0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0xff000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) flistxattr(r3, &(0x7f0000000040)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) 00:10:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) r3 = gettid() ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000140)={0x7, &(0x7f0000000580)=[{0x78, 0x18, &(0x7f0000000040)="b7a8509f7eb58b667866955a0e108ecdf67333fe4370511d", 0x1, 0x1}, {0x8, 0xa7, &(0x7f0000000680)="8613bf33769c8befdd560b9b9b2ad58894f2489696f5c3b993af47275b8ce8ed2f980982f7f02c13139f6b16b08b8196c80a0f3df60c9d656261bd16aa6a968741d8eb22327bbb3a911d66d5763fb5a162400e7eee8a808896ca73fdbe3d371113899af4dca5d4cd8e52a1e70c44f9d2397a11ef478eec7a5617cbc246608b514b63361fa56200186d29d26578a8d681f0493b3b135456859ad6c17c807fa6cb421cfa260c1977", 0x1, 0x1}, {0x0, 0xe4, &(0x7f00000001c0)="bab2284206d3a520515960381f73251fbc955d40247e2396d44a5a3368d4aadcdf03c0a0a118928897724ac2ec5f10aa6783170c273c46d360d7aa1022273717cc09dd77fea826f1d13f0577aa7d6e8ce810293d0688816f373196ca12a917b40c3e848a96af83a7fb2e8366e9a1f08aedfde3617ec54ef1c570c8beb6574e02ed32301d9bb45d4ff2c151832e22f939d9761a13c49890b3ea85c4a1931fef6ac519d687c242e05ee9127e67eb405b5031bcb81acfbd652440c0ea740c26860c8e183d2ed381b1ece71ea71d0b5aaf2c441a0a273c0ee2b64f33cd10ccba2f239086472f", 0x0, 0x1}, {0x7025f4b0, 0x8e, &(0x7f0000000380)="45b0dc76f0cb779aec85de96583d3ff4df48ac600e95029fbe3a8c29f2bf71ecb5251dc8936e4af5d44b50cccf43ab67a55a4ec4199b9e7449892c7a6997f375d89a5db698bf093a76bf63463fa88041999aebccd2f1e7d8895c548a331fb237d2a464cc896d2e0e04e52aff910b26f5efc0a5bf42bab66bf2de64f96b3784a6fdaaa8b0dbd1076f19a817877ac4", 0x1, 0x1}, {0xfffffffb, 0x6d, &(0x7f00000002c0)="debfb8c4b72c666a8bf7971932b139aef1fe0f839786b756b10689d92e8c93448d7d9891271fb7f8dc21990f266a588ffac954dcbca3bd7cd048abec76fadc3ed4d54e3f268d519f58582da99253bf6d37e6fcd82009b13bc1f6e8a8ed95f6e922be768752dd60af9bcb7c5044"}, {0x2, 0x61, &(0x7f0000000440)="cb3afe311659c0eaa88ade4592071a7b94a77d30aef85642a45d9183c0c5a7e49b06f1c831ab992850bb44d64aa19aa43cfd6c1daf1b4d00d4fad9d0570be7773fbd176a877ebbf74c3acb933c84979006c4d2892b049debfc934dca9a436b2310", 0x1, 0x1}, {0x203, 0x97, &(0x7f00000004c0)="2af030ee4a97456da20d6acaa940d9e894ade436624225b94e7bb4349da2b12171df87c8212caf3ac39436902089b1338e7210e3823318aaa4f5bf8217d4745b1effc2870b330aa5ae016547a1d34acfff26597d6220c72b15726bf1422307a9f2fc878ff810747654977eaaebcdf4e0fba02562c8ae2d926c54e64b0daadeb98ee4c64bdd8557f43daa3d48e27c27e650bd76cb445700"}]}) tkill(r3, 0x1000000000016) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r3) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8000, 0x10, 0xe9, 0x7}, &(0x7f00000000c0)=0x18) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000280), &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100)={0xdf17}, 0x4) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:47 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, 0x0, 0x700) 00:10:47 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0xfffffa00}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffe1, 0x3, 0xfffffff9, 0x1000, 0x7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x75, @private0, 0x5}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0x1, 0xffffffffffffff32) listen(r0, 0x0) 00:10:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414bea30000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:10:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, 0x0, 0x700) 00:10:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xb4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) 00:10:47 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0xffffff00}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7fffffff1e0001000000000000000000fe8000000000000000000000000000aa0004000900000000fe8000000000000000000008000b00000000000000000000000000000000000081c2b912bed08b1a8ab531e4719534b946acdc7631893dc130f6c41b6d719218cb8488a45deb31d6e2096e70dc43597063f30000e2b4fd821a"], 0x48}}, 0x0) listen(r2, 0x37) 00:10:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, 0x0, 0x700) 00:10:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x50, 0x8, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x24, 0x7, 0x1, 0x0, "c1526a49b89d5ed1d8953a362f44d5ef7f7570e082c6ac041142cbd45b99bc10"}]}, @NFT_MSG_NEWSET={0x8c, 0x9, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x9}]}}}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x3459}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x20}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x5}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x31}, @NFTA_SET_TIMEOUT={0xc}]}, @NFT_MSG_DELTABLE={0x30, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}}, @NFT_MSG_DELSETELEM={0x58, 0xe, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x4c, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x3}}, @NFT_MSG_DELTABLE={0x30, 0x2, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7fff}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @rt={{0x7, 0x1, 'rt\x00'}, @void}}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x11}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1ff}]}], {0x14}}, 0x278}}, 0x4000801) 00:10:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="20010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x800}, 0xc044) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 00:10:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_io_uring_complete(0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000500)={&(0x7f0000000040)=@pppol2tp, 0x32, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/243, 0xf3}, {&(0x7f0000000540)=""/182, 0xb6}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/209, 0xd1}], 0x4, &(0x7f0000000400)=""/224, 0xe0}, 0x40000087) listen(r0, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x6, 0x6d, 0x28, 0x0, 0x0, 0x9, 0x60001, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0xaf34}, 0x48107, 0x7f, 0x80000001, 0x2, 0x0, 0x266, 0xf800}, r4, 0x2, 0xffffffffffffffff, 0x3) 00:10:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:49 executing program 2: open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) connect(r0, &(0x7f0000000240)=@ll={0x11, 0x1a, r1, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="500100001000aa0000060000000000000000002c29cfd6769960f6e566b9d949ff01000000000000000000000025ecb4ddd7b8d3bd80183a994fa58ee333c5fd10932b32886a476373dfd3f0a5794153ef4011010cadc6028a136b1b7b480ece018afd33954dbc53f2047503cd2db73c13a7dd3b30f72a341cbdefe14bb3636500"/143, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040800000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088fab1c276c5f04e0fe6f8ae"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40a602, 0x121, 0xa}, 0x18) ioctl$KDENABIO(r2, 0x4b36) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2, 0x0) 00:10:49 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 00:10:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x2}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:50 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000440)={0x7f, 0x13, 0x0, 'queue1\x00', 0x101}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100000, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000001880)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, 0x0}}, 0x0) syz_io_uring_setup(0x8a, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x1}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f00000018c0)={{r2}, "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"}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000001880)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, 0x0}}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) syz_io_uring_submit(r3, r7, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x40002080, 0x0, {0x1}}, 0x200ff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000100)={'wg2\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x0, 0xb2, "4adc5f10300a9ddcc0ff7502b7fb1845de7c49152b6268f0ddc41e8fde310e8971fa3ad3671be4cd3fbf1a3968c9fdd0e7f83739c8cceb5795b2aa32062cba40622d72d79b4ae6e1fd6b3fcbf9d5cc55ab060fa87066c624e521811400d6cf4c27061eb3640bf48b5c9697772d2493c983c4a4659b0995f51f656dfbf2f20f0ed07c6dd7a84a01268e2d022d23d8f01ceb673ffebff56292a8f95e34cb6efdfe7c358884198f690a362ff273d5c7bee61273"}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 00:10:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 00:10:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x10000, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d850f9a49e561632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x700) 00:10:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x3}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x700) 00:10:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x1402, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x2000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x2, 0x0) listen(r0, 0x0) 00:10:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x6, 0xaea5, 0x6, 0xfffffff9}, 0x10) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ptrace$getregs(0xc, 0xffffffffffffffff, 0x6, &(0x7f0000000040)=""/162) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x700) 00:10:52 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x4}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:52 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000060000003d0100003d0100000400000000000000800000080000000000000000090000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7ff000000000000000000000000000900000000000000000000000c00000000000000000800000f010000000000000000000000000000e30700000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7000000000000001700a65b131900000604000000000000000000000000000000000000000000000000000000000000000800"/332], 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac145c3c00000000000000000000732ba3cb97298ea50000000000000000000100"/64, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}, 0x1, 0x0, 0x0, 0x800}, 0x4004014) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000140)=[{'DIGITAL1', @val={' \'', 'Master Playback Switch', '\' '}}], 0x37) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x5}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x200, 0x320, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x10}}}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x158}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xac}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x100) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r3) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0xf1, 0x0) 00:10:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x108004}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x100, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x51ac, 0x15}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x89, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1d, @random="53721de940ed5a3fad3ecf8ad177cfa5357abfb1feadb43c85b7da68ad"}, @prep={0x83, 0x25, @ext={{}, 0x9, 0x3, @device_a, 0x9, @device_a, 0x7, 0x401, @device_a, 0x1000}}, @dsss={0x3, 0x1, 0x74}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x8, 0x40, 0xe7}}, @ssid={0x0, 0x18, @random="e85325af41b953a59a2df3b124e78de65801e9174c3cbacc"}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @broadcast}}]}, @NL80211_ATTR_IE={0x2b, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1}, @peer_mgmt={0x75, 0x8, {0x1, 0x8c, @val=0x6, @val=0x40, @void}}, @random={0x81, 0x2, "d856"}, @peer_mgmt={0x75, 0x6, {0x0, 0x2, @void, @val=0x21, @void}}, @chsw_timing={0x68, 0x4, {0x1, 0x44a6}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x7}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x5}, 0x1) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4800, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000001c0)) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@newtclass={0x58, 0x28, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6, 0x7}, {0xffe0, 0xfff1}, {0xa, 0x8}}, [@tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}, @TCA_RATE={0x6, 0x5, {0x81, 0x81}}, @TCA_RATE={0x6, 0x5, {0x5, 0x95}}, @TCA_RATE={0x6, 0x5, {0x6, 0xc0}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7f}}]}, 0x58}}, 0x4000001) 00:10:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x6}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 732.799414][T28008] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40005}, 0x20000080) 00:10:53 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 732.962324][T28012] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:55 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a30806}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0x8001, 0x2}}]}, 0x20}}, 