ecf8e0b976cc5d0a86c399a06d10ae70242c363f8f23a07814a95f3b7d6a2d9824d8509b8dff1cff9fdcf0db4ea1527f0ef1040233e041c60077693277792ed8343b15581f15f0a7dde34bf4cec3a76368eb4384c072c8c724aca05c93d00f948306798c17ad412d20bc4a611a1a8aaf70367c24de2d0ccfa3c682f3872ff807d624d07246bdb60ba3015abc150ea077f8e0a5258116080ec11b8e34787e6caf62101251e8b25129d60bb41a4505b98ec0b26505594adbb4123219a10cbe1ea85064a0da6047da0d04441a6d31c87d4a4005ec0f99ba43882bffe3b596ba02e1fac60f69f17087c16379153a5e1e83be525d37633aef0b64e0910643df84bab7af18229c5637443709071997e86b8da28771cf400a3a1e09e6cdfdef4230767d97fa433ab3cd594fdb38d23a2b0eb5c7af0851ad8f4b45f2bf3308d76c82fe6a89d96c16239027eeab37c9adc1290621b5e69b0b120487d685536dd3a43502d2fccddb8ac5b00fb3990d92abd8ac8a391c8fb13c8601c3f9ff19bba7a9f2dc925c8bc16f7244838db2b2da3a83eefd9e7d19bffe26fe9506342cdb8e9695e4c6aa2cc7d6edd570c77757a629b58374f7f1eced071cf73e3c1b38c266bbf4caa9db2c8705d79af9fdf8147b0b3a1d97c0a454167ca48e994000c6227e9cf4172d71a7a22e7c1014bfb3fca79f0adba130ca869148dcb378d4e3c981f64485f9b1046ba96ef3a48bf9eb192172531fdc60d7274d76cb1e154299c9ff1ea6a660dddcee0acbda8e224f8fcd95fb24dd7369afafe49fadc88cd41667bf379ad2442a11479337b4935c40bfdfd7a8f14e248365308908aa0037f0bbba5d626eedf1f21996a011d86f0e0e991ef4dbe353a527fe320c6aae6529245cf84810160645af126d2a3e3ca20063d6eff50949fc71eb84608ef550b30a84051be452b3b2c731da9271de1416a573ea8020aa513ef84cb2eeb08849b59d947418b339f9c418f7fe6b7905b55d255ef86699dc8045a43ae057506632e3699dc37a07033b33256de475c75d395b993d425b83388c3c6c0f0e17cd2345851fd6db42301f1d778a0441dcd879fb2ddc4fe098e3c7fbfe13b964697102b9cf599e2c04ba2e3171c72cc57702aebea52b1987b43630e724f0a0e3c9fda4861d164d4e72832cb527be6d2fbe18d610358af04e2ca11e551e90968749abcd26c0f83dd1c623b62dac06d39b88cddf3fef3741f8d45245cefc907964e9d7ab4bf778f5dc960d370b5ad13d21416dbf3707b4045c2f33741ecbcdf4b8641bba8a8195c096dfc6628c4767fbc4f076b18577a2b6bccfc9a57bb9d47c18759e84e39cec2ac75853c5df5410f41a8d797539586936a106c38be684fe3486b0a8000678572478b40d42ce5dd700c6a2c7c3aab6711c4f9eb48bf238d1a287a474ee5bcf62cd691ee919cd7103173cd6edbaf9b54c972d816be5a3916e7cf12fe4f471396af887a2fe9ebbc5a7efe5ec6f489cb2cc51b2a810f54bc8326c80dcf3a73c58e52ce0a932d325ff52624886f77ab59bddca49f5118e07575789f4c007f589880a6eb9d022e5a34fcf950130b79e72b2bae457f33976d6090dddfbe9ff98fd5431d10af8f3f9ec2fda6d676eb5b2396e4607c3729131147ec380ed06e11b88c4dccb6c1c66ce4663f5df3c4b9bcf4ee6c155a06e87b8b0b0cacc2b4ef920b2bc685d71193138936dacee12b98677f3f2aa8648bc333618857b0e2727f827db627cc62fea16da912b3410a2b1efe4a207dc2d136ebe563f40495b6054971776b53b763834f0683eb96aab35f883880501434c4e89c83a57c5bdb606ed5f36709649c0afe0bb65aabb896de86b3499529698635e207f7fe3600088473652a22b064f90ccbaac4b28713617e148392d02d695278763e1bf10920f617915a93cffd471b90c7a152e05925c9966cd3a022366d7ea069c971de3b70834ff7233706ecb50e7e811216ae89e35d255fe98bd3d296eb9854129da1ddccfbd3665133bd050bb957a479e4759d2ecf23f06dcf15012b42af70d3bbcecd7f97d28e719c28f4624931bc325b565b6846655f82d390fe9fe6131c35f003524e610d7ea64d26e6ce7861c56f33f91eac29d5095e6302f8f67d8f5635e35a55f20ed74bd6b796638c8720cdad04a9da63b0d4cd7061c8e196cf74501da6b2112358320d37d6624f22c0aa4a14fa88e68bad8447f63988fd9cdebc7736ca2eaa9f0101d906b3b12aaba11176c634eddbb60c62a0ef9fd599d229f2e81459e84f913bdbb553695fd64a4fe45707dae3013a94b3867d0a2f24b6b9e3a7860b8c0740f4dc84ac1ab3c8d5e5e8d053b53e38ba7ee206fbbd0233a1d028ff9076d331a0bb6ae48a5d41523554e62b8144eda703f18432ddfc8d6ad1a058b8cd5a69fb15ce1b3", 0x1000}, {&(0x7f0000000440)="7a5b806efa19f3df0bbc6cfaade0868c74492b7b865539fbbe7293805054902b8d41bb085924bc4b2f0f914e7f8d9c9d40b574abf8ae8707be546bb0a431b16ff40b5bd3f55b31a5989b3e5d38108db960278d68e1949381fb6872675b45f8b8d9f776dd10", 0x65}, {&(0x7f00000004c0)="d9ce00483ca74b7059cf7875c6d8d8672d0a76e2ff3ca73efb0ba0fdd5de4dfecd1eba92c20d740d42eed7ce7fd5c2a28e2616c11bc12570b294145bd31ee98458efa548b63ede3b9641b1f2880eabd574eecab038979e40393c0c1a7ff6dd0a744ae1f7b8fce31441d5f0bd7f0c", 0x6e}, {&(0x7f0000000540)="e313ef247311e6d773caeabd3c452fde6932ecffe776a8abaa4bddb2437824e0e9d2b82eed6ade9d4766277fa0bada38fb4ac2aeed4a1ecb5146870a9237d69613f06c6de151f458c430148ca8bf229af445e97ee811ce55fcfb414982ffda28ffccc7b393c86cedfc4aeef297f6e1daab47aab680230281a93652e130181d7d9218674552d21c0084bba82b064af8377fcfc760897e08a2d758a8a06f786f92bfdfd833a079b9dd415695cbba186952f0a8c6", 0xb3}, {&(0x7f0000000600)="d6ce63e495603414f25dee0b2f4f2d86da460b61e4a8501f6048ca34639821deb4891e8b5a5dae8a0b968e73c61c33a5032ec24b5694d7b73a3d2ec60e2f9b302d1a0727d38eeb98c7b4645bff872337f5befbe70729e25a62da14aa3efd1e706a84fa12f96b03dbca29f227", 0x6c}, {&(0x7f0000000680)="7c740d4fa9914d30f2a8388a340b1ffe905d2a08e5a19fe0597b4e4849120c709986ab2ab0d38c46e51a623e0211db28b2742f76c7c0", 0x36}, {&(0x7f00000006c0)="f23da5abf33123bd27f1ab4b5dfa5ed1d94b671810", 0x15}], 0x9, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x30}}, {{&(0x7f0000001880)=@l2={0x1f, 0x6, @fixed={[], 0x10}, 0x2, 0x1}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)='\bk', 0x2}, {&(0x7f0000001900)="1bf1b50c495ee0b2cd5cbaa87e230d5f65cf3eb96e51ec4f4353c2d6bebda0", 0x1f}, {&(0x7f0000001940)="5561e22936d9f192d9ad8d9c4b443fdce7e602d37342793cd11ac9ba3290a890dab8ac00fb9bd297", 0x28}, {&(0x7f0000001980)="96d6af6d67a4ffd2a637122f6c3fe444b410c64ad7da2c38ba04fcb2dbea66e66ef71d0cfc317ae496c967dcec84e988f1d5c500238e22ff9855e617548733b9ce3bdd2d217113b5be4231a0f9056696023b6da3bd3ec999362365977deacdc6303f010ef085da5c9be730df116599fe752d2684ed0f89e7fa6084fd53c3f45c6f92aadba8cc69d23d88fda17282b2c31d1f46fd6071f9e68130817635a27690dcf93be83bcfb2efa38922c3a3aaa636ca56faa899c0370b973f8ceabd889cfdb0b47e082dbf0b0845a02935cd37e2a74beac1f22e3b2cb6b9", 0xd9}, {&(0x7f0000001a80)="39349d82066756cc1b2ad70a187b180a09af573fa603909712f9e76bbe7c9f48c335099a9882921a27987c8f04a99c0b4a06ae23b86e0a50e6218140293b03cd47d691d5ec7b88acb7ada88f1d506530c6cd4754f29d474a93d77785457b72b7fb4cccb4bd546ee7ded818418af2b295a2601dc12c945811d224a0d60114d609573343955d106a09d3ea58d1c00ab1502f459f322130c72546e643d643a210123a733fada8b42b44f4589383faf3cb87d91dece6835ed4e0581cd9b87cced62d941abb3df7293f448ebd9c01cc22d061cfb1f1bed9ee05ac82c27bdc9f761668a8be0ce539dc", 0xe6}], 0x5, &(0x7f0000001c00)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}, {{&(0x7f0000001c40)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004180)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="99290cb7c952fed4c9396c52c12a92a13e200e31b00350f9c861d462aaec078e4c6e3d68e2eee31b99d7c9cea620484e612b9540025957bb55735c0cfdf6407bcd8b7715e7eac6e8723db2af", 0x4c}, {&(0x7f0000002d40)="804dcc1c9b78b0baded9d10339b39c94b72f477eb041d7759a855bbbf99ef0aa73bd3702e9e5b28948150fec06a3d4f899d92798572fcc04ebf142abb6f087a951bfdc78a851c708c3c8c709bf74765198c1aa6d9b82c42c1583799bdabab33453cef930c34513a347836151ebb01cf9da74aa4d561c04e642b19f0935649111460de9fffa90fdb9fb789953ff8ce672742e3d5cde12a1d61fec455c39dd6efbd708991667c6faa1bafd605b922f10c609bb33e31525851e09d13e030b877221f5c115ddbd60e39669c3c7ca7e8bddde3f938e69b89c56f07ef10be8725d159ee3d45003723a", 0xe6}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="9adbea1536b45542e3d8edda84b30f3858ac911598a5e59a71b63ce42d9077e4a580ae8ad16491407506129aa2fc5ee8f3ca53afa2a551cf00c2ce5cd065c0b3109fe7426b606db396fabc8588312ca28f", 0x51}, {&(0x7f0000003ec0)="5b9a6648f2c3b886634bbc7d420849eb981bd94221331240a87cb72e8288af96e5ac1448453424805ca41870ee35345c513060fc8e33063ce01c2962e0b129dae38c0f06712c97", 