0x4008800) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:10:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x7}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002940)="85cf259a666d6b6733d563b59a2373a6b04ea9364ea326afa1abbe8c6ae66ef14d76aa3efe7fde56aa48c31ec87a61691d822627d350ea6d1b2be85f883ae83fbde13949ecc3e88d600a567b061b7b1c9f14ca8a6d4a73ed688f8964ac9884996bf8026a910c1e944f91acec3d016374151ef8764b1635b1c4de9a97b3a5e58061c67f0ae38590737a4ad4898292c74be8fc8cfd9c2fa07b7af8b28d57315c268c5f130ccd837b1686f0347ddef09bd7223d901a96fbf99850b52045a5d15d0531a3cf6cd72b724c2670e9be8b1078d30bc1910f9f1dea435dad97852c1268bb6e1cb2fb50cd28df4d4e41e74e2f19", 0xef}, {&(0x7f0000000940)="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", 0x100f}, {&(0x7f0000000100)="63de3cfbd49ebd3ce9a1f5514dc85390b5aa2004377a374d420b25810ded0ebe5cba57c7e6a3da5c9983aa079a279ff48576f06bd5889082b484411a69593963a2eb0c270e203000de0e96fe1e0313fef011f2029be3ae0007f10e05820d48634d7eebbb5bb824b52c", 0x69}, {&(0x7f00000001c0)="5a176027c05283c4d2585bd41bf5fc72267ec932f5c8dd9f0054f4344de50760b7268739a42576314da138b29b37d6cf22e3e2d3816ba4c06fe037bb5ce436a33f22625687b2ae75512f24faa083f2fa057c473a0df54fe9de7edc06fffe8bd7f9e1d172a3454a624d84715bf842809a07f82d2bf3a64e860d4034381dd091998817aefd661581ec949be37c9bf76d1fc6d237aa4d3407043f79be8a495f77e69f2886e8daaa1575d6f9f1477a78d5f53b4b751d699846b97803cfb26ff3a3906987d8d4d5ff147d33d5a5d597ac8269efc05f321daec641b4717d6a9c0d8813ee0169cf0d952d251444da1f51", 0xed}, {&(0x7f00000002c0)="6d532b8a0d7ab3d66976c6112cf6c6e64b7713d44756a3", 0x17}, {&(0x7f0000000380)="4eecf0ca669ac49f32b974269534eb9b03fcd2a97b2f625a798b83a3ebb749fb6b59b51265bdf023b65caf3010e962675c9009ef4e2c877d9803ebbe7644c8b42045f3a196ae9b978ef9fbcf43ec7d77900844177f9f3567e6a660000000005a5d6aca1ab5f8c699274269f60d6dbc23d6596e1517ec8713aa8bfc87d91c8c3aca9806d3f9ec20df95063699448cd83c0ad3e1", 0x93}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000000180)="46791b92de2618e0016126c99aeba05ab3e61c0e52fe2fced0f0164f8d1a63a2cb8d06", 0x23}, {&(0x7f0000000440)="49109e0de464c3d584e5ffa16a8e5f7276e2de6beeb8a512cec85dbbd76086f79c5b33df8a8b7e271af951ce30e5778a48d2d6e61e497ba3fba5ffc1fff1fd89f4ca622ad002b85b32b555d5a1992a650ca89786b98db1c1c8fae8186fce2c9b24c03b733161251c447fb1afe269e813cb813a461e2bd4edccb992fe1d3e4bf0dddf59baf6eb1e3ef7805066b1c08fa3730d6f24fa97f44826b7f0cf4c", 0x9d}, {&(0x7f0000000500)="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", 0xfe}], 0xa, &(0x7f0000002a40)=[{0x0, 0x29, 0x1, "2d7c326294a3a61675af60a3f98ca34018b1295e10dcfb20726080b5cab3062747da8a898ada9015d08aa0ca47df818f17549cbf1890a1adcd678a77d4bcfcd35a1c10f59f"}, {0x0, 0x110, 0xffffffff, "999e3899c4047c129125bb8b1ed29763b14518a3f99712e748565c443f5e4b69633925c94571629d267af7cfdbf0dcbf730ff0c286df44d5193df255572621cbf6f3f78b0855fe40e81428bd593effad3ca424e21759734848960def5d20d0bb7e2b16817b47665f3c560301e0faa4fb9d08f483366c966d03671b47012e02b1d895c55366ca98dc50986ffd8aa1143c82777b2a3ea7a167da6acdff6e93553bedadb782d490d5d242433aa2572672721dced897bf092019c2d8aa508252fb4e5c5b4eb82c54140085e5cc83f31357e4bb30671f7991cfccbb9e5ba9bcc7fe9713d177605e840863f2a4dbd952d508630a8c605d0f42"}, {0x0, 0x112, 0x5, "40110ac5cb1ec68133e9b779444dd9c4c2670a676867af9c9c4a4f6f45969b1816a94cca408eaaae7b1f71"}, {0x0, 0x117, 0x4128, "1b78abd8fb1bb78a95ad882ac4e6393090230aa724ecfad4821341e61922c3aae48c348b652af36917ab4283d0d5566ca3dc7e06577d2bd13f5b4795039ca2dd77432b27f1909405a73336b9c4"}, {0x0, 0x1, 0x6, "f008a98cd82e951351f9dbae28b9fa32942a86184a0508fe73d8c927685a7608102aec2a89b3a994a18270a2dfa876d1acf99c07820367ceb14704bdb83dc0180157ab31e10ba163426d34fc9d5f8d33a88e3bf36f51eb89a128708362b44e797238fd32fd801d76ed49c40143eb306a640d27a8c6ec612fff55c091719001af8dd5b4b0db41ce27242d765bba5d"}, {0x0, 0x0, 0x60, "fe56968c7025a2a083dce011184a79c3fff2bacc4775f2b4c2b3c9b7320b5521d7757e33182cad2925f34563b7baa72ffbad5e751a85980c1cd845622bb3e8666fab0722c9db3881bba5d995b81dacc9e71cdc52c0e165f709a1b8f8a0c21dd5461e1c03b004"}], 0x198}}], 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 00:10:55 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="9b85e9521908947d0ef30ed986d0ccf36c43a45e289bbbb3802799e0dce9d9807423ff25df49c43d00094e9f80cc281fdd9687f3995fd1c6757d4cbec125a212c1b887219d1a015fdaef47cb3cd984318cb5decf3eec5b60d8455510077d25010236360d6de410", 0x67}], 0x1, 0x8) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) bind(r1, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$IOCTL_GET_NUM_DEVICES(r3, 0x40046104, &(0x7f0000000340)) semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000180)=0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x80, 0x7ff, 0x24, @local, @mcast1, 0x700, 0x8090, 0x2, 0x40}}) listen(r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x200800) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) 00:10:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) 00:10:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000000)) lookup_dcookie(0x5, &(0x7f00000001c0)=""/199, 0xc7) 00:10:56 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x8}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000d645e758bd0006762848f58253ecc9a036edc2dc0000000000000140000000001054000000002017cabcae8c2f0000000000000000000000000000007fed1b75b3208321c5c1a1c23e565c2af1dc7770653a5e0ce5788ca877752f56e6749db0fc3e0fdd3b96b412b1b2fad05e87d983c0b22728eb975f6d9ca506e2e6d3c53ef458ef1a59eed933adb2778b7884ea2c2ba970abe7250053f7768de3fffbd6c0f5bd1a08d256497412b85d01b17c94f582d132569cb915a873b12c06d1ff47fbf30f8baab8cd0cf58f4fef1f6ca6bc80297b557b68ed8fa22dc80719f033f2ffaa3a8d66af3a70640f898634d63fa9268625d39a8c6381beb0c23f40badb6e972b9b35b253bce8123a05ee5b71a580", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x0, 0x0) 00:10:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x10}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:56 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac145401e90000000000000000000000ff01000000000000000000000000000100"/64, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:10:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x18}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x32}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:57 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 736.327540][T28088] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800005001ff) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newae={0x6c, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local, 0x2}, @in6=@dev}, [@user_kmaddress={0x2c, 0x13, {@in=@dev={0xac, 0x14, 0x14, 0x10}, @in6=@private1, 0x0, 0xa}}]}, 0x6c}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="775e7146b3b950010002100001000000000000000000ac14140e990000000000000140000000ff01000000000000e2ff50a611ffffffffff0000000000dbfcffffffffffffff", @ANYRES32=0x0, @ANYRESOCT=r3, @ANYBLOB="e000000100000000000000000000000000000000330000007f0000010000000000000000000000000000000000080000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b48c79f71cbd48866f9036a4d0889ad0000000000000000000000000000000000000020000000000000000"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x300}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000040)={{0x0, 0x3, 0x1, 0xff, 'syz0\x00', 0x7579}, 0x6, 0x2, 0x2, 0xffffffffffffffff, 0x3, 0xfffffff8, 'syz0\x00', &(0x7f0000000000)=['\x00', '\x00', '!{\x00'], 0x5, [], [0x3, 0x200, 0xe75]}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa0000000000000000000000002cb55d6b15c12c7c8a20d64eff01000000000000000000000000000100"/76, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="c4", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)="d65d2ef83f4ffb756e09d2721f05f245455cb08ebc7040c68c1f3b9a55ebb417607e21480d8163f944f0adf728cf20cd73bde6797e6c4cf0e3f7616474", 0x3d) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50010000100001000000cf2d0000000027ac1414aa000000000000000000000000ff010000000000000000000000000001000000001800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000008000000330000007f00000100000000000000000000000000000000000000000000000000000008b70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573297af88083e242690066a29ac11a2f50674bdf81ee0e8ccb94d1877dc139e418f41d1f6eee56a342fec9efcbbd8822"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0xfff, &(0x7f0000000140)=0x4) [ 736.656323][T28104] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 736.669260][T28105] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x500}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 736.857853][T28111] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:57 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x600}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:10:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 00:10:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x700}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:58 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010900100001000000000000000000ac1414aa000000000000040000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) read$FUSE(0xffffffffffffffff, &(0x7f0000000a00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x8000000000000020, r2, {0x0, 0x18}}, 0x20) 00:10:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x1800}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x1f00}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x8001) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x0, @remote}}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:10:58 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x81, 0x40000) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/195) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) 00:10:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x2000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 00:10:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3f5, 0x1, 0x3b, 0x2}]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100000000e1ffffff0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007fb63c920a92d1f3e70e7f2c00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:59 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x3200}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 738.349297][T28168] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00ff03000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000008b47ed81a74d61db000000000000000000000000000000000000000000000000000000000000000017000000000000000088abc0629edf45fe142c71a76f5c862ebb425627ab83626309b97547dcbb34f5fee2519b03742d2e5b43599bbb067f5f6d6598583b34188c7bd5217d2a7548dc9ef2a65e48ae2a66f1e53ce72c78cbe3dbd7d9c0e8d9af6d913e487c0840da657c22965048e4629d9d01a9084e4e3c20613d98135d471aa901b40f5b8a30afd954c5d699a19035e90a2904cc74886ff0438798eb8e2f5ff4abc0fff18d60f3fd3828906837fd8b373555400232593363816f021c92c50e3c674c4c9bf8a8b2d5702ddd6f59629a4c8d991b979c"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163286165733022922f582235ddef66c0026e28f17f8273e9c3b02579ccfc3e2a9cef33aa3ff411ced5b4c005150c"], 0x150}}, 0x0) r3 = dup3(r0, r2, 0x80000) write$FUSE_GETXATTR(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x6}}, 0x18) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:10:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x4000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x30, 0x8, 0x6, 0xff1, 0x650, &(0x7f00000019c0)="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"}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5001000010000100000000b3f2299e21c084b0aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000040)) 00:10:59 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50019fe70ff201000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x141000, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f00000001c0)=""/94, &(0x7f0000000080)=0x5e) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f0000000100)) 00:10:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0xff00}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:10:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 00:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x0, 0x4000) 00:10:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x20000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:00 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x4040, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000380)={@ax25={{0x3, @default, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, {&(0x7f00000001c0)=""/236, 0xec}, &(0x7f00000000c0), 0x2b}, 0xa0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) r4 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000800)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x42, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000440)="9b1b86058b98c2f028de17960c67596db0f288fe161e8e5a544b306021bdb1a916c6eebae8d41ced530b629c8ead8f9beb3a6e3d594d63ff70c3b10b084ae319cb239f67f57d4e7be91c74394e5518f3eeb6e6b8736dccc3abbd46b558624917d62766c76091bd184781e4e01f0caf56326f87831ca090660919138e96f6a1cd99f3d411379be0aaf915b4cbd4182e370e722d7d187de438bca534a6525ff5fb53a21b69b2aae6582ceedf6373310489b2317df535fc8ee37dbf92388730bdad3dd3dbfed358b673d9b6a373ba67cf48a13878241fdbe5e789ed885711feae524d76d8af6a3dd390", 0xe8}, {&(0x7f0000000100)="58af017349c58e2da0301535a6c0506165ad668f71bd4c28e75d3de08d9d7771f7314fb5a9", 0x25}, {&(0x7f00000002c0)="1422ea018ccc3ec483a4a362852d99d2c020848d0a67f0a022fc304322c4e52107b30ec57a2038bd5608da46e44f2daaa88f2662ab6ecc24be8a874b4ee8128843f85e1e799b3a6ff9fe16033faa694616070886e5b6b4e70d3abbe5c569917db19a", 0x62}, {&(0x7f0000000540)="92102ba6aa29edc7ad22fab498787d4f077fab4fe5f570298e4358f494d88906fae1980323a687534bbeb8c3caaad40628bb71361f7255fce74cd92b5ab3a06011945f83b8eb8ec6ae11ac72f1f0f84a2ce111cc03004eb3f5327495d345a1b87593e3d22f24d74a51f8ffd923d6e12ee1c3d3a63a673e31320feb7c063314fee8f7592c536132fa4165141f199915d68b362285d9d6e6e54cd83bfea8a10404ff68d492", 0xa4}], 0x4) [ 739.267096][T28206] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x70000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2020c0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES16=r2], 0x150}}, 0x200088d0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x800) 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0xfaffff}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 739.550308][ T3004] usb 5-1: new high-speed USB device number 18 using dummy_hcd 00:11:00 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0xffffff}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 739.831217][ T3004] usb 5-1: too many configurations: 66, using maximum allowed: 8 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x1000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:00 executing program 1 (fault-call:12 fault-nth:0): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:01 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:01 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x2000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 740.239428][T28235] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 740.326287][T28245] FAULT_INJECTION: forcing a failure. [ 740.326287][T28245] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 740.326320][T28245] CPU: 0 PID: 28245 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 740.326342][T28245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.326356][T28245] Call Trace: [ 740.326364][T28245] dump_stack+0x107/0x163 [ 740.326392][T28245] should_fail.cold+0x5/0x1f [ 740.326422][T28245] _copy_from_user+0x2c/0x180 [ 740.326452][T28245] __copy_msghdr_from_user+0x91/0x4b0 [ 740.326488][T28245] ? __ia32_sys_shutdown+0x70/0x70 [ 740.326517][T28245] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 740.326541][T28245] ? _parse_integer+0x132/0x180 [ 740.326572][T28245] ___sys_recvmsg+0xd5/0x200 [ 740.326597][T28245] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 740.326630][T28245] ? __fget_files+0x2c1/0x430 [ 740.326656][T28245] ? lock_downgrade+0x6d0/0x6d0 [ 740.326692][T28245] ? __fget_files+0x2e3/0x430 [ 740.326722][T28245] ? __fget_light+0xea/0x280 [ 740.326747][T28245] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 740.326782][T28245] __sys_recvmsg+0xe2/0x1a0 [ 740.326806][T28245] ? __sys_recvmsg_sock+0x150/0x150 [ 740.326835][T28245] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 740.326863][T28245] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 740.326888][T28245] ? fput+0x2a/0x50 [ 740.326916][T28245] ? syscall_enter_from_user_mode+0x1d/0x50 [ 740.326946][T28245] do_syscall_64+0x2d/0x70 [ 740.326966][T28245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 740.326991][T28245] RIP: 0033:0x45e229 [ 740.327007][T28245] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 740.327028][T28245] RSP: 002b:00007ff6b4716c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 740.327055][T28245] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e229 [ 740.327072][T28245] RDX: 0000000000000700 RSI: 0000000020000580 RDI: 0000000000000004 00:11:01 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 740.327089][T28245] RBP: 00007ff6b4716ca0 R08: 0000000000000000 R09: 0000000000000000 [ 740.327102][T28245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 740.327115][T28245] R13: 00000000016afb6f R14: 00007ff6b47179c0 R15: 000000000119c034 [ 740.484099][T28237] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 740.631165][ T3004] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 740.631208][ T3004] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.631237][ T3004] usb 5-1: Product: syz [ 740.631258][ T3004] usb 5-1: Manufacturer: syz [ 740.631279][ T3004] usb 5-1: SerialNumber: syz [ 740.671860][ T3004] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 741.231718][ T3004] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 741.442310][ T8765] usb 5-1: USB disconnect, device number 18 00:11:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414ff01000000000040000000000000000100"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x3000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:02 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:02 executing program 1 (fault-call:12 fault-nth:1): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:02 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 741.689489][T28268] FAULT_INJECTION: forcing a failure. [ 741.689489][T28268] name failslab, interval 1, probability 0, space 0, times 0 [ 741.714699][T28268] CPU: 0 PID: 28268 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 741.723167][T28268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.733242][T28268] Call Trace: [ 741.736539][T28268] dump_stack+0x107/0x163 [ 741.740908][T28268] should_fail.cold+0x5/0x1f [ 741.745527][T28268] ? tomoyo_realpath_from_path+0xc3/0x620 [ 741.748010][T28273] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 741.751304][T28268] ? tomoyo_realpath_from_path+0xc3/0x620 [ 741.751361][T28268] should_failslab+0x5/0x10 [ 741.770851][T28268] __kmalloc+0x72/0x2e0 [ 741.775041][T28268] tomoyo_realpath_from_path+0xc3/0x620 [ 741.781082][T28268] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 741.788072][T28268] tomoyo_path_number_perm+0x1d5/0x570 [ 741.793562][T28268] ? tomoyo_path_number_perm+0x18d/0x570 [ 741.799626][T28268] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 741.805502][T28268] ? lock_downgrade+0x6d0/0x6d0 [ 741.810388][T28268] ? __mutex_unlock_slowpath+0xe2/0x610 [ 741.815977][T28268] ? __fget_files+0x2e3/0x430 [ 741.820683][T28268] security_file_ioctl+0x50/0xb0 [ 741.825653][T28268] __x64_sys_ioctl+0xb3/0x200 [ 741.830773][T28268] do_syscall_64+0x2d/0x70 [ 741.835231][T28268] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 741.841154][T28268] RIP: 0033:0x45e229 [ 741.845074][T28268] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 741.845571][T28277] FAULT_INJECTION: forcing a failure. [ 741.845571][T28277] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 741.864711][T28268] RSP: 002b:00007f93026ebc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:11:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 741.864744][T28268] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 741.864760][T28268] RDX: 0000000020000080 RSI: 0000000000004601 RDI: 0000000000000003 [ 741.864777][T28268] RBP: 00007f93026ebca0 R08: 0000000000000000 R09: 0000000000000000 [ 741.864792][T28268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 741.864806][T28268] R13: 00000000016afb6f R14: 00007f93026ec9c0 R15: 000000000119bf8c [ 741.902726][T28268] ERROR: Out of memory at tomoyo_realpath_from_path. 00:11:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x4000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:02 executing program 4: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x3, 0xffffffff, 0x6f, 0xffff12da}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 742.094895][T28277] CPU: 1 PID: 28277 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 00:11:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x5000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 742.094930][T28277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 00:11:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB="f401de00", @ANYRES16=r2, @ANYBLOB="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"], 0x1f4}}, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x40000, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040000}, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x9c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x71}}}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "fb4f4655ea388a90570f53dd301ad71f"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_PMK={0x14, 0xfe, "80039ceb6fb42578f8870d8a3c992680"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "4a5efeccb3e3bb4481324f7dfeab11fd"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "aff12b640219577f472cd82c8e65d419"}]}, 0x9c}, 0x1, 0x0, 0x0, 0x805}, 0x20040000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0xf1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f00000002c0)={0x9, {0x41, 0x0, 0x4, 0x5, 0x8}}) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) [ 742.094947][T28277] Call Trace: [ 742.094958][T28277] dump_stack+0x107/0x163 [ 742.094992][T28277] should_fail.cold+0x5/0x1f [ 742.095035][T28277] _copy_from_user+0x2c/0x180 [ 742.095068][T28277] kstrtouint_from_user+0xb5/0x240 [ 742.095098][T28277] ? kstrtou8_from_user+0x210/0x210 [ 742.095153][T28277] proc_fail_nth_write+0x79/0x220 [ 742.095184][T28277] ? proc_task_getattr+0x1e0/0x1e0 [ 742.095222][T28277] ? proc_task_getattr+0x1e0/0x1e0 [ 742.095251][T28277] vfs_write+0x28e/0xa80 [ 742.095286][T28277] ksys_write+0x12d/0x250 [ 742.095314][T28277] ? __ia32_sys_read+0xb0/0xb0 [ 742.095345][T28277] ? syscall_enter_from_user_mode+0x1d/0x50 [ 742.095384][T28277] do_syscall_64+0x2d/0x70 [ 742.095409][T28277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 742.095441][T28277] RIP: 0033:0x417ac1 [ 742.095461][T28277] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 64 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 742.095488][T28277] RSP: 002b:00007ff6b46f5c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 742.095516][T28277] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000417ac1 [ 742.095533][T28277] RDX: 0000000000000001 RSI: 00007ff6b46f5cb0 RDI: 0000000000000004 [ 742.095549][T28277] RBP: 00007ff6b46f5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 742.095566][T28277] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 742.095582][T28277] R13: 00000000016afb6f R14: 00007ff6b46f69c0 R15: 000000000119c0dc [ 742.330134][ T3004] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 742.330290][ T3004] ath9k_htc: Failed to initialize the device [ 742.333016][ T8765] usb 5-1: ath9k_htc: USB layer deinitialized 00:11:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:03 executing program 2: read$snapshot(0xffffffffffffffff, &(0x7f0000000000)=""/47, 0x2f) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x6000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:04 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x7000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @loopback}, {0x6, @random="ec86dfb50e4d"}, 0x44, {0x2, 0x4e21, @multicast2}, 'veth1\x00'}) 00:11:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x8000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x8010) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x10000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x48}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYRES64=r1, @ANYRESOCT, @ANYBLOB="c78f9d537e58039c5522358ba172f10c312a1103f3ee4084af7e11e11f75ca5fe6aab65ab1f97d39e8176fa97742cdccb83c086481532059608c90cbd792945d8ca4d49133c1995fce2e9f2580a8e26ed148ebfbcc8ad0d64499d8b3abb68a4ef190de833123b3572c33941caa25691c8c8e44e78c8872", @ANYRES32=r2], 0x150}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8, 0xb, 0x1}]}, 0x48}}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f0000000240)={0x0, 0x112}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000280), &(0x7f0000000040)=0x14) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x13}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000eb4000/0x2000)=nil, &(0x7f0000000000)="02736b917074dddcecc91aed382ebb99a4f0232c6699d136f2ec754b2d5e6d4ce1b6f08b5c114b", 0x27}, 0x68) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:06 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x18000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x101], 