0x47}, {&(0x7f0000003f40)="785c2418b59550bc32d72f690183ff246db277489b2494039bd91cce0aa1dabe859a83b94e961433ac8b6f2ed04a2793", 0x30}, {&(0x7f0000003f80)="767cead9844256254c12fba884be034c19e9ef458fa6afc2b6467065c82a541aeaec0a655b4dded8668ff1b5217b0ef5b9abcb2bd9287e5913d249cffc105d596543a35e7658802a6639fd41370ceb5523157cdf6dc5c67ff302b6bdc8eb39c5dcfd6fb6d8dc2bc3138e", 0x6a}, {&(0x7f0000004000)="ac00f35145d7dfe9016c4d3f932f83a297a58d30d11d71094ce60d5e597318426e17bef5ea6c7e644c52574d06348786199b98e52b9b5e67f333a9b3e6962252635746156ff074d5ec07b64fa2831e7a8065dd9c8d158b2c1fdb80f288c122252614adacd28aa680", 0x68}, {&(0x7f0000004080)="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", 0xfd}], 0xa, &(0x7f0000004240)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}], 0x18}}, {{&(0x7f0000004280)=@rc, 0x80, &(0x7f0000004340)=[{&(0x7f0000004300)="7fd346af85fddcc0b384d5e8289faa8885ce05eef2cd37e4d92290365e7fd80a9d55d9d928b7e9", 0x27}], 0x1, &(0x7f0000004380)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}}], 0x4, 0x4000814) signalfd4(r9, &(0x7f0000000200)={[0x3ff]}, 0x8, 0x800) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_SPEED(r10, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x40, 0x0) 00:05:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000000"], 0x18}}], 0x1, 0x0) 00:05:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 269.395014][T16211] IPVS: ftp: loaded support on port[0] = 21 00:05:22 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xb201, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x210000, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000300"], 0x18}}], 0x1, 0x0) 00:05:22 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockname$netrom(r0, &(0x7f00000000c0)={{0x3, @bcast}, [@remote, @default, @null, @bcast, @remote, @bcast, @null, @netrom]}, &(0x7f0000000040)=0x48) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r4}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 00:05:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000001c0)={{0x4, @addr=0x2200122}, "11c52fa6816544bf65292c8314dc0994a3c49c497aedb2a3e0a76fe1fda4410b"}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r4, 0x5}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x81, 0x12000) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:05:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000400"], 0x18}}], 0x1, 0x0) 00:05:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x3c3001, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x4ce, 0x9, 0x5, 0xfffb}, 0x8) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400a43, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) [ 269.820934][T16294] IPVS: ftp: loaded support on port[0] = 21 00:05:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xc0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000201"], 0x18}}], 0x1, 0x0) 00:05:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/101, 0x65}, {&(0x7f0000000340)=""/231, 0xe7}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/20, 0x14}, 0x20000000) connect$can_j1939(r1, &(0x7f0000001500)={0x1d, r2, 0x0, {0x2, 0xff}}, 0x18) [ 270.353423][T16294] IPVS: ftp: loaded support on port[0] = 21 00:05:23 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xb602, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:23 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181043, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r2, 0x0, r6, 0x0, 0x4ffe0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f0000000140)={0x1a, 0x100}) connect$llc(r2, &(0x7f0000000100)={0x1a, 0x103, 0x7, 0xfb, 0x8, 0xff, @random="03bbbb547e7d"}, 0x10) accept(r1, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x2, 0x1, 0x2, "6a8763d27fb51484fbe367e32921278240f064b350ee55c700ee396092af2a8b", 0x7d007c00}) 00:05:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000280)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f00000002c0)="75d33b3e64bc25728c662a321a680be4b41a20566a7689e5a2446ff7ea7a7897a3867b9f984760690c4864d5f3cda6881ee4e4b288f5596ed3a3b75af64c61cef95d53349159975c6127c85110fb645a", 0x50) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000240)=""/120, 0x78}], 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0xa30000, 0x1, 0x49cead1d, r0, 0x0, &(0x7f0000000000)={0x9e0902, 0xff, [], @value=0xfff}}) accept4$tipc(r4, &(0x7f00000000c0), &(0x7f0000000140)=0x10, 0x800) 00:05:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000301"], 0x18}}], 0x1, 0x0) 00:05:23 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x250000, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) [ 270.637015][T16372] IPVS: ftp: loaded support on port[0] = 21 00:05:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000501"], 0x18}}], 0x1, 0x0) 00:05:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f0000000040)) 00:05:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:05:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001001101"], 0x18}}], 0x1, 0x0) [ 270.817925][T16395] Unknown ioctl -2147201022 00:05:23 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x34941, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x81}, 0xa) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000100)=0x8) close(r2) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x5) [ 271.193030][T16372] IPVS: ftp: loaded support on port[0] = 21 00:05:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xc403, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x5, 0xffff5b95, 0xc9, "9330677452581f35ec8a459b56f278eaf3398eed02e30312a495c69968cc39ae7791cd9575ecc86ac60876304d540fb08001f7344cb93ceaa18430dd123267a12c4bf7256edc96f2026935a9f2324f7c309485ebd21b05e2030078caf79b980b96b873a1b9c9436b1e41c5fa1317f013e2f35718e77c7b543e15790c855852dfab03e37ae4e3af042fdf8d23e2e401ded3f163801f9d0e5d54c3a6dc777b2d0592737581f64d110595e574af49dc2f816415affe58a56e62755720fd0f8c10fddcf8158ac5ded9439c"}, 0xd2, 0x2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001008801"], 0x18}}], 0x1, 0x0) 00:05:24 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cbeed513244f5543bdda4803de79cecf428a256efeb49919750b70b5878359c63ccf7c78bfe6dc8e871a43792d7f923843855d1f0325f7d37ee2e5caf1126385f13b1de82381cf392eaa338d5cfab1399feedd09270cceac57b3c5b880c24ceef850c169e0b0eeebec571072c0c77479216869c28ffa2f956ebebf7317c5e3450d7e9f5d377dc81b35e4a9622a10a8c14b2a51ed8bd665e9d10c941ee4b2d48862d7e7cb7590c5e2a5358d2f14c9422924aae669d54a81d68fed91b13a4006c3d0f861d48685d7cc1e38e871775737eba0f7dd8430e3fb545902e9649bcd72498d4ea649ed0d922f2a04e695a9031f6"], 0x25) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) accept(r3, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, r7, r8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@remote, @in=@multicast2, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x80, 0x8, r4, r7}, {0x3, 0x9, 0x1, 0x0, 0x0, 0x32bc, 0x9, 0x1ff}, {0x8, 0x1000, 0x6, 0x9}, 0x500, 0x6e6bb2, 0x2, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d4, 0xff}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x3500, 0x2, 0x2, 0x1b, 0x1000, 0x7f, 0x7}}, 0xe8) r9 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) [ 271.591368][T16447] IPVS: ftp: loaded support on port[0] = 21 00:05:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000006"], 