0x1, 0x180000, 0x0, 0xffffffffffffffff}) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f00000001c0)="b31da7e6f20885b283637c2755cc5271407dd28f197d772e3bdb5450a06f641df941b847ba4cfd3273e18d24d4b6486b1b738e749f065662b38a293fbf875d397eb7dd1c83361c422e2a4be06de418df6f9670c62f45c883dde746773e73d977cba867f655723ca2925990afa027186bc54b862c9229f1f1eae007ce45defadcc7008cf1f26536d6dc52b16068d1f34a299d83bdd8115320590c4a23efb6bee8157923c618a0238bef423000088c70405791669be8496bab6be98a4628b04e2084ea0f9a0d9dbae1294013e0ab32024462ad85bb7294762fa251227f5f630015c6c3e96a2fa3323f8ff952b8763758e48230ac7255b3b1f426") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f00000002c0)=""/6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101800, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r5, 0x0, @unused=[0x20, 0x3, 0x1, 0xc], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r5, 0x4, @unused=[0x80000001, 0x8000, 0x8, 0x80000000], @subvolid=0x8}) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:11:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x1f000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="500100009582719a0000000000000000ac1414aa000000000b000000000000011a5c000000000000000e00000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r2], 0x150}, 0x1, 0x0, 0x0, 0x4000045}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x20000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x105040, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0xe1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:11:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x5, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:11:07 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000000fcc521d25f297262d9a23ada641a416270786f5e2efd2b9e7ddcf7f528a156cae254383b354c55d75243d22c0914cf232a7b028acc51d269416d76884df74a89ffd574892cac1cbcc042cef7de36fb6c04141818667923d179a3b2bbfc109eedfb7f329bc9775dc1346ed1d2e9f64a6ccff529cc9821d1f050c607e9c59a62add55a85a3460eb1969d66ed6ff86352c9cc8ca48e5ff3c52158919767a71f1bf9abda", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x0, 0x80) 00:11:07 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x32000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0xfffffffb, 0x2, 0x6, 0x0, 0x16, "21dc4af5ab5fbb16bbbfe5243fd5e07b85b583"}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$capi20_data(r2, &(0x7f0000000040)={{0x10, 0xff7b, 0x3, 0x1, 0x3, 0x6}, 0xf7, "d889355ad90384ef613d99b82625cd0754fc827659818a802ac94debcf8e3ace3ab0b16bf426660d174cefbc9ddb99bdd3b1deb0c5b140bbe1312a7600ddcdef183e244e29d92f2ccdc950173fc32acfc700f076c71b5fb5cd39f47623ee9e5b2bec0b3dedcb669944aa375a136cab039359c212c0d3d411709663f5f4e85fbbb1ddfb3d40ab5169047bf1dc964427f8c4997c683426296e2e9086cd904da1b2fb2d787388f8583c028d298afcc847e242cf79b5728072793f784c56d4315f5d6349a0430073ad2e013c9a8aec487e8ab419edf6296db62d85a03e9efab350de765cb349250e1201f203ef7a0dd88a7a84bba38a02d452"}, 0x109) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) 00:11:07 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x40000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4608, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:07 executing program 4: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x3f8, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf0b1}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1db8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x58}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf60f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x188e4c03}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "257fd46b56e666fe15a5e2e98a04fa7e57c024b3c40b8df2961df4690c882cc4bfb102"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb780}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "3fe4c5fe247e7f411f8dc34a5842c4f21e88c0e04a47"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "c2ccab6ba56efdd5ae9267fccfd30bdd78269f20f20e0ba64cf4f010"}}]}, @TIPC_NLA_NODE={0x15c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7a, 0x3, "a049342dd39a0ec1774524f7712f2c149d4ca9cf27bad550834cf86da7910afecc02907346492cdd0e2760f1c59bd088a7e0cd2c146fc1da55889d4347f302b0ca0efd950b045b99f7e78edac2085752ddc6b330f5e378a6895fe7122ed4b74cc8346b988ff9dda5f2e0653358ce0e96796864664651"}, @TIPC_NLA_NODE_ID={0xd3, 0x3, "c20dc841c1f7802b881d1eb5a064f9419b59d3d894caf6245e40c8c14291e55ee8cbbfc71ef449b0d3447001343a0def4ae990a7da9fc2918dbbb5e6b72d45881bf514b579864ca8145adc9d2d14e71098df9b4c98fe01057283b63b75ce6bdbcb4efd2cd12f077e82f4869296f90b86367526745e5b7cfdf361cb7cab7b7d868523cbf97140281ea34e6b8e335cc8135612b74f5f58401529cbd87e80e77cc91b0e86d708ee5667e72732c4ebd05b39920423b91d87d05d09b69cb7bb30bd9ee7e34cf20ee1c28e8bce0e62eb4167"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x261}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4d07}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x660}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x3f8}}, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:07 executing program 4: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000380)={0x2, 'ip6erspan0\x00', 0x2}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2, 0x8, 0x5}) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRESOCT=r5, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2040, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f00000000c0)=0x4) 00:11:07 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0xff000000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 747.254676][T28442] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x6, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4609, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 747.312157][T28446] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:09 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xf0, 0x464, 0x100, 0x70bd29, 0x25dfdbfc, "c48c73a10fd11ca5b6a964f0a9e35549ee54c3ce8a2e7ebe037f0f5d1225eb9ecd7bffc28390deb06f3d1cf01073ea07b84706144f31810bf7defb5b71fbe0affa6c906784eb7946762bfaad460ca8972d94095c1e0194489924a8b5289877da2a56bf17b1aa446010dace0036a7ce46b9c9e5699d0826cfacb27addd13cb3f5a806461a2b779ec885d38db762f89bfab44d0ac1a202791b5914a4ecc44780d3cc9e0d494a47abcf59b8bac79acb291386db24f9fbb54952a870506ef1f642777f3ebab99cd15eda3d687989ec8c177cf288be936cb5af7b0f3b763ad32d", [""]}, 0xf0}, 0x1, 0x0, 0x0, 0x50000}, 0x801) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r2 = request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r2, 0x80, 0xa8}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'sha1_mb\x00'}}, &(0x7f0000000400)="03f6289147788c7929ac954a5e705281fb6f6fee010a9be58589a80946f33b684c886ad7efc37b12e6350b3814d84299dfd3a1c56d5d13bc0c1aaf6de89b7b76381dd741930d6d0d4f69c7f9ccf438e7648dbb34103565f1d484b079d1b5268cf7d8b765736d00817bf9f2a674f971f349c0fba4b54a16da6c75e7e06f973b23", &(0x7f0000000480)=""/168) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573297c4a8f4bf24d145905e98e28c080fbbe9afff7f503638fb78292b366dd06000f1a630f9a80e3bd4f464b8f4cf949e51be25df7a29f381495679a15391e5f25f25fae199532fabce08c174ab9a821024643c668332cc663761208e7a44c00c57168cbc87e703cc143551f8d02522846c365e2c6a51198328d68bc1c"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0xfffffa00}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES64=r2], 0x150}}, 0x8000) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0xffffff00}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 748.564723][T28479] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x0, 0x0) 00:11:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x2) r3 = signalfd(r1, &(0x7f00000006c0)={[0x204]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000080)={0x30, 0x1409, 0x10, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x35}, 0x1, 0x0, 0x0, 0xc020}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) 00:11:10 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4615, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x49e) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x8, 0x70bd2b, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc0}, 0x4800) 00:11:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001b00000000000000000ac1414aa000000000000000000000000ff3c0700"/57, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4619, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r2, 0xede7, 0x1, [0x2]}, 0xa) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000108001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:11:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4632, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:10 executing program 4: clock_gettime(0x0, &(0x7f0000005540)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000000500)=""/70, 0x46}], 0x1, &(0x7f0000003c00)=""/205, 0xcd}, 0xffffffbb}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000003d00)=""/141, 0x8d}, {&(0x7f0000003dc0)=""/232, 0xe8}, {&(0x7f0000003ec0)=""/122, 0x7a}, {&(0x7f0000003f40)=""/247, 0xf7}, {&(0x7f0000004040)=""/144, 0x90}, {&(0x7f0000000380)=""/224, 0xe0}], 0x6, &(0x7f0000004180)=""/101, 0x65}, 0x3}, {{&(0x7f0000004200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005440)=[{&(0x7f0000004280)=""/190, 0xbe}, {&(0x7f0000004340)=""/11, 0xb}, {&(0x7f0000004380)=""/157, 0x9d}, {&(0x7f0000004440)=""/4096, 0x1000}], 0x4}, 0x1}], 0x3, 0x1, &(0x7f0000005580)={r0, r1+60000000}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000055c0)={0x0, 0x9}, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000280)=[0xea7, 0x4, 0xfffffff9, 0x9, 0x41, 0x2, 0x7, 0x5, 0x3f76], 0x9, 0x0, 0x2eadb0a9, 0x5, 0x0, 0x20, 0x20, {0x6, 0xc9b8, 0x1, 0xff, 0x40, 0x2, 0x4, 0x600f, 0xfff8, 0x401, 0x7511, 0x1, 0x1, 0x9469, "8b0b0aeda0f599c942ac34e5377cce25d550bcfe17fba3969a4b0d1690318364"}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x2}, &(0x7f0000000240)=0x8) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000009c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$LOOP_SET_STATUS(r7, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x2, 0x9, 0xd, 0x10, "8a2cd89beee72363b2ee1bb6ceff12eb257625d7fb54f046908b3b9420af480ed60165a8e111438d72b2be80d6a4a9107fda35ebf590ccb0d9cdb0f27ee292d9", "79138bc3a4e014aa43a5d3e1714111e05c053d521eb0c04b973e40d4e95e18fe", [0x8, 0xfff]}) write$FUSE_IOCTL(r7, &(0x7f0000000000)={0x20, 0x0, r8, {0xfffffffa, 0x0, 0x80000000, 0x54ccb366}}, 0x20) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r9, &(0x7f0000000180), 0xf1, 0x0) 00:11:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 750.444896][T28540] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 750.528698][T28544] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:12 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000000040)=0x14) sendto$inet6(r1, &(0x7f00000000c0)="1ce4a5106a67d61eef0e7bb56ae03fd6af4558eefe43177d5221ce7403d48d03adf1bd06056a27d8c7575a70e6e3798a748462d3a4fc13d16086d7e3f1cb1c75f45d", 0x42, 0x1, &(0x7f0000000140)={0xa, 0x4e23, 0x6, @mcast2, 0x4d}, 0x1c) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000080)={0x5, 0xfffffffb, 0x8}) r4 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000)=0x7f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local, 0x0, 0xa}, @in6=@private1}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in=@private=0xa010100}, @in6=@empty}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[], 0x150}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0xf1, 0x0) 00:11:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5016, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x3}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x9, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x38e0]}, 0x8, 0xc0000) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000080)={0x8001, 0x5, 0x5, 0xc5, 0x12, 0x8}) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'veth0_to_batadv\x00', {0x7ff}, 0x2}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) 00:11:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x14200, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/dri/renderD128\x00', 0x288100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000040)) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) 00:11:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x4}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 751.615662][T28568] IPVS: ftp: loaded support on port[0] = 21 00:11:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x5}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 752.192439][T28572] IPVS: ftp: loaded support on port[0] = 21 00:11:15 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f00000001c0)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x6}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x4, r1, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3ff, @empty, 0x1}}}, 0xa0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x140f, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x40090) fchdir(r0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0xfc, 0x5, 0x2c, @private0, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x7800, 0x3, 0x8}}) 00:11:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x7}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x46) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:11:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x8}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0xc77, @ipv4={[], [], @broadcast}, 0x47}}, 0x1f, 0x40, 0x0, 0x8, 0x3c34222b}, &(0x7f00000000c0)=0x98) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:17 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f00000001c0)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x10}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xb, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="500100001000010036ce76467aa50800000000f100aa020000000000000000000000ff01000000000000000000000001000000000000e9dab34901013ccd15c71d8c034e97cbc4ff12529878abf77ba5eca761a5c15d2b7456e67dc8dd8ed844bd568129afe91b898242f6ea32f5930213120000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000140)={0x1000004, 0x7f, 0x8008001, 0xf2, &(0x7f0000001480)=""/242, 0x7f, &(0x7f0000000240)=""/127, 0x1000, &(0x7f0000000380)=""/4096}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000280), &(0x7f0000000040)=0x14) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '\\*\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4080000) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042dbd7000fedb0800ac1414bb14fb6daf10dad53de3dc5095f9173a23000500fc0000000000c36e42381c9397"], 0x30}, 0x1, 0x0, 0x0, 0x4c080}, 0xf76a7c5a4b43fb19) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r6, 0xe, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x800) [ 756.909750][T28703] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8905, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x18}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000009c02476e0000000000ff010000000000000000000000000001000000000000000000000000d2", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADLINK(r4, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 00:11:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x32}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 757.343172][T28722] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:19 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f00000001c0)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x10001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0xfff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x6, 0x2, 0xffff, 0x0, r2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x44) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8913, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x300}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xf, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x500}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8914, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x89f0, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x600}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400448c9, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x700}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:21 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400448dd, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x1800}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200000000000000000090234491950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x3, 0x6, 0x401, 0x5, 0x43ac, 0x7f, 0x8, 0x0, 0xd43d}) 00:11:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x280, 0x0) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x17) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x24}}, 0xc0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x3c35}, 0x16, 0x0) setrlimit(0x8, &(0x7f0000000000)={0xffffffffffffffc0, 0x40000000000}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) [ 761.204618][T28788] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:22 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001e0001000000000000000000fe8000000000000000f28765d1219e603500000000000000fe800000000000000000000000000000000000000000000008000b0000000000"], 0x48}}, 0x4004) r2 = dup2(r1, r0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x9, 0x2e245a16, 0x1, @stepwise={0x3, 0x80000000, 0x1ff, 0x1000, 0x0, 0x3f28}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:11:22 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x1f00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 761.240220][T28788] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82000, 0x0) r2 = fsmount(r1, 0x1, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r6, 0xd01, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x23}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) 00:11:23 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40089416, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x2000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000102000000000000000000000000000000330000ef7e00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329000000000000000000006eea43c289125500"/237], 0x150}}, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) r2 = gettid() tkill(r2, 0x1000000000016) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0xd86f, 0x3, 0xde1, 0x8, 0x8, r2}) r3 = getpid() ptrace$setregs(0xf, r3, 0x80000000, &(0x7f00000000c0)="d538d105b93d80bba6dcbb2479ea6d70ec4b2d7ffe8f0a1f29068bc191fac33d681bc785b39aa6b2ad98823115201edb91212bb956b44b6aefd00060799d4d55a364cc70b08145ad17f0a45416e328b745736672129e1aa902990fd471125786d0d9c9dd71455529eaf162c63172b6c197e75da41847d7ae72660cd06d696466e6ab2b2afd057927f7590a402a5c3697e60729c87929ad1f7ca155d134dc1e1cd01bf422c5") sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f00000002c0)=0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fsmount(0xffffffffffffffff, 0x1, 0x70) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xcf, "df884adb8196defef27e667981ef5b17f533b8dd48148d0e405441771c1ab5db10bcedea74600503745b8609869d774d640240536e5c50b87b8d4226244bf76c7a4d55eff3665ad3d7546f2d46cec5ba79343ea0196432502149d0c8d73eb04493a43779bc5523b46f6b2577047da699e7139b3218f5657362b7a7fbf6c71ea4fe095b81db7f36ccc68c810473e0911c30f39e1a778daeffbe05b23cfcff0184e999fd18fa760317fe215ddc7c7d36f4fa02fac1d0cc55ba3c8d4d62d772d99e6f6b142e487de9cd045c6ca927f51e"}, &(0x7f0000000100)=0xd7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e20, @private=0xa010102}}}, &(0x7f0000000140)=0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000300)={0x3, 0x2, 0x20}) 00:11:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x11, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x1000, 0x9245}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x3200}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4018f50b, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000108001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:24 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:24 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x4000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000e3fffffffffffe01000000000000000000000000000100"/64, @ANYRES64, @ANYRES32, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40060}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newae={0x74, 0x1e, 0x400, 0x70bd25, 0x25dfdbff, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x2, 0xff}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x9, 0x3505}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x7}, @user_kmaddress={0x2c, 0x13, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@rand_addr=0x64010100, 0x0, 0x2}}]}, 0x74}, 0x1, 0x0, 0x0, 0xc800}, 0x40) 00:11:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000280), &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000280)={0x0, 0x8000}, 0x8) sendmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000000000)=@ipx={0x4, 0x5e, 0x8000, "5a3d801e0e1b", 0x54}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="49e64bc31d1fb448288b53de0bb0a17c1f1c3598ca00ec8b3e87fb6a43190e4c974040dbac8242ddc4687f32edd4c0ab46e92696621d2791ec77a0bc1d37be8a3122072e866c213004b504c8341f0303bd7b8661c7fc2ddde5324cbcc37c27ba50f5d8c3b6ad61edc56d7970888f0bdb6de833d92bef9988b67c24841685c61459d464142b2bcc0fe2bbd4ec56921ca90a3093e8c3c7e8cee799de"}, {&(0x7f00000001c0)="604fe77d07f73f9de047dd6585a31a4b606a48669bcc9d09ea1b1761dad24e6b913c8946c2f3ecc08676d6694c800e528876a381cf9ed09b46351499979150b56cfd6ec730412ac969e76451085f6b0679878dde09a18de2a1f418b10b2f708fe87fa643591327c8"}, {&(0x7f0000000140)="dfb79235425b0dc990b4117e9653f3e841f0862e2df97244f65ae6"}], 0x0, &(0x7f0000000280)}}, {{&(0x7f00000002c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="60268312c8f6d788e4c4408fa502984ab660bf4a7b43b2c8f324b63fb97b87e5b1962af6dfa94fd4c19e8597cd720eb8b0af5caf963acf2ac41d"}, {&(0x7f00000003c0)="5b0d789a5aadb6fefa0e511be233be81ca83d8a0a8845a6939b39b0a7e9a468d885e1cc60bb8b827d59fcc84de1ec0a6a8627e567e11fe0a76acfc190f9ebc534ce863f90f"}, {&(0x7f0000000440)="147d1552b61d58fe052366554cd4b639982803d3d0f6e93e0eba747b5eddf370d7016d55955f3ef9076cda59fa1a6d73984ddc2f5c37a58bbac4d5d359966dabe4c298360dd5d68f603a1053c3a52abdee179c466c5bec0c495a24facda476ec84659eeb24a588d0461394d6d781cb5f626e3d2037dda0edda3c86295ad98cee94713fe3cfab75c3f7ffb6588d12d44b2a61de267f0d26db6820b7fffe884a9e594f63696f44d375514688d23cd5b2f14aed69e20d35c5d7a81f90fa8e73c42fc927a4ea70634364dbbd2a"}, {&(0x7f00000009c0)="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"}, {&(0x7f0000000540)="041341133c03258a78c13b85183b1cbcc41df4794646d5f354b3753331b5e1b40dd40e63776fa199e051d1a8c39a759115521054d72b3b2fc07f7438f6faed4c61d479debd28719dc498ce83898a210caed41a89492e4e376b59b526d443599d4e71ad71527e15a0d48331c7d1949019fd43d7597e248eab758812e0f7f6b32c0a8038fe6252878f72b18101f67401bb93e6a684fb4d643a9896b432c6"}]}}, {{&(0x7f0000000680)=@un=@abs={0x0, 0x0, 0x4e20}, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000019c0)="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"}, {&(0x7f0000000700)="b548c5c3034ec7f477e6f724563896c249f958fabb5f3e45b60c9111e0f9f768dba6972ea785c392e9c720746c31b9de9700c65498d07bf86f592646522e99213462634b"}, {&(0x7f0000000780)="3d14cf5c7652eae73d80372c5c46d93c3c2c78373ea672b2f66cdac7ca3674"}, {&(0x7f00000007c0)="d6557ce92b1faaa9ee900a0c74306069efb14bd5fb6f88bdfdd6aeeabd1ea50a20522f233306220b46d4027331205fe9229677f841a7fa7fda72a700438edeefdff47cb1bee73fedcda45f755fec7cf2c10c115808597840f20c04bfaf25d02a65adcc23a7bd54a500d09972787e8c006c6c45212ab225059a529f76"}, {&(0x7f00000029c0)="0e2ca5c725ed2b6ea1a4b32e16d12678676d1ff97e781424c5273b7e64ffefd719e4b48b984f334dba0c15b2a22218ae81c38e7b4b0ede80e66e170c69d0f33ea8d1631180feaf98fee0320a8c3b9c08210fe728a42e4d3080c08b50560d002e23daa8762ff128647130bad648169c4f0edb94bacbdad1c88ca109ec7e90eb5e1d39e049af456f036bf8229c015c2afb3ff0b1b723bf538813b6bb39ac52cbef16734fc202e5513dc7ff0a9c25b38f08dd8667b2065c9c47cd96f8c27fd7266247be6b4f9269597bd30a8422995cb1ede030147608"}, {&(0x7f0000000840)="60a90134cabb55893230cb66ee3db381a4aa29c3eca49c3b98c320ff54c2e99bbfd85f2e2aa2b1a3f6eb4d8b8f4fbe11da960365892ac638152d35d9d5b2350232fe90d94809983bc1edfac3243056caa9763fa9d0771c5546d868e2cb292de9e8fa03a15cbfd1bef22abd"}, {&(0x7f0000002ac0)="5c28ec8f4fbf38010fa6c930ece133515a76cbb39c25ad30b542c1e72cf6982fc6151b3f78ffe5e2b1fc85406586bd1a36dead37f3be240f0b133605ffeaf2629d1bc1e59cc44cbcd6a26aae4bc043a7"}, {&(0x7f0000002b40)="0226ca22c5ee14c35f651ee9dc9deb89d90b540a274a3b493cbaa2f09c0686a02a4ada3745f0a3d73afdb99cee9a1d7ffaf33f9cbc1353db7efd11c24560c6559ad5ba97cb8d2ec436adfda127f0ff5af0b40da8fa1bbe78e47ca1615dc6717f7a5813800a4aa65ceaf344325ae5f4e193dbd35f4b029bc68c6245cc364a3deb4c3e03a91809b61709a9e698bcf222cfd75e053834858afccefe53cc7da897bcb67aff59f54746bbf4"}, {&(0x7f0000002c00)="897ed3e9b894751adb4bd22b5f70deaf5b7562c33e2fc6f2a8d71ed26ff811ce5ebffb1a7fe2b2f6d3a81cafe0e1aa6ead548b3d57bddcffd4b9cae139ccfed6f068f0eac2e996e03dbe8dd7c4814af8d1e28489d8f2059440fb7e73cdc0cbbff240ac2cdc0db205becd1023aa87094c360d1dac142a62610b566e15f1b2e993190177b65b0092f0d3"}], 0x0, &(0x7f0000002d80)=[{0x0, 0x108, 0x1, "71cf871a318cbbc8ac573148ccbe7836d716c1c7cc1e76eed0bdf5b003b6152a615f74ea3132c8a77f86b39b8d7089177ec71013272dc39dfaa0cea2b28ada555baa86ad495a31dcf5af26b21d486f6ed7605a05eae62c80b22cee2852ccd00b29c08ebdb7bbc834ed917ffe4c41e67967a4f631df0adbf3f94d72243dac48e6be17cb7e42bd79eaff2e6d6c4ff9c6a4b9f1b9e0ec4b0849cec40460f2faab592abb8f0e6a0aaaa405dbc577fd027d018d531b2affa2491c972703d950eaed634655b2fbb0b79448299a55f9cf13d9982b07a4e6c5af5faff31c19690c5fc801bae2ba018ef850"}, {0x0, 