0x18}}], 0x1, 0x0) 00:05:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x10001) 00:05:24 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000040)) 00:05:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000009"], 0x18}}], 0x1, 0x0) 00:05:24 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x41) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10008) 00:05:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000a"], 0x18}}], 0x1, 0x0) 00:05:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000140)=0x101, &(0x7f00000001c0)=0x2) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x2], &(0x7f0000000040)=[0x8, 0x58, 0x5, 0x7, 0x20, 0x6, 0x6, 0x1, 0x7], &(0x7f00000000c0)=[0xb4d6]}) 00:05:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000080)) [ 272.276684][T16447] IPVS: ftp: loaded support on port[0] = 21 00:05:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xc603, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000b"], 0x18}}], 0x1, 0x0) 00:05:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x101000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/138, 0x3f, 0x8a, 0x1}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x83a9, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x9, 0x3f, 0x1}, &(0x7f0000000240)=0x1d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x2}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f00000000c0)=""/198, 0xc6, r3}}, 0x10) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x18fbeff9f332776a, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:25 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x62841, 0x0) 00:05:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/33) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$nfc_llcp(r4, 0x118, 0x1, &(0x7f0000000180)=""/26, 0x1a) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000000c0)={{0x2f, @rand_addr=0x64010100, 0x4e22, 0x0, 'rr\x00', 0x0, 0x101, 0x5}, {@private=0xa010102, 0x4e22, 0x0, 0x1ff, 0x3f}}, 0x44) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:26 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0xfffffffc, 0x87, 0x80000001}) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/audio#\x00'}, {0x20, '(bdev'}, {0x20, '/dev/audio#\x00'}, {0x20, '/dev/audio\x00'}, {0x20, 'selinux'}, {0x20, '/dev/audio\x00'}], 0xa, "580a2e76469cdd10b835a936f0b0c43fe651b0df5d82786557d3f0f71aca7baa648fc06af4a74559fa68aec04c87a261c4c956bf5512ba7edcd9d26b800fcd26af35202515b65fb430856d6b1c2a9249c8f20061c41892f369f9c321ce6a2951c59934f71eb26e497aedfa85141a39beb61a7676e153860c4f37a6e838cfc252a20e208cf2bacaa8dd2147f9404937656908905ca95daf4d10eb5b7f504e"}, 0xe9) 00:05:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000c"], 0x18}}], 0x1, 0x0) [ 273.034832][ T21] tipc: TX() has been purged, node left! [ 273.042917][T16539] IPVS: ftp: loaded support on port[0] = 21 [ 273.066077][ T21] tipc: TX() has been purged, node left! [ 273.108611][ T21] tipc: TX() has been purged, node left! [ 273.146362][ T21] tipc: TX() has been purged, node left! 00:05:26 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400841, 0x0) [ 273.184377][ T21] tipc: TX() has been purged, node left! [ 273.224210][ T21] tipc: TX() has been purged, node left! 00:05:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000d"], 0x18}}], 0x1, 0x0) [ 273.281995][ T21] tipc: TX() has been purged, node left! [ 273.313322][ T21] tipc: TX() has been purged, node left! [ 273.341814][ T21] tipc: TX() has been purged, node left! [ 273.367865][ T21] tipc: TX() has been purged, node left! 00:05:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000002"], 0x18}}], 0x1, 0x0) [ 273.394359][ T21] tipc: TX() has been purged, node left! [ 273.421999][ T21] tipc: TX() has been purged, node left! [ 273.459321][ T21] tipc: TX() has been purged, node left! [ 273.480532][ T21] tipc: TX() has been purged, node left! 00:05:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000006"], 0x18}}], 0x1, 0x0) [ 273.509415][ T21] tipc: TX() has been purged, node left! [ 273.542818][ T21] tipc: TX() has been purged, node left! [ 273.573857][ T21] tipc: TX() has been purged, node left! [ 273.590129][ T21] tipc: TX() has been purged, node left! [ 273.593691][T16539] IPVS: ftp: loaded support on port[0] = 21 00:05:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x6d1, 0xffffffff}, 0x2e}, 0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 273.698427][ T21] tipc: TX() has been purged, node left! [ 273.706475][ T21] tipc: TX() has been purged, node left! [ 273.729405][ T21] tipc: TX() has been purged, node left! [ 273.771921][ T21] tipc: TX() has been purged, node left! [ 273.785625][ T21] tipc: TX() has been purged, node left! [ 273.818302][ T21] tipc: TX() has been purged, node left! 00:05:26 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xc801, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000009"], 0x18}}], 0x1, 0x0) 00:05:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0xfe) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000740)='wireguard\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2d0100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400d4}, 0x20000810) 00:05:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1b3481, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0xffffffff, 0x3, r3, 0x0, &(0x7f00000000c0)={0x990a61, 0x5, [], @p_u8=&(0x7f0000000040)=0x82}}) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000140)={0xe, {0x8, 0x15, 0x9a, 0x1d, "86e5e6d50d71b188f44fcc3debf611d363784aea8dcc180c7aa44954d4"}}, 0x29) 00:05:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000a"], 0x18}}], 0x1, 0x0) [ 273.987738][T16612] IPVS: ftp: loaded support on port[0] = 21 [ 273.987987][ T21] tipc: TX() has been purged, node left! 00:05:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x201002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 274.076155][ T21] tipc: TX() has been purged, node left! [ 274.082430][ T21] tipc: TX() has been purged, node left! [ 274.124634][ T21] tipc: TX() has been purged, node left! 00:05:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000b"], 0x18}}], 0x1, 0x0) 00:05:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x841, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x181000, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 274.207362][ T21] tipc: TX() has been purged, node left! [ 274.230141][ T21] tipc: TX() has been purged, node left! 00:05:27 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40800, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0xffffffff) [ 274.280587][ T21] tipc: TX() has been purged, node left! [ 274.303278][ T21] tipc: TX() has been purged, node left! 00:05:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000c"], 0x18}}], 0x1, 0x0) 00:05:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 00:05:27 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xc41, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="2f1b93df86d8"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000300)={r7, @in={{0x2, 0x4e20, @private=0xa010101}}}, 0x84) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x689e, 0x4}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@remote, @loopback}, &(0x7f0000000040)=0x8) [ 274.467894][ T21] tipc: TX() has been purged, node left! [ 274.603696][ T21] tipc: TX() has been purged, node left! [ 274.610952][T16612] IPVS: ftp: loaded support on port[0] = 21 [ 274.698929][ T21] tipc: TX() has been purged, node left! [ 274.728526][ T21] tipc: TX() has been purged, node left! [ 274.735937][ T21] tipc: TX() has been purged, node left! 00:05:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xca01, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000d"], 0x18}}], 0x1, 0x0) 00:05:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x8c1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="ea3bc8066ae098f8e8d4c8b5a52c2d5d558a94335ac06470dd8ce344a5cc90f33130b14ffd3d60242e65b07dec489790006e0c111ec113f18e41bea2bcb6a0370f1a66fb8f3e2bb4d501a758e77ba4fec102bb77349d1bf35397607011d482883ed624c7a67f98a87d0acb1418f1ff9cee6cafc8921d0c872d617ebd2b04926901c99151f5", 0x85, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0xd, &(0x7f0000000040)={0x2e, 0x0, 0x1000}) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000040)) setpgid(r5, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20000, 0x0) r8 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) kcmp(r4, r5, 0x0, r7, r8) creat(&(0x7f00000000c0)='./file0\x00', 0x8a) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r3, 0x1, 0x0, 0x10000}) [ 274.779634][ T21] tipc: TX() has been purged, node left! 00:05:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000000"], 0x18}}], 0x1, 0x0) [ 274.892605][T16693] IPVS: ftp: loaded support on port[0] = 21 00:05:28 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x9, 0x9, 0x9) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140)=0x1ff, 0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x8, 0x2, 0x4, 0x1000000, 0x6, {r0, r1/1000+60000}, {0x4, 0x0, 0x5, 0x80, 0xa9, 0x18, "de29701d"}, 0x3f, 0xc4991226e29ba8ee, @fd=r2, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x10001) [ 274.957881][ T21] tipc: TX() has been purged, node left! [ 274.964192][ T21] tipc: TX() has been purged, node left! [ 274.995199][ T21] tipc: TX() has been purged, node left! 00:05:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0xf}}], 0x1, 0x0) [ 275.055438][ T21] tipc: TX() has been purged, node left! [ 275.080416][ T21] tipc: TX() has been purged, node left! [ 275.123339][ T21] tipc: TX() has been purged, node left! 00:05:28 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x7fffffff, "232c07513f003fbe8a69f5832312e16c6dc7de7b064b45b02f7e0d4ea17574d3", 0x3, 0x1ff, 0x1, 0x3217e0, 0x5020206, 0x8}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xcd0000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) [ 275.207972][ T21] tipc: TX() has been purged, node left! 00:05:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x24}}], 0x1, 0x0) 00:05:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x28}}], 0x1, 0x0) 00:05:28 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xa0942, 0x0) [ 275.368392][ T21] tipc: TX() has been purged, node left! [ 275.381714][T16693] IPVS: ftp: loaded support on port[0] = 21 [ 275.501624][ T21] tipc: TX() has been purged, node left! [ 275.509363][ T21] tipc: TX() has been purged, node left! [ 275.538462][ T21] tipc: TX() has been purged, node left! 00:05:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x20000198}}], 0x1, 0x0) 00:05:28 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) [ 275.570628][ T21] tipc: TX() has been purged, node left! [ 275.596805][ T21] tipc: TX() has been purged, node left! 00:05:28 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xca03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 275.635320][ T21] tipc: TX() has been purged, node left! [ 275.659847][ T21] tipc: TX() has been purged, node left! 00:05:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:05:28 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) sendto$llc(r0, &(0x7f0000000040)="609a04736d52a678338752d41472280361c6c12b6d6f02ba5558274354c09e9f4baac21050d08b65e51a516ce09cc664ebe38bd4c968e20b69b3cf528d85accea9ff457c85a84a27a2e384dde061abfbeb3b70a3bc3fe6a7ecd10ce4ef2f340fc4f5380506ac17cabd42083121fc422ba68e63cac081ba0d298489824af278727e13bd57697e829d449fa58b1acf3ef0c553775088b43037bcfb2a73af31363da4cc7270531fd12d5e1aaf9c1da6e2aea2f5eefedf4c26bfe84a9b7badbc", 0xbe, 0x40001, &(0x7f0000000100)={0x1a, 0x1, 0x9, 0x1f, 0x1f, 0xf5, @dev={[], 0x22}}, 0x10) 00:05:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x2}}], 0x1, 0x0) [ 275.776772][T16768] IPVS: ftp: loaded support on port[0] = 21 [ 275.798284][ T21] tipc: TX() has been purged, node left! [ 275.842399][ T21] tipc: TX() has been purged, node left! [ 275.849983][ T21] tipc: TX() has been purged, node left! [ 275.878527][ T21] tipc: TX() has been purged, node left! [ 275.921850][ T21] tipc: TX() has been purged, node left! [ 275.956487][ T21] tipc: TX() has been purged, node left! [ 275.980114][ T21] tipc: TX() has been purged, node left! [ 276.001350][ T21] tipc: TX() has been purged, node left! 00:05:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000800)={0x2, 0x0, [0x51, 0x3, 0x9, 0x400, 0x95, 0x8001, 0x8, 0xfffffffb]}) close(r2) pipe(&(0x7f0000000900)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) accept4$inet6(r3, &(0x7f0000000880)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f00000008c0)=0x1c, 0x800) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f00000007c0)={0x0, &(0x7f0000000740)=[&(0x7f00000001c0)="e72344ac6f01d66e7527e349afc83bcc305c042755cfadb27bbee9af5638ff38513f24ce9df11597e1543a0eb33095302cd422114037131f9133e167dac1a0e0a0d12cdcc236d6d6c38b8a9e5ddb5ec2f41869db5e4d678af082b371fcc97874634bf4a21b81b02ee1caf79df24af0c036ee2457dd85ec3ea2a1549897cc52d5d8f2cf030e4aa402b80c9e4ab50550d7d99947881ee538b7a74e63cb15e96ef9c1e13bf4995a693930709c1e387d3d912b59fa0af51479a3968d1457d305b04b9d4010432b1b640a1e9cbb94b24f0e12", &(0x7f00000000c0)="8b23960ab36d26b9977889069a0760ce23728fb18eda75f91c4fa094d4f11e5200f6f7d51ea76dec2f0a3da97fcff56d7be6f7be28fd0c06a3dfd6b37dbd5389aa6f19835975668e6d24930a7a4e75cec982a55d022851f08902e98bf7d323e1258bda41da47b88e38e8dc44620d548bf4f758f39cfc36f8f70bfc5d3bab0ff509beddba6f2e0afa224efa0e26caa35e3eb378b40e1e27adc896d180adfb9c1c74017465fbbd923fd2d5bd1b8aaad23304176c8f1c", &(0x7f0000000000)="94a728405adc672197b9", &(0x7f00000002c0)="e046d12b3ddfe4b03e56882a932437b2c81fa12d4f8a27a14ff66975e5cb60b117a3426af4893f7d16d6b5f31b57f48b1d3b98979b553ae4f40079fddd28924c136f8bceb12fa0851c72d493331ff0ed8e3953ce487b7842fbdd6fab1467a0670e2c8a03bf4446fce5a457efda00feb6a14e68a98b3f61506cf2f3c9a42bb6227650dc7016227929de102f4719", &(0x7f0000000380)="aa8d726544c75b2187f23adc73cac08d6b9a27e75df6a430837e475faab83515530f2a715b59f54fcb72519d5b809e46ff6738be3e6dcd455eefbb650b944b2f971253a9eb8ac63e82cecab30e602b2f", &(0x7f0000000400)="0401950ad1ed206bba66160c4750f7a1f3026bee485fcde4743b2b8b2050e54ce5554708e02c0943e3ce8f1d35196ae52e079ca1d9c8a832e678fbae28347b909df7c8ff8aed439985f796fa417c0e4035b4e44a766c3a2d93790796972d72d42f64ed2b12d6c4048747822a4b59b2ba41d402067a1e64faf3796cd7973bf20569b8b675392436d109067ea1d1d8ab4ac380fdd57256dfae4d0454a49543b6a53cae3b8bff907c351fe40936d4bf32e58fbf2534341c939c52dd23c80e776325eaee4b6263825615ac6b24589b0264b77788f1ca964e", &(0x7f0000000040), &(0x7f0000000500)="dd833f3f34af05d8c44438ee37941aa89c53060b1894f2ea8b99e7992a7e8feec1962580783df50515b451984d596c635381bc91d9ed8d8ddef5ce45f694a7f053ffde3089d047cdfc9ceac1dccc2ec7875749dc57e2b282b3f0211301c088ff4c40138d342916c26c7c27e7e65f2c09cc4fe244266e7776fa2709b89afa5c92b7d4bce116f3d06ff5489f3f45000824997b37067c57a4480879f85cbdceb90f0b922adef720b8b245d1a68e8e17b11e9fb7dc2055f3df57c4308eacb7d46630b8741a153f4dc07bec480bd3caa4f8e0c2d0dc4d4091", &(0x7f0000000600)="ff0a79134777564a444b0096be60aa51a7f027cf72ce115748ca326d66668e5d40f2012a140c8c67c78d6777bbcfedaf3ba5c5593e5536782cebe8ca74115545b7380292634b3d1eed2f76223b0e1cc99cc82fb33f1fdf994f088ac43f99178c07ee2d0b171af9cfeea9a4eed092bd105c3c2ef0afcabd436329508ce3c59799", &(0x7f0000000680)="1d5c6b74c6ef90071bc5b0f8e1a3ab861e960cb7965e94bd79bff055443a47daf5468b5cd6d526e645bc7849631a92c41eb006a4e2af75afe481e119cfc22c147a708b29757fc71d5cc460857411bddc2a4decef29767859e593c2917bee038d0689c5da531b4879171ef36a4407c913a34dcfa8acc7b54fca239736e727769e4cd23b900d35a5"]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045004, &(0x7f0000000840)) r7 = socket$alg(0x26, 0x5, 0x0) dup(r7) 00:05:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x3}}], 0x1, 0x0) [ 276.079871][ T21] tipc: TX() has been purged, node left! 00:05:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0x8001) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x7d, 0x0, &(0x7f0000000100)="ebd50afc6ad30973de158caf17ee5955b4523dad97e5d6f9dbf1a4a2e4dcc893e59713f833cde2a10682f666f43d5ae7679af41d92cf6fc1ce6551696fd57b97bc0f446782620738f8137efb7d4131cb7e431c8caad93c08ca555f4021287e321bc3f922cf20f45c7e9d92dcd5d581d294449ef0b53d724d50a8c9e031"}) 00:05:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x18f541, 0x0) r1 = io_uring_setup(0xaa, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x1, 0x1f5}) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r6 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r7 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r8 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000001c0)={0xfffffffd, &(0x7f0000000180)=[0xffffffffffffffff, r2, r3, r4, r5, r6, r7, r8, r0]}, 0x9) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x113000, 0x0) 00:05:29 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x40) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x50001) 00:05:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4}}], 0x1, 0x0) [ 276.258085][ T21] tipc: TX() has been purged, node left! 00:05:29 executing program 2: select(0x40, &(0x7f0000000000)={0xfffffffffffffffb, 0x80, 0xffffffffffffff7f, 0xfffffffffffffff7, 0x9, 0x27, 0x9, 0x8000}, &(0x7f0000000040)={0xfff, 0x9, 0x0, 0x6, 0x3, 0x400, 0x8d, 0x6}, &(0x7f00000000c0)={0x3, 0x7, 0x400, 0xfffffffffffffffb, 0x4, 0x76, 0x100000001, 0x2}, &(0x7f0000000100)={0x0, 0x2710}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x5}}], 0x1, 0x0) [ 276.400882][T16768] IPVS: ftp: loaded support on port[0] = 21 [ 276.407503][ T21] tipc: TX() has been purged, node left! [ 276.482234][ T21] tipc: TX() has been purged, node left! [ 276.494235][ T21] tipc: TX() has been purged, node left! [ 276.540530][ T21] tipc: TX() has been purged, node left! [ 276.596693][ T21] tipc: TX() has been purged, node left! [ 276.616531][ T21] tipc: TX() has been purged, node left! 00:05:29 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xd002, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x11}}], 0x1, 0x0) 00:05:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 276.817738][ T21] tipc: TX() has been purged, node left! [ 276.827737][T16851] IPVS: ftp: loaded support on port[0] = 21 00:05:29 executing program 5: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r4 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r6 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r7 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX=r2, @ANYRES32=r1, @ANYRESDEC, @ANYRES32], 0xfffffecc) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3f, 0x1}, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 00:05:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x88}}], 0x1, 0x0) [ 276.947370][ T21] tipc: TX() has been purged, node left! [ 276.953790][ T21] tipc: TX() has been purged, node left! [ 276.978149][ T21] tipc: TX() has been purged, node left! 00:05:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x1, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x5}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x77ce2203}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x18050}, 0x8001) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x106}}], 0x1, 0x0) 00:05:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x73a84076) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x300}}], 0x1, 0x0) [ 277.187264][ T21] tipc: TX() has been purged, node left! 00:05:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) getpeername$packet(r3, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b00)=0x14) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000001c80)={&(0x7f0000001b40)={0x1d, r5}, 0x10, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x5, 0x900, 0x60000, {0x77359400}, {r6, r7/1000+60000}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x1, 0x0, 0x1}, 0x22, 0x0, 0x0, 0x0, "8f05bcd08df40252a8365ed52b3216533f4af26efa3bb7aabdc3429bf306ce4a0b89cc7917848e04882147f9326d77ead53ac81dc1e034cb537035fc03f2f499"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x500}}], 0x1, 0x0) [ 277.463195][T16851] IPVS: ftp: loaded support on port[0] = 21 00:05:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xd203, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x73a84076) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x4) r3 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) sendto$l2tp6(r1, &(0x7f0000000140)="a54fa9ce1db56933e586e58dbc7f7baeb89c04d6347b67eca9d9bf4df999561e7137b3d44f2d27990462f580a5811b5e81f8002aea7b7a86f07ea47b0354ab6118c7dd180613c9840aa90e25fce54ce7cc91822df17fbd1c450e58c268d47bae5ac6349f3938ad9ba3013f4dd15bc4c951a06616c08fb9081f3428a031cf349fec4cb6f5c62f3ffc6fae8fda7605bde66873893ed2f289dd7d14e5b01e9bd8ffd30f98e62b93eb729f65902fdab5c7569973d37e0753cb365c5e3d1f38f3ff3198512d6238a06df146d6b7bb71f461594f6d66d0f113a3b3d85f4d1e37fe8feef1", 0xe1, 0x4004, &(0x7f0000000240)={0xa, 0x0, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x1}, 0x20) r4 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) write(r4, &(0x7f0000000300)="1c704df5184537a27cdb6c8e7b9cefab1724d58de9df53e07b954176c0e8a14c2b2898aab383f56e5cabc6", 0x2b) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000000280)="0ee15f74d0b3a422178bf96674ff3a83033e227ab835dfaacea07820c59f3b775f16c1fd981dc3e9532f988dfdad408a339e4645bbd3fdbda516813b2c63ecb531713b4c844d9cbf043919a33d5feb271f1b9bfcab6dd0c1a90f98cabf8c6f3a2c6793f540b1ea665162a8b756f279acd8c616d887d29864143dc57a", 0x7c) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) splice(r3, &(0x7f0000000080)=0x9, r5, &(0x7f00000000c0)=0x100000001, 0x7, 0x8) 00:05:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x99, &(0x7f00000000c0)="e6649c2eb129e52e98c1d13c180fcb9715f4444ebb250c5c8d691d7be64735934dda2eac70632227195e6f48d1fffa79d3fa973a9fd1ecaf291ad39266d5da2f9b03773dda7d730e0225fed936068b72112ddd939b65d306b66e4227d78ed400cf11f0517bac1e8ea9c70f272984344283c0b6c182c9748c104a2230f165deea41dd58319554b61d6433342cccc6f57a1a79363beffc9bbfd7"}) 00:05:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x601}}], 0x1, 0x0) 00:05:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x1100}}], 0x1, 0x0) 00:05:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, "0b4d0c64816a3f28", "40663b5e02028e8b2c6f5b1be1f3312c", "9d257309", "f66a276e588139c3"}, 0x28) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000000)) 00:05:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x73a84076) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) [ 277.862076][T16936] IPVS: ftp: loaded support on port[0] = 21 00:05:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x3f00}}], 0x1, 0x0) 00:05:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) 00:05:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x8800}}], 0x1, 0x0) 00:05:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400400, 0x0) [ 278.381591][T16936] IPVS: ftp: loaded support on port[0] = 21 00:05:31 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xd403, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x40000}}], 0x1, 0x0) 00:05:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) 00:05:31 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000000000000000000000000000000000000000000000000000000000300"/88]) 00:05:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x1000000}}], 0x1, 0x0) [ 278.774029][T17009] IPVS: ftp: loaded support on port[0] = 21 00:05:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x73a84076) 00:05:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x2000000}}], 0x1, 0x0) 00:05:32 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x73a84076) 00:05:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x3000000}}], 0x1, 0x0) 00:05:32 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x73a84076) 00:05:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x5000000}}], 0x1, 0x0) 00:05:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) [ 279.324428][T17009] IPVS: ftp: loaded support on port[0] = 21 00:05:32 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xda03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000280)={0x1, 0xb, 0x4, 0x20000, 0x4, {0x77359400}, {0x4, 0x8, 0x6, 0x8, 0x3, 0x0, "5d459ec8"}, 0x800, 0x1, @fd=r1, 0x80, 0x0, r8}) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r5, 0xff800000, 0x0, 0x27, 0x800, 0x2, 0x3f, 0x3, {r9, @in={{0x2, 0x4e23, @multicast2}}, 0x3a, 0x6, 0x5, 0xfde, 0x9}}, &(0x7f0000000100)=0xb0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$smack_xattr_label(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)={'/dev/audio\x00'}, 0xc, 0x2) 00:05:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x6010000}}], 0x1, 0x0) 00:05:32 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) 00:05:32 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2d09c1, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2a00, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x1) 00:05:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x11000000}}], 0x1, 0x0) 00:05:32 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2841, 0x0) 00:05:32 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) [ 279.703667][T17086] IPVS: ftp: loaded support on port[0] = 21 00:05:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x3f000000}}], 0x1, 0x0) 00:05:32 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) 00:05:33 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x2}, 0xf) 00:05:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x88000000}}], 0x1, 0x0) [ 280.227981][T17086] IPVS: ftp: loaded support on port[0] = 21 00:05:35 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xdc03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:35 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed510044f5543bdda4803de79cec2e7da256ef0b58783d8ed25d6a0d976018607f40c00874bb590f16078436e791d3fb694eaf7fab05d83e8e8e8afe066ba6148679401af67e101be124c5c976eae8d760feadadf09546b2c3ba9e8b209d615645ea80c83d8bf280c76eaa880000af3accfae12111064319411891fd7262a909307875e570099b46a22e1b1ac4b046103a12bc"], 0x25) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x7ff, 0xffff, 0x20}) 00:05:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x73a84076) 00:05:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xa4ffffff}}], 0x1, 0x0) 00:05:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000000)={0x0, 0x80000000, 0x9}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x8, 0x6, 0x3, 0x0, 0x7, [{0x4, 0xb4, 0xffffffff, [], 0x500}, {0xffff, 0x6, 0x80, [], 0x2004}, {0x5, 0x5, 0x7fff, [], 0x500}, {0x3f, 0xf63, 0x0, [], 0x2000}, {0x800, 0x2, 0xffffffffffff97e7, [], 0x408}, {0x7, 0x7, 0x3f, [], 0x1084}, {0x2, 0x7, 0x1}]}) 00:05:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200040, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='cubic\x00', 0x6) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00082cbd7000ffdbdf250800000008000800ac1414bb08000c000000000014000600fe880000000000000000000000000001080004000300000008020000001e000106000b0002000000000000000200000014000500fe880000000000000000000000000001"], 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x44000) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2bd8d94f85e9ea62) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/audio\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0xc004) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r1, 0x0, r5, 0x0, 0x4ffe0, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3fb, 0x200, 0x70bd2c, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x40840) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xfeffffff}}], 0x1, 0x0) 00:05:35 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x73a84076) 00:05:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x20901, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x121800, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x3f9, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000c5}, 0x20000010) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000002c0)=""/259) 00:05:35 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x841, 0x0) [ 282.709301][T17150] IPVS: ftp: loaded support on port[0] = 21 00:05:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0xa20, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac06}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x3f}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_SSID={0x1b, 0x34, "3f4d315590778ec857b2f8de6afc318e861f1838545f50"}]}, 0x48}, 0x1, 0x0, 0x0, 0x5}, 0x4000010) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000200)={@local, @multicast2, 0x0, 0x5, [@loopback, @rand_addr=0x64010101, @broadcast, @loopback, @rand_addr=0x64010102]}, 0x24) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x2, &(0x7f00000002c0)={[{@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_role={'subj_role', 0x3d, '%self-^(-&em0$'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'em1{'}}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xffffffa4}}], 0x1, 0x0) [ 283.103246][T17150] IPVS: ftp: loaded support on port[0] = 21 00:05:36 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xe403, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:36 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x73a84076) 00:05:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 00:05:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xfffffffe}}], 