0x3a, 0xfffffeff, "dbaf7a787004c9f8"}, {0x0, 0x103, 0x1, "7e56e72b"}, {0x0, 0x13b, 0xa48, "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"}, {0x0, 0x109, 0x7, "90b0fbc37d4d2bc59ec851d61a4652eba8c43bac868fb6bf62ddf68e299b27746058786636a5d85c3bdee740397bb8a3de09fd6285496ce4c6608f89c867e2e0116810c36f25d2b633f2e373cb4357bce0db61613163d019f3fd12dca1581bedefa51620d27d9bb9b8e37b90e9363d3ff08ae04d8b2cdc2ca02be3be14b500"}]}}, {{&(0x7f0000003f80)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x2, 0x4}}, 0x0, &(0x7f0000004100)=[{&(0x7f0000004000)="296e044a54d94861035d7408705bec90635b7309a39a72914d49be8c7ec94b0d6660981a02d1329dbf112929d0d656f924c156d8c3587520519ec6d2e2197780af1bd963f3918d2023e4c6c5ab8c497fd5ab3eaa2b079a31d332ed74d6054c8d813f5843b4cd7979c81a22712f6032b1b1023e376fd2a5224b9935045a881d21734a02f1e372d9335e630b13e027ac049b0c084cd78daa7f1b92c023163064ec7d7cb3c2ce91365b9cbb7b29fdc9a81d90b11c7574b906fab9aabf2ac037067216e2edc3ca7eb0dbf03ff7521ede36cd"}]}}, {{&(0x7f0000004140)=@phonet={0x23, 0x4, 0x4, 0x7}, 0x0, &(0x7f0000004340)=[{&(0x7f00000041c0)="5d313886f0df16eb10bb4750e3ff41b1f737212a62dfc3712f4f541f6069bbd14cd426a5bb60f43f37daec8e81da86c27901662fabdfe8b2d1674af1052f4e3cf5cc33e71cec86b89b9758178271e65505cd5bcc47337c054bd4162b1b2d7600658bdaca20aa9d640af514b85672032c9bd3516ec3e7cb8aeb2d59b6892952c86ccdcaee925341aadcfe636a6d68943a3acaac0c7461a7f49aae1238eb00d85d42136488c4e1"}, {&(0x7f0000004280)="469f6a5b5ed84c804a2390325f0344044f4ccc6f0190b0186c8e"}, {&(0x7f00000042c0)="866a785d4f7a0a385523b168b11a4d77683df63f30ac266f7c8347e5705ef3120e20b969cd9588052a366ba6ff5930146d60690185c6f9726cba579365e004d6ee5f7445f39c69f3e9f7efca16ffe77f68df53f39b58b9f3c2b0d7c9ee551d45528fb4860c35fbc1caec351cee1aa3cd3d959753c8dc34"}]}}], 0x40000000000032f, 0x0) 00:11:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x3e, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:26 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xff00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x50009401, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:26 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x20000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x800454cf, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:27 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[], 0x150}}, 0x8800) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002e000100"/20, @ANYRES32, @ANYBLOB="000000000000ffff00000b"], 0x2c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000300), 0x0) r3 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492778, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)=@phonet={0x23, 0x7, 0x5, 0x3f}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="d9fe7985782e09656a052a0dafcd4c0ff1e9eade0e617b39985c19c2a3e7213cbc9c5b8876c0405aa01a16aa5f051639144473725fc5d09f42e7cdf99512af959fd0e71213880c901b6e26ff0aa1e9077b7f62e02d7c9b17ff731d40fd0f2cfd205663509314302c9efed16a0da9d96cc505b08a95da951384646422182406a22ca17e96", 0x84}, {&(0x7f00000001c0)="85c2b802df8bf774ea5717703d88d0bd17fd5847037ee3310900b4db9c0862144d48369a14a45f5a4c0f0fb1748301cb3a456afbfe944cedcea9e1d7d975695a1ea58607ce944004bb99de7e3c9c5233db720937594781700c9ba7ecbf0db809a0a7c18f2d355356c1b52dcff7ebdc4c2adb616105ea53a7c34650cf40ed094372a45b6d71eed9deb6f5d96dd2b88e54e84e318c968b5344f72a73f17009800861bc7034f7c94d10ef088613660d76c36f97185933ef0ac14c3f992125451b", 0xbf}], 0x2, &(0x7f0000000a00)=[{0x1010, 0x110, 0x1, "bfe60fb42d23f7646a5e377a2002c3480d2b27923abb29dfbb94aaa19cf8ad7dc3e11ea32cc4e28e0dc716104e54a6a7b26e3a6e37da49ba32156157cd62185b9762084d628ff2c5dd33091b33d1c5eff8ea8dc429701a2f4964b70094fe89b1f58f26b71f936f910197ef8ec3ea681b39c7e6d9543a926e1641f1f8f2eae26d9bed397b0b426b51349b2fb2089fc02d71fbef06e387bf5ad482ea6cdf89ddb465875747323d6fd920dd3f0e417dd28025ba53d12cec72c01c82552725a6db5b6b40261e5e44270010fcefecca6b6dac7a9262b2c4a36f275698e26b8c4a4f1d5bca436a1f5b06a9bbd448a50182a15ae565205f328a984c41915f8362e6c335c01571cb3dda4f8bc2d862b124a3f99433255115df3ad3c5b0794f2064ff1025c446c484acfd5e1100f75147fd256f6dbd1d8239bad724e7a447db5b84c1b36c7752b1213c316f5b6ac7b4313fdf75a168287d7673619994aee4ae897e14fe428a0fe900e26a6e295c47850e64e5919de1212e25888aa0196b6e5cf43f4d8042b14c4b4a3d7753b775b96e927688a11b2c20b0f17debcd62c51ef34623462891eb88f9474de706a28b6df59e477c9240c8b2cf8ee246e2ce336ced4ec0b501d34b5f00becc2a81beaeeb2c36fffe1c45b689e5ad252dd86705cb95cd6b0608bfe056046bea1deaf19763348a584b570727fb7204f94d9159ff7c8a7574f86d7ea7104081c13774ebf404d8af52a2d4cc7832b9cc38afc9286a79cd3b1ef65c88e91b7382a175c62609a8a4c311d508912d250235b9a3c6ac21f000d85a6333e5312cb59a92edc62fa9f187757da906ce80bb6968a8a557c3e51c72d2b2a509358877dcab9a6bc504f2e65ecf8b425c0b6eb2a224bb0c4929be07e822061162547fffc45be96b19aee0817eaa48e6f432b1ebbb8325873185ccd6113bf58fe4397d346d128070b0ab95cf3a2717e935207b784d23b868164f07436e8a9cd12d87cfee6aef2151d7e36523fbb03828d03a9b323954f95f9998009fe31e21e26cb732ef05f1f0917f0c03347e9d6c2c3479bbcf5ce8f3aa78bf7381cf141436ffbc8f7e42a4416826b1363e8bcbf346789238fbe16d6e33f8916e492cfd562dfd3f0d9f5118105fafd924596598a78ca3d71a4bce3726109d1dbfec13300d61f2635c718f2290bf4d82816a95015afcbe194a528ce7242a3908c00874e95b40dfc6e4f286a742f7311a9c47cd9776ac393c5ad98cbce66d31767e4206c3ce9c67205232364f211a1d4a20104ee547757f207201397f320d53bdf5bcdd026bfc526c85630df7b595e29b4d8108501b6a304c61fbabe1741a045f8f4458b83b152bc03065792f8d269173978c51d2702e6f0fa9fd13f379c26a4251c1173afeb86b8287e77c77cb4c160e516e3259a7c3fd99d8e3e183dcbdf3442bf77aa1e494bd1f01b517aacff94c042d69201690a676c86f5e0c25eb23375a1d248c4b80f41ac4f238b9ae98f0f1a67c9a802bfc7273b3c9f24d7745e9c7b4a5ba27d19eaf4c832d1eb7b85511023480f4776c7c6569195fce75896f22184cfe0be00afac87a66298bd34d1f99162e0c98b8c78b300d57f99dbebf560c209c936a83eb8ed3342357cd5c2e31ac943b1e22051898d62e95455567f0f3e7c73f3a21e8a9497a5bb04c279ccb6cf93cfcaf7c325aac71cbd327eecbb59d0c59c7b7c054baf524a0b8c43ea6464d391ef745ee13e4fa97219972d289343cd64f507a80af58e4d383ee0e6d58fd5e92704bc4d06c6020f2eb1d6e426ba2fefdd2e3e462aa27e98cfc7bcd46f661f38d688914651e928b1ab539984fd9d012e64954479bf3bde8be2d46b7d94d2e76c2079d7d19d4c574502fb5f62b8db30e3188f2465fb9a20e692aa5a3cfe43d08c4f6cbe9235893fdd32907538a07aa63ced076b64f088ba37c22f898a173b7f296d34f8b89d6d350735ab3610bf94281182a847739960ef589701af74bb6ce1f06e545f5f9032a7731aa4f6f2505823fcec954273253137a8b3a8a06d578f8af406a48a9d02243a50793a602d90fc0f6a601fd0424668d9a8b38afc5ae950eadce27f60f8557ca672f60fa9251fa8cb47eb09d394cb2e28161b874cca921ab4f59217060c865f6cd63f3f5ef47ed8b0bb1506608a1d3d75c725f70807b3a2037e0981f64ecb2c59219d95d7679286a7cf8ecf8cd6c1e5aa8b6dae59e117e66f6a459e1e1996d63eb57ced744cbcdc7f1e105585f9553d27ee0d3b69d73a259ff2440d96078b860650c0202898452c0fbfb0921c364c53c28baf32abd6b35d6a4b0d3fedfd76699311a449257a5c75eda29f1f17317d556c76a374cec1bba913273bfa61ff8659281683d390d44c2fbb8e6ba8bff1dcaa1dac3b5d86d26de5b9441034a489e9fd078e3a499587b5ee81ac88c685489da1d0b1f6dbd32d6272f5a0cd40e96bdebf1bea8e3324c836deb1acd6bbb609271e59e9b52b8c8ee7f2b3948b9cebf3e654ab9aff6fec93399149316985c924871af712914401d8b13598448ae00e33afb80492745875e4c31d72d90a850dfb8a7a8ea32d29d9b1dbf75a49aef32e6e15118f1c9504cb82846ba3d46f4d46190f152366e45dc459dc82b59622cca29cbf574c569fd41f80815a056d108253c0ba0a2ec6187d0497fe6454d64851d87e1f65056ddf38b79963b47bdee041b99d3944e585f60fc6ca5d43d21e1c76e0a48dd4aa7f6202e787acec8c3ba650505d89a73fcab0ee008f182cac0aeb2a4af57b0c87403cb086375d1412a65b7ba99512a424c9bdc3d3bcb32507eee1818f22a5c2b9065d3cec82b19a84784914b482ccbe07a2ec2db7d03528cf1001261b463bde91748eac1dece71befa029de1001352e0d6f339fcd3412c4955fd5f422cb58c16b605cf17192c4c09ff8645b22449c8960b82d70a35f35adea65486b8d537830fd74a2d64ee95a974f45437287f98c3d27aaa3e1cf6dad396145eb7549cc786bfb52a6334243228d4ddaac9356bfda352e625da7ebd33294d81eff16d12efd132bbc5befe4971ea623e3a5c538aa53c9e0730c3929df8fd32ec17cfe5b407377fa62636a4c7396cc51f273a26045e1a5b2a7badbea21ad3ceed0394c67ebe38ff7ffeae97655bb17ec6cacf75087493d982682e8973984c75f1fd63979100ea5c5c912d33e2022a0d796fe08b2fc8812495c7b2bfea83bc4b1c062bb144adbf4d48b867d0203fff0a73ac8b117e7f0598accc2158e8bd2a05fffe4de680a0e4cbc47b8c9278312a4712e265b3cc07d2973623c301ed405ca616d394db6f103a863fefb4248ea2df74ab110fe74b471d21aa2903f5536ec1e3bdad22f767e5e37c8171a8085090ef67adadba499d0e76f8e8c96a80c0388bad1c8baaac6f677dec7a2cac39caee0a57dd2a40d126b997bb658e635a1b09e68efd2d6c4334dbbe2e68587d7bbbe4b33a79e1eb3075a6596eedeb037b428f65c5284bf164f1fad2e0c528bda5c6b8bb2a9ff528d1d11f60256107cef7174ba1ffe24be85657fec5e9b776f3a820aee00964f619fd6b254f42bcbd8d99d9b6404bef40deead30d12291bb6f62b3ab84b7f06810c3089de21bbf8569870c1a20abfb825503a682f477a9c78d485cdb9ff556ab7b8e737aae23166a1b8c85eab81a8352afa58de293262fd0af28c2c07e9a32ba81fdc073bf1b5b402ca3227e02fd174bd72c44b0830346a95ebe2c4c42cbce55a8e230bb9c5b970bb6e7b4a7dd944640cefe7fe29252cfdb7e084ad0c428a33613ecff537fe886f5137e12c24ccb1ab64e21608a9c96f0692f352f0c57ddae23555ebdcf8ae38d8a67473568f7ac799303687f7fc650f98512027ad6a64426ff1815d61954cb9059fa67ad9f0053d1991623ac1a3511ceb2006186801aedf393f9e72fc939dcd1a7a0891a11ee1cc2033dbcd04a2a5f568f26155d2457c5f722a67e249ee683da5c87499460d8638839b488befc2dea1b9a7eefecb7320d08a889b58affc08cae2cb02481d1a2ff153ce4f4ae721073fc294d59aca88b9fb1815b62920604dc82ab0cadc0fe95205aa5659648ac7883a6d1cd2ea7126eba37d00cef04450a1dd008ceed39feeca2cba33400fc3ef848a34fd4de6ac74c4ec26c9c0bbeed0c15c50c0b9cec509b3585ec83daedf30be3d782375c5840c9977c3bb4b2e5d25cb7398098746c0b1a83b88052dbdd1bf7530aa80afc50445f62874547ad3966df54dd803d2e05f391880cd1a9df0c5de82c7e5b1d87068e347e367596288f4585eb6ab4e7a21224f8fac0ca583d34ebac1052598f6c37654585aad0c6351735e1093e06c6ea3e5370ba4ab638e59dd1bcf2d65626e3b510137262dac6d1aaa4fe73fa9889e054a6d72031b73dff25774e6bf40d67323f7fd2393e76ccbba6f3764c3fc502dae510bd4a83cf7008a37328a697e20db04955a695987b687e242ab828191068d938d7be6a3c8ce3a371f8bcb3d55d411bc8d9f4335e3721a77baa620eb2bedc5ab922e1df91620229fe42133be66434ce6d5aeadde017ea545e9d1e6723f42559da6b3dd0e35358096368d59360984eb4c0bec6d8e95172838769779e5eb18fbf942de895a34643b79fdbb9af304b98780eda2c44be20be99328c367f1191c9305953595f3474a6f6a32bdc764499ea06ae7a02a71e162915fcbfdf399ac990c4c52f11cf28be3945b4ed86da9e401931c0e497a7b962cc1efee2ad5d5cd0bdc472b563f51b790e62ebdfb6cd35fafa00706f84cab42bae5db85f441003949681541d8ca44c6c339d05d152ccdb65da500f3ce6b46d2a3da4a789f6f2f31f2b921121c92ecf4cf4176a5204d3c287f055906ad4b702b6427e9332856ae09581c2ed6bc90970433bd0299c1e5e37f008890344b29350fcc4a42ff32e95d6f30205bcf28b458355ae22f0c720b548f112cc7c391565b0e0426c4e7d86a59c2f8578b3ad61827c2d526ec28fb21aee339ffa86d07caaf24f5202a4abf17ebb3bd884c8aa1fa22141fb9c9c4e601df148fe217122fac58ae9278cc90fe31606ed1e5611b90dbb3760e1f631f412d9d1a5b5f10924819914605b72ac8432546acb7e2f35526c94895331d86ce70f1ba87a67c452b733aa6ab1a19db871bb21721d9d0c25795a45951c58e349647f96698300cdf699a3278512a14ad2e6da80d3924018a38fe7216aa61fcb76548cdd591a02e0b234942c09861eaebc68c5ff6c4c7844fc678b167e40a567e5e19e796847d7b132cfa507803cfed2c39fd84e134adaed99c08f4652c105681758a9b677d4a35b6b639813c0ebc3d25db8ef39c5b1ca5ba42aa341f29493b464fb216c02ed4b4e42a7e0cfc9adc4de19349e74c9ba8e591d68a00e1d04694054b7d7e7e2f00a45dfb3780fba1b964a39aab5941216a2c88cbef3ee18e2e29af5aea353be4591df14d891f70ca9f4796fa992718b51555a2ee1ba34ef6817fb5e663362aff3437cf951972ab537fc7454935610ad71aab127ac06681f11b854c994f7ffcb6c244b862820786bbe3255a318ae1a600a57d5fd0868cbd5ce58563869c178c0ecd4110d4b37a08436b51ebe13a1d9be06ee75a62629bfa517f90a7e7335fbea564cf8b481324f422c9e6dc72a01a21dfed92bdecf63f173b3c9f4a4165ca3a3fdaaea2a7074fc709075acf21e5b9cd5a376c47d24826760c5033e24528ca1c1b6075ac688e1b608450336e6ea6601f184b038ba1ba15102f57dee6a2792d674d233919dd00c010ad1a89943734daedaf4f5c73"}], 0x1010}}], 0x1, 0x0) 00:11:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000056b71a466c244a0300000000000000000000ff01000000000000000000000000000100000000000000000000000000000000979ce0fd204b08a8e0ba54f9f471dbcb98e7c4e7eeda56634c22515a643c24e21501e5bcc53fd4e4c1be61b32fcf60e395d089385397d81a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x38000, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x5, 0x4, 0x1, 0x7, "888bb55886e029f707c3724faa8254f08e283549cdcc29be2c8689cb08cb0d85"}) sendmmsg(r2, &(0x7f0000000180), 0x0, 0x40880) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000000c0)={0x0, 0x3}) [ 766.394989][T28910] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 766.397619][T28911] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x70000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1f, 0x5, [0x2b, 0x401, 0x930, 0x0, 0xa00]}, &(0x7f0000000040)=0x12) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000fb0000020000000000002105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) 