0x1, 0x0) [ 283.298640][T17221] IPVS: ftp: loaded support on port[0] = 21 00:05:36 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x73a84076) 00:05:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 00:05:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x42841, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0x3, 0x8}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x404042, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 00:05:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:05:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x2}], 0x1, 0x0) 00:05:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:05:36 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, r2, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x1000, 0x2, {0x0}, {r2}, 0x1a3, 0xff}) r5 = getpid() socket$can_bcm(0x1d, 0x2, 0x2) r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000040)) setpgid(r5, 0x0) r7 = getpid() rt_tgsigqueueinfo(r7, 0x0, 0x16, &(0x7f0000000040)) setpgid(0x0, 0x0) r8 = getpid() r9 = getpid() rt_tgsigqueueinfo(r9, r8, 0x16, &(0x7f0000000040)) r10 = clone3(&(0x7f0000000200)={0x200000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x40}, &(0x7f0000000100)=""/13, 0xd, &(0x7f0000000140)=""/7, &(0x7f00000001c0)=[0x0, r5, 0x0, r9, 0x0, 0xffffffffffffffff], 0x6}, 0x50) rt_tgsigqueueinfo(r4, r10, 0x10, &(0x7f0000000280)={0x29, 0x4, 0x3}) 00:05:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:05:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3, 0x2684}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r9 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r8, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a8822100", @ANYRES16=r8, @ANYBLOB="00022bbd7000fddbdf25000000000800050001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x30001) 00:05:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x3}], 0x1, 0x0) 00:05:37 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0xec03, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000240)=0x54) 00:05:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, r1, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r8, r10, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000040)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, r1, r7, r10, r13, 0x8, 0x2}, 0x0, 0x0, 0x7, 0x1, 0x3, 0x20, 0x8000000000000006, 0x7, 0x3, 0x4, r15, r5}) r16 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20c41, 0x0) ioctl$SNDCTL_DSP_SPEED(r16, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x4}], 0x1, 0x0) 00:05:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8000) 00:05:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:05:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2321202e2f66696c65300aefdd7cdfed513244f5543bdda4803de79cecf428a256ef0b5878"], 0x25) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0xc00, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f00000000c0)={0x3, "afc856a37bd1635bd87071aecf9e26cfce8e0ccb64d1732d5906aa464502efc2b3eb6e3ac1b2f80146bfd70d7f20d48c43d328e3168b4de5cb3965ed0b0cf36f", {0xffffffff}}) 00:05:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x28801, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10001) 00:05:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) [ 291.299548][ T0] NOHZ: local_softirq_pending 08 [ 291.935013][ T0] NOHZ: local_softirq_pending 08 [ 292.576802][ T0] NOHZ: local_softirq_pending 08 [ 293.855502][ T0] NOHZ: local_softirq_pending 08 [ 334.169343][ T0] NOHZ: local_softirq_pending 08 [ 335.448665][ T0] NOHZ: local_softirq_pending 08 [ 354.006660][ T0] NOHZ: local_softirq_pending 08 [ 355.286598][ T0] NOHZ: local_softirq_pending 08 [ 374.485672][ T0] NOHZ: local_softirq_pending 08 [ 395.611926][ T0] NOHZ: local_softirq_pending 08 [ 427.860340][ T7] tipc: TX() has been purged, node left! [ 428.050420][ T7] tipc: TX() has been purged, node left! [ 428.240417][ T7] tipc: TX() has been purged, node left! [ 428.410365][ T7] tipc: TX() has been purged, node left! [ 428.570294][ T7] tipc: TX() has been purged, node left! [ 428.730290][ T7] tipc: TX() has been purged, node left! [ 428.900339][ T7] tipc: TX() has been purged, node left! [ 429.061383][ T7] tipc: TX() has been purged, node left! [ 429.230282][ T7] tipc: TX() has been purged, node left! [ 429.420265][ T7] tipc: TX() has been purged, node left! [ 429.580247][ T7] tipc: TX() has been purged, node left! [ 429.740260][ T7] tipc: TX() has been purged, node left! [ 429.900219][ T7] tipc: TX() has been purged, node left! [ 430.061063][ T7] tipc: TX() has been purged, node left! [ 430.220192][ T7] tipc: TX() has been purged, node left! [ 430.390283][ T7] tipc: TX() has been purged, node left! [ 430.560471][ T7] tipc: TX() has been purged, node left! [ 430.722000][ T7] tipc: TX() has been purged, node left! [ 430.880772][ T7] tipc: TX() has been purged, node left! [ 431.051053][ T7] tipc: TX() has been purged, node left! [ 431.220130][ T7] tipc: TX() has been purged, node left! [ 431.400154][ T7] tipc: TX() has been purged, node left! [ 431.580123][ T7] tipc: TX() has been purged, node left! [ 431.740144][ T7] tipc: TX() has been purged, node left! [ 431.920465][ T7] tipc: TX() has been purged, node left! [ 432.090406][ T7] tipc: TX() has been purged, node left! [ 432.250073][ T7] tipc: TX() has been purged, node left! [ 432.420141][ T7] tipc: TX() has been purged, node left! [ 432.590078][ T7] tipc: TX() has been purged, node left! [ 432.750045][ T7] tipc: TX() has been purged, node left! [ 432.920056][ T7] tipc: TX() has been purged, node left! [ 433.080045][ T7] tipc: TX() has been purged, node left! [ 433.270051][ T7] tipc: TX() has been purged, node left! [ 433.441777][ T7] tipc: TX() has been purged, node left! [ 433.620041][ T7] tipc: TX() has been purged, node left! [ 433.780033][ T7] tipc: TX() has been purged, node left! [ 433.949969][ T7] tipc: TX() has been purged, node left! [ 434.109954][ T7] tipc: TX() has been purged, node left! [ 434.280848][ T7] tipc: TX() has been purged, node left! [ 434.440030][ T7] tipc: TX() has been purged, node left! [ 434.610153][ T7] tipc: TX() has been purged, node left! [ 434.769960][ T7] tipc: TX() has been purged, node left! [ 434.929961][ T7] tipc: TX() has been purged, node left! [ 435.099982][ T7] tipc: TX() has been purged, node left! [ 435.280997][ T7] tipc: TX() has been purged, node left! [ 435.469929][ T7] tipc: TX() has been purged, node left! [ 435.699980][ T7] tipc: TX() has been purged, node left! [ 435.879970][ T7] tipc: TX() has been purged, node left! [ 436.059997][ T7] tipc: TX() has been purged, node left! [ 436.219963][ T7] tipc: TX() has been purged, node left! [ 436.419909][ T7] tipc: TX() has been purged, node left! [ 436.619927][ T7] tipc: TX() has been purged, node left! [ 436.799956][ T7] tipc: TX() has been purged, node left! [ 436.999899][ T7] tipc: TX() has been purged, node left! [ 437.209916][ T7] tipc: TX() has been purged, node left! [ 437.370683][ T7] tipc: TX() has been purged, node left! [ 437.549873][ T7] tipc: TX() has been purged, node left! [ 437.739881][ T7] tipc: TX() has been purged, node left! [ 437.899835][ T7] tipc: TX() has been purged, node left! [ 438.070712][ T7] tipc: TX() has been purged, node left! [ 438.259858][ T7] tipc: TX() has been purged, node left! [ 438.439815][ T7] tipc: TX() has been purged, node left! [ 438.639963][ T7] tipc: TX() has been purged, node left! [ 438.829887][ T7] tipc: TX() has been purged, node left! [ 439.029775][ T7] tipc: TX() has been purged, node left! [ 439.201017][ T7] tipc: TX() has been purged, node left! [ 439.399798][ T7] tipc: TX() has been purged, node left! [ 439.609738][ T7] tipc: TX() has been purged, node left! [ 439.779734][ T7] tipc: TX() has been purged, node left! [ 439.979711][ T7] tipc: TX() has been purged, node left! [ 440.209690][ T7] tipc: TX() has been purged, node left! [ 440.419793][ T7] tipc: TX() has been purged, node left! [ 440.629714][ T7] tipc: TX() has been purged, node left! [ 440.809676][ T7] tipc: TX() has been purged, node left! [ 440.999706][ T7] tipc: TX() has been purged, node left! [ 441.179657][ T7] tipc: TX() has been purged, node left! [ 441.339630][ T7] tipc: TX() has been purged, node left! [ 441.509699][ T7] tipc: TX() has been purged, node left! [ 575.427848][ T1140] INFO: task syz-executor.5:17308 blocked for more than 143 seconds. [ 575.436759][ T1140] Not tainted 5.7.0-rc5-syzkaller #0 [ 575.445352][ T1140] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 575.456255][ T1140] syz-executor.5 D26656 17308 7599 0x80004006 [ 575.463313][ T1140] Call Trace: [ 575.466697][ T1140] ? __schedule+0x805/0xc90 [ 575.472020][ T1140] ? schedule+0x188/0x220 [ 575.476343][ T1140] ? rwsem_down_write_slowpath+0x7d0/0xd60 [ 575.483014][ T1140] ? down_write+0x125/0x130 [ 575.488111][ T1140] ? unregister_netdevice_notifier+0x30/0x380 [ 575.494173][ T1140] ? sock_close+0x94/0x260 [ 575.499613][ T1140] ? bcm_release+0x77/0x800 [ 575.504120][ T1140] ? down_write+0xcd/0x130 [ 575.515605][ T1140] ? sock_close+0xd8/0x260 [ 575.521997][ T1140] ? sock_mmap+0x90/0x90 [ 575.526229][ T1140] ? __fput+0x2ed/0x750 [ 575.531156][ T1140] ? task_work_run+0x147/0x1d0 [ 575.536179][ T1140] ? do_exit+0x5ef/0x1f80 [ 575.541560][ T1140] ? do_group_exit+0x15e/0x2c0 [ 575.546942][ T1140] ? get_signal+0x13cf/0x1d60 [ 575.552388][ T1140] ? do_signal+0x33/0x610 [ 575.556725][ T1140] ? __fd_install+0x251/0x490 [ 575.562151][ T1140] ? prepare_exit_to_usermode+0x280/0x600 [ 575.568522][ T1140] ? prepare_exit_to_usermode+0x32a/0x600 [ 575.574676][ T1140] ? syscall_return_slowpath+0xf9/0x420 [ 575.582030][ T1140] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 575.589896][ T1140] [ 575.589896][ T1140] Showing all locks held in the system: [ 575.598447][ T1140] 3 locks held by kworker/u4:0/7: [ 575.603458][ T1140] #0: ffff8880a9bb4938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x6df/0xfd0 [ 575.615293][ T1140] #1: ffffc90000cdfd80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x71e/0xfd0 [ 575.625676][ T1140] #2: ffffffff895ac3f0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xac/0xb80 [ 575.641027][ T1140] 3 locks held by kworker/u4:2/56: [ 575.646659][ T1140] #0: ffff8880ae937518 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x664/0xb20 [ 575.656557][ T1140] #1: ffffffff892e8550 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 575.666481][ T1140] #2: ffff8880ae927458 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x1e3/0x15e0 [ 575.676825][ T1140] 1 lock held by khungtaskd/1140: [ 575.682371][ T1140] #0: ffffffff892e8550 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 575.692346][ T1140] 1 lock held by in:imklog/6646: [ 575.697271][ T1140] #0: ffff888099a29370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x25d/0x2f0 [ 575.710501][ T1140] 2 locks held by syz-executor.5/17308: [ 575.716393][ T1140] #0: ffff888030f87210 (&sb->s_type->i_mutex_key#14){+.+.}-{3:3}, at: sock_close+0x94/0x260 [ 575.727389][ T1140] #1: ffffffff895ac3f0 (pernet_ops_rwsem){++++}-{3:3}, at: unregister_netdevice_notifier+0x30/0x380 [ 575.738923][ T1140] [ 575.741254][ T1140] ============================================= [ 575.741254][ T1140] [ 575.752039][ T1140] NMI backtrace for cpu 0 [ 575.756364][ T1140] CPU: 0 PID: 1140 Comm: khungtaskd Not tainted 5.7.0-rc5-syzkaller #0 [ 575.764584][ T1140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.774615][ T1140] Call Trace: [ 575.777891][ T1140] dump_stack+0x1e9/0x30e [ 575.782218][ T1140] nmi_cpu_backtrace+0x9f/0x180 [ 575.787059][ T1140] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 575.793126][ T1140] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 575.799090][ T1140] watchdog+0xd2a/0xd40 [ 575.803235][ T1140] kthread+0x353/0x380 [ 575.807294][ T1140] ? hungtask_pm_notify+0x50/0x50 [ 575.812441][ T1140] ? kthread_blkcg+0xd0/0xd0 [ 575.817118][ T1140] ret_from_fork+0x24/0x30 [ 575.821810][ T1140] Sending NMI from CPU 0 to CPUs 1: [ 575.827195][ C1] NMI backtrace for cpu 1 [ 575.827199][ C1] CPU: 1 PID: 4090 Comm: systemd-journal Not tainted 5.7.0-rc5-syzkaller #0 [ 575.827202][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.827204][ C1] RIP: 0010:lock_acquire+0xa9/0x480 [ 575.827210][ C1] Code: 3c 10 00 74 16 48 c7 c7 28 b9 2b 89 e8 c0 c7 58 00 48 ba 00 00 00 00 00 fc ff df 48 83 3d a6 26 d3 07 00 0f 84 a2 03 00 00 9c <58> 0f 1f 44 00 00 48 89 44 24 20 48 c7 c0 38 b9 2b 89 48 c1 e8 03 [ 575.827212][ C1] RSP: 0018:ffffc90001657c98 EFLAGS: 00000086 [ 575.827218][ C1] RAX: 1ffffffff1257725 RBX: ffff888094aec400 RCX: 0000000000000000 [ 575.827221][ C1] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffffffff8b745348 [ 575.827223][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 575.827226][ C1] R10: ffffed101295d97f R11: 0000000000000000 R12: ffff888094aeccc4 [ 575.827229][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8b745348 [ 575.827232][ C1] FS: 00007f2638e8d8c0(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 575.827234][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.827237][ C1] CR2: 00007f2636324000 CR3: 0000000094400000 CR4: 00000000001406e0 [ 575.827240][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.827243][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.827244][ C1] Call Trace: [ 575.827247][ C1] ? _raw_spin_lock_irqsave+0x9e/0xc0 [ 575.827249][ C1] ? debug_check_no_obj_freed+0xa9/0x640 [ 575.827251][ C1] ? debug_check_no_obj_freed+0xa9/0x640 [ 575.827253][ C1] ? _raw_spin_unlock_irqrestore+0xb4/0xd0 [ 575.827255][ C1] ? kmem_cache_free+0x6b/0xf0 [ 575.827257][ C1] ? __fput+0x51c/0x750 [ 575.827259][ C1] ? task_work_run+0x147/0x1d0 [ 575.827262][ C1] ? prepare_exit_to_usermode+0x48e/0x600 [ 575.827264][ C1] ? syscall_return_slowpath+0xf9/0x420 [ 575.827266][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 575.828194][ T1140] Kernel panic - not syncing: hung_task: blocked tasks [ 576.024672][ T1140] CPU: 0 PID: 1140 Comm: khungtaskd Not tainted 5.7.0-rc5-syzkaller #0 [ 576.032915][ T1140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.043652][ T1140] Call Trace: [ 576.046974][ T1140] dump_stack+0x1e9/0x30e [ 576.051389][ T1140] panic+0x264/0x7a0 [ 576.055260][ T1140] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 576.061405][ T1140] watchdog+0xd3d/0xd40 [ 576.065549][ T1140] kthread+0x353/0x380 [ 576.069594][ T1140] ? hungtask_pm_notify+0x50/0x50 [ 576.074601][ T1140] ? kthread_blkcg+0xd0/0xd0 [ 576.079185][ T1140] ret_from_fork+0x24/0x30 [ 576.085287][ T1140] Kernel Offset: disabled [ 576.089654][ T1140] Rebooting in 86400 seconds..