00:11:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x240, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfaffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:28 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc00464af, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e338f5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008870"], 0x150}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000140)={0x0, [[0x7], [0x0, 0x5], [0x9]]}) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000000)={0x9f1cb07031c5a6ae, @raw_data="b50ef93d6f6de39cd7a14528058300a7caa6aac400d8c5c5e654190d9ae28bc8500aa3f6563f0288bc600dcf1ef8291ea5e436719497dd3a826c7893bf4161de87ded6bd0ecd8c069e87f5246913c120570b48bb1db0161af7bbf7921540fe0f19f3e2262b2814ad51671c2c37471f234625f1d2a7b69c6845b837167411e37336797aba9ea4ee337a8be61829cd2a650aed1afc1c4e34b67a4cf34775e0f768ed184a1e2e10069f92578bbf7f1577f0e0e6eaf67cbba1537980d9f6859cb6214559f73baaefe851"}) 00:11:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x1000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x7ffff, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x2000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x7, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x3000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:31 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x8, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x4000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x7ffffffe, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x194, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x65}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x114, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa1, 0x3, "cd538ea08c0a5f8ff8c1c24f958c20dc7dddd120b178aa9ac13d646b9178a3f2e8bc2ff510f899fd455b62de595be8bb71c97e269ee47fd0adad40d99a881eb40cd0b4370fa231b45c4a054c88bbacd718bde62b62a42a75425ee23abec744d4367151afa177b4c2758cf28d503d93a60a88153db3a61f78daf14e26bad0d6b4650f9b5f5443dc25ba3473fde74358f4fbd83230712dd47de4f9933f2f"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffe1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "4ae019ae39534dd545396227ccd1a92a5a2e594de4b51f75cb"}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x5000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x10, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x25, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x6000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x7000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x28, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x3634}], 0x1}, 0x700) 00:11:33 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x8000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:33 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x2f, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)=@ipx={0x4, 0x0, 0xd2, "5b964908c662", 0x1}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)="0d8398a1e5f6377cae11592e5cee4f1b9c23932401cea0741c7b45602eaa7435c69a40266f74b03c6e0cddee5ec640d8027cae8d44fdefbcdb7d943faba80559ba46c60e61c10fa8fa61683184ea17783fa5bc28cbc14ab8c0b26292d37adfd950704efd61e2ba8583aecef0f3af73f76579a9aef147e3cc9fe7f72742be3ee57322f38c7f0aa96599ff9cbd6f3a58b0115f274d3a417c81bf9a4c1cecac31200e88eb6664ddf888cd16aadf3f7fc8adf05e0ebf441f40b880be2dff8c52e4415e6dfae2806e1b12053703e1c9ff7bff59c8fbaf4cda75d28dc566a3", 0xdc}, {&(0x7f00000001c0)="4f99c7c516c67e98a35093c8c0f23ed91862ac4bf4de5f61d3a87534c49167b6e6e1c32e3d1f598a2a6b216e94fa46164c96bfdd442ecb15d44a019ff9bb674edf145de5e2ba8def7cf2fa4d6512a6550ef703feacb8e717a2252b3cd3ff57603d1e5edf8ce79fe6ab", 0x69}, {&(0x7f0000000240)}, {&(0x7f0000000280)="27d50768869fa9e9e0c4b5ca16a041261ccbd48aab09b0876d22d07d998ef478a5541bae5288bc28268ebbf4ff7e926b63356df16b36fe2eda89d728fc35dbe9ddb6c06570194750e05dcba99afb11b2167d6a46d225347d9a717d98cd7c8d1a80af05081c2a964bbedb456fa315b03c306c31c82bd9d0d9ae398bd1b280c86749052ca461914830d9a620567ce46f7b", 0x90}, {&(0x7f0000000380)="167590f2b9aad1ddb862cbe0ae4b2ff669f3e43f2654f3ed30ac76fa458cae5e9b0e73c0af098c2ed7cf82a847872bb2399e4615683b35f2986d95b7d5bbc818d93e5f678fbd9ef2533bd3a713e28c88afbf114217edb5c3434f412d6032421d55213a90ddfe6dc43fa0c53838e2d299b4a7e75349de29da65c031c6486d", 0x7e}, {&(0x7f0000000400)="096c96e1668ed50ef9728e9042b9ee68afadd851fb8a9d15dec73868ad6cee5cd5c2fc6c65959b98e25e45d24366b21c7fb034eeeab6066b68a8dde14398fd8673d1db57f9dabf33da1fe6292b5623276e9ee67f355a23df2aa0f76df3d01f53067e0c50d0418a146096c5233496e5da761c20b3a54e2082f8f43f064dbc281f31e09cf19672a6bd13eb1ec82b0a6ea664afd16e3b696b2ad44e7712cf5ab8e1", 0xa0}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f00000004c0)="ceacbc8318ad4afc621223ab6b5603e68c2695d3e44abe774516fba77eb3774c896cf061058b65a42c1dd2ed8ef854200e9b7092b6f55c75799d02ea93f2316044b92ec175c1a3c16eb1bb79827097248ea51823a0dbc0210b76ea7d65fa5fc903a70e5ac8fab4fdbdceb16ccaa70f3e305d91abc37755c17fcf624eca7fe788a05b369449b77745e2f1946291b4751a24ba9aa975e0939a4c8874570560cceaf011a78ce7c0b030986c281d9f349fed06eb8d31f7bb5eb6d4d8066999745df57808734d5b482db5680b95fe10be5339689ba171fbae03", 0xd7}], 0x8, &(0x7f0000000640)=[{0x88, 0x105, 0xffffff81, "fa8656c9d738bb21ce22f691ea944d553b3c19474fa7726bb45464895b02da86254746a4d8ae3229ee153a3c79c565ee0ca831f198dad10e67ef33d6b7491cfcc2142a7bd8c8dba7d03d167df2bf8ef35ca41b408a3ec11d825455ec28e2649114bc1f03297c4cb7c8957ff5cceee4c66973d0a5ecee87"}, {0x80, 0x104, 0x3, "057f300f8804a28afb20cbfd10e5dc5d7369c54c068055b2e3e7c08dee76218f9bcccd82cf9a57d02da37f61ab1f1281b8359239d727de60c687d01caabc9ce14de497424105433f9690c90b1eeceed3abbb4ee66ec58c923b4b14fce14a1e7b8abb6f5d039382c445fb434088"}, {0x100, 0x112, 0x2, "5e5cdd35d95f7fe2d9475230e3cd5384e65a63dd700c3ed1f6f5171f15116839b81b6f4db443b2b19bb4cf7527ed95aaf03e64778ca8dbc28d5359838f157d050f288e26c8206d1c6ab805fe17f8908138dc497478328dab26f2045a188024f60a39fb22e920aa7a8451db200b37e6842816ffabddd229971224867451030d7a39e1297c977c1142f26d9e32795bfa711b0787840126afc3ff512cf7eb82d1887589097a465753455ba0634d547977824aec9a2c9db6617501fb9c895b65f5224ee0803373ae15a96e4b6c06deaa71f76bdda8583762fc3ca1cf47e7a4ea9105d3eaaca25c27188e7d03bcefcdf6d873"}, {0x30, 0x1, 0x1, "23207c908cf80028a38291045e5286227ad03866f25583f8a866a931"}], 0x238}}], 0x1, 0x84) 00:11:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x5e1a}], 0x1}, 0x700) 00:11:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x30, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x10000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x18000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x32, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x38, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x1f000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) 00:11:35 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x77d6}], 0x1}, 0x700) 00:11:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x20000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x98) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRESHEX=r1, @ANYRES32=r1, @ANYRESOCT=r1, @ANYRES32=r0], 0x150}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x68, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1, @link='syz1\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000050) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x20, 0x0, @in6={0xa, 0x4e20, 0xffff93a9, @ipv4={[], [], @local}, 0xd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x3, 0x0, "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", 0x5e, 0x2, 0x33, 0x0, 0x5, 0x1, 0x1b}, r6}}, 0x128) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x32000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x40000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1019, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x101a, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:38 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:38 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xff000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xae0a}], 0x1}, 0x700) 00:11:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x101b, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="5001000010000100000000629a88147282730c4e441a779a103248550000000000a51414aa000000000000000000000000ff01000000000000000000000000000100"/77, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x101c, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:39 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xfffffa00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x101d, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x101e, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:39 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0xffffff00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x101f, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1020, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 779.039947][T29151] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 779.076775][T29155] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:40 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:40 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0xa, 0xc, 0x1bb, &(0x7f0000000140)="c1c860f8ec9b597babf9068cb49423e0280d3430f54e84344cf287197e43373fd21ce51b70415b3ee82ea4f070c53b0a261562a7206e9e9f0c5323bb293464ec970d5327b364109177b790832091f61a3f0e7211cdefee32e360fe58b4ac1e34c76f5b5c946c4cba160720aa86a6ccf35f4347ffdcb25a3d5d3dab19cab29518b133238d35a328fb182e7f80012fdf7094729c7411945d524e0861415a5b2bf2b12304121f7bb6cec692c55465e6b313791ff8d181a37b5a282b6578078386f88e44bc185979e58ba7b28ff2808e8d1412ada31dd19c08172871e3bda4da896283e255476da8c74b648af3b27cb876301286a4b2fa4aebbb709dd3f24975879b09a9075d070994c0740f723fe5e567e10cd382c40b218b48373cbf904fc97b928266981dc3673cf8886ad5c416fb495807a38a0f463d7df185050ec9c90102f502cf7b75c08b730889898cae91d698aeee936e869dea9f07b88bbdbd6bb6a90163c7215be92955cdd725815c9a93d941ba357cc889b0d3a1614e6b8225818e72fc60ec573a5a261b57312655b664a8a1930a0a063704358b81e4bcad64224a0183a658e5a8a09543e1f7092e84d5346eca714e62f18533a7b873db2cb0da63b68ab3af582aba7794da65bf0046ccb3718dbb34b9b191c5891e56d9d190664f9d2fdaa3e202c3ab9bed049119aca9c126bf09d01ac186b107752e7e19452f719abad7bcedf3fa6619eb785a34abfe9431e2dca2697cba4ee4f5ea97f082154639a57452c4406bae9d52ddd0567be5aee2a477d5875bb165485d025ccf37e2c1eba9024fe7764c55af7b58c631f71abfa090ccaba7f9d966c2e7e1f05746a0ab5a764e8c5b21f6654a01bf1872528e96d20f97f716a96e5ea2bf5f3f009fd2d3ab5da051ec09e4efbccf053fdb48618cb5875f080dc5d9f9326f7bed508a1b513fafe631be6a4896ac431167dd3e5a3d8a0ff5b725d597d279a3df50bddba309fbdd25cee3ce3d4049aed81e62d27dcec2f9d2b28b0b84f8d4d1867e8ab3dbe465a4b048695cd98cddb79dd7db0170d7e310cc4fb4776015faa34f46eb75d89b734ac31cef967754789a3a82e300f942eabab3a93d906f548e4551f161b732f623759ef5fbe26146f59684dd187f0f2958e6499223604883d70f359b7530044832c5f9bf422f23fccad351b4d887ae12d4714db449326107c54c4e4a0fa77fb6c94a982ab2b08d9adbd25a21d63cae81b82ef913977cac3e9d87c04f683bce201938a8b5bb7ee566e70d952456fce92bda4fe8b0982a86d674c1decf08dd4b568e8502d4c89838e183bbfb297e2622ca3fd31d6ccea8094f4e3800cfd294e85ca1513150a14f2a64a99e243beb51b4e4c4315aed5794a1dfa1981a5a43e461efca23e629ede531a04f06f8dc35ee5b7d7770afb67f6e92650ec1744b3cfd4b715a"}) dup(0xffffffffffffffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001400)={0x0, 0x0, "943586bb1f48cde6140d22495021fadc0ec1211447da0aa7735f81e0ebde82c1d29f6c91b4020db2061ff8afbe7f64276da7346bcfc1c046493cd850f640c230508443dafb1f9a9fd44e03d0ff069c15574a4cbd77be82ba2f6a9fa2189e66d683c5d4026160591a9f0515048f92a7f2858de3aa008920cbce3093f611aeb0954f04ccc2d2c1ad534ff347755620a1a9eaa6886a70a6ec08dd34cd9f84cd17e84dcd65fec55acdd09ef3ac0c695361b209e2b031f492fea0722969100d1ad4aa121ed2960cffb7a3505e3e618cfbe5b4f7b8fb28cf07ae87ed96824eef0710862693699bc84472bb6c548e1f97b2edb91aa947ef73b0515ca472809a7a2dfb7b", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={r7, r6, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000002080)={r6, 0x7fffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000056800)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0xb6, "6cffa62658f58b"}) 00:11:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRES64=r2], 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:40 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xc7ae}], 0x1}, 0x700) 00:11:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x2015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x2016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:40 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x970, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x2017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x2018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:41 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x3}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x2019, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:42 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x4}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010009000000000000000000000000ac1414aa000000000000000000000000ff01000000000000000800000000000100f3ff00000000000000000000000000e020625e9f1ee089595dc3647ebd1618f9b9989db78f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000280), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x774, 0x440800) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r4, 0x81044804, &(0x7f00000001c0)={0x2a, "ee8506783053076fbe5ad7efbeb17cbe9fc5bb9ab9392a6bc2d6427aad300fbec1102e1547eb3664f547"}) 00:11:42 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xefac}], 0x1}, 0x700) 00:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000000)=""/220, &(0x7f0000000100)=0xdc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x5015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRESOCT=r7, @ANYBLOB="fd7d0000000000000000130000000c00018008000100", @ANYRES32=r6, @ANYBLOB="760bd66006b80ad8c6ed70654326201e0965be341773805fbdf6bc9f1b"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x34}}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x84901, 0x0) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x3, 0x8, 0x2574, 0x3ff, 0x4}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRES32=r8, @ANYBLOB="cd8ffff9d07f06a628f6c29b4bca8103e4114de64f8a4098b7f35a9f4c397124cbacc090d06b64e91e3ca572286b200853dbbdfaa5de35bcd3b50ce29bb65fbc7f32d7df6881d628959bda431a71bd8df99975a3d78bac91f57e47bc1cc03fe91de88d81d0999bce1624401fb583b903da42f02db9584b90ae5018402b0c379952f86070f6cf4aa6cb56c9fccd073545989f377973d931e0b08dfc1114d87bd6ac385626dc3c63b4dd28844528fa0dc84b6dde2e2d8e076a5a8c6f9e944d9ccda43cc8e095e3961b39006c028c143059ee68345e9578", @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x5016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x5}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 4: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x7, 0xfff, 0x5}, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x5017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = dup2(r1, r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3ff, 0xff, 0xde, 0x3}, {0x3c6, 0x4, 0x0, 0x1ff}, {0x5, 0xc2, 0x80, 0x4}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 00:11:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x5018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 782.213511][T29249] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x6}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:43 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="50010000100000ffffe1000000000000ac1414aa000000000000000000000000ff089162ad458520c7521e010000000000000000000000000001000000000000", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x5019, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff010000000f00000000c5e3b800cbe8bb43831e52a268f02dfb00005fc70000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000240)=0x3f) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="fd7d000000000052742f321cdca0a4a32552000000000400040c00018008000100861c964bcab23487e9332a8b7204953ccf3ca47e6b23d908031428c2986e95b58a50786a5e9298cfe0c57c2e4f31cc181fe7e356e28d0203f9d93aa1b094dc70a895ddb18acdd9c987419a5b5d1c8b8b87956a53d3cdde5cf88251de8c04df95b4bf6a62c055dc882b234f240ff696f9a30e33f1dea43d391ccd863ab629b8", @ANYRES32=r4, @ANYBLOB], 0x20}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r6, 0x21, 0x80, &(0x7f0000000100)=""/123, &(0x7f00000001c0)=0x7b) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={0x0, @can={0x1d, r4}, @in={0x2, 0x4e22, @private=0xa010100}, @phonet={0x23, 0x20, 0x6, 0x2}, 0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_to_bond\x00', 0x80000001, 0x3ff, 0x1}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r4, 0x2f, 0xb8, 0xf7, 0x8, 0x5d23c0f77b8209a2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x7, 0xd6a, 0xffffffff}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f00000005c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x901006}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xc8, r2, 0x73b, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x4}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="14000000e1edd26d4af79ebc080d6639beefeca3ff139ab8387b25477921d82ea21249cdb3ddd1e1837d9f15089e3f0a239868", @ANYRES16=r2, @ANYBLOB="20002abd7000fbdbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x4044002) 00:11:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x125e0}], 0x1}, 0x700) 00:11:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x7}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x501a, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$phonet(0x23, 0x2, 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@newae={0x48, 0x1e, 0x1, 0x0, 0x2000, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200002}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@getae={0x25c, 0x1f, 0x20, 0x70bd28, 0x25dfdbfe, {{@in=@local, 0x4d2, 0xa, 0x32}, @in6=@ipv4={[], [], @remote}, 0x5, 0x3501}, [@lastused={0xc, 0xf, 0x1}, @lastused={0xc, 0xf, 0xbcf}, @policy_type={0xa}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd26, 0x6}}, @algo_comp={0xa3, 0x3, {{'lzs\x00'}, 0x2d8, "a5f79f3c135a0bdb244f10db8411a435c5a970ffabeec7b8b64f36de791a7b00fd555c6caa148f62165af5e744854cb6bb76646717dd69d7371deaf36a855bb879b855ffd6bddf568941d9e49dbbbd2fb1b41b885723144c4cad0d"}}, @proto={0x5, 0x19, 0x6c}, @algo_crypt={0x125, 0x2, {{'lrw-twofish-3way\x00'}, 0x6e8, "dce61b5fedfc1d7c1a9b7768a838513edcc5fc3ee28a21b91683abc0ca4faa3511ce6c736b0f1b39d5ae60b60de21a273ec7a49460f34d9279706f974f1dc2573f8651822f6e25481f08cebe5f364b711b91235972da1bcb9038705b82b3fd6e1a590f70904754fa7e139d56aaab024367c64b3f2a80f92ecbe7cfeaa32f3fde88408b135e0ca2c4ef69f872184b39d709f83b053b73780b52565581520fe1a6bb55fa15ad476ac2d86f077924d62994c20f634eb7b281e6c05b27a74cd360d5b676e658b4ba884154f852c94da88e26babbc2944a5577fcb585f2f534"}}, @coaddr={0x14, 0xe, @in=@private=0xa010100}]}, 0x25c}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x36a4}, 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x501b, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 782.861967][T29279] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 782.875847][T29281] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x8}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRESHEX, @ANYRES32=r0, @ANYBLOB="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"], 0x150}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000340)={r7, &(0x7f0000000780)=""/4096}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000040)={r7, &(0x7f0000000000)=""/31}) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x501c, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:44 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000006c0)={r5, 0x0, 0x1, "99"}, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x47}, 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:11:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x10}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:44 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 00:11:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x501d, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff0100000000000000000000000000010000f1ff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000004e35a8fe0000000000170000000000000000000000000002000000000000000000000000000000000000000000000000000000000000009004d2ad41c2ff260000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d010000006d61632861657329"], 0x150}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) set_mempolicy(0x0, &(0x7f0000000040)=0x4, 0x4) 00:11:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x13f90}], 0x1}, 0x700) 00:11:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x18}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x501e, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:44 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 783.847703][T29314] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 783.864265][T29317] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:44 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x501f, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:45 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x32}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:45 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000e566b1b10000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x6015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:45 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x16782}], 0x1}, 0x700) 00:11:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x6016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x300}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:45 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x6017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:45 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:46 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x6018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x500}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100000ac1414aa001200000000000000000000ff01000000000000000000000000000100"/55, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:46 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x6019, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x18000}], 0x1}, 0x700) 00:11:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x600}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x9014, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:46 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x9015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x700}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x9016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000b01414aa0017ad000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) 00:11:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x30, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x9017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x198e0}], 0x1}, 0x700) 00:11:47 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x1800}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x9018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:47 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x9019, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x1f00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="8e1fe44ab60b9750010000100001000000000000000000ac1414aa000000000900000000000000ff010000000000000000000000000001000000000000000000000000000000006c8c8ff20ef327f7fb9da70a1aa806b2fafc061066dd7f99f9e9a94b83379c289519468380589b88aca100ef11b5d14b953f85ec1f57d8175bbd6730236917fea18983cc8c40dd0ce3e5457278263ee6170f5dc264cc8e411f1fdc2a2e45", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x901a, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x2000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x1cf14}], 0x1}, 0x700) 00:11:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x1800}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x901b, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x3200}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x1, 0x0, {0xa, 0x4e24, 0x7fffffff, @local, 0x4}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="a83390aaf4045c48187604787ff373e43a26592e56b0fb6c506ad7f4a6541aa1f7049277ecf71ae3cf32f854f88168e3f37a08b507cf0292555810d1fab8dd12e942571b0c5ed0291be07bfc6aa85cecd8869ad3469b9b8ab335cf1589e2bf6343da9006ea86bd7992421c216b8c4ef122760c89f9657e498498636d4510372a1775e816bee91b6e5398549333cefbbcdeb437da5b4d492611b942d8f62b7e39cd714511445f3364dd0efd157778d663fc37268c7957614303f80421c18a2c35293bef37bdf288a48a11a0ad6027832f9b7e17762ee2fc166a7829eff1303ee3b3", 0xe1}, {&(0x7f00000001c0)="6df8a67ba09aaaa08289e3e9e3d75663e9c1cd2bee3659a3b4c72d37ae8ac7c4560ce953726c1d383713502c183cc3a61f257348fed705235cc9aa7f7ba6785ff7bbe163b9", 0x45}, {&(0x7f0000000240)="d8192025468e00ff982c57c539fbc6240050c3b74a280984d6e83ff415f83e819d7238ade92956eb2d9980ef4213720bf840dfac43a63ed9950f65039018482bd1d9fa22fcba1be6cdd8b2856ede01edef75942ff2eadc9d21ec535da5f9113e875251f2f7265885df4619697e51793995ebb2fb0942850b33f33e7940f2", 0x7e}, {&(0x7f00000002c0)="04849588693f36c85ed21549386f61b55a598d85564f81d8aabbcb7d02a60845173f5527dd67a081532f9da98ab262c991363a988af6c594c13cb5c8bbf9ab55c81f6bc4d3272677ea4f0bba756ab6eb56930c1d4759b22785baab870945e9d3e4e0034a67adc062514a77bb84a4afa2", 0x70}], 0x4}}], 0x1, 0x240148c1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x5, 0x4) 00:11:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/246, 0xf6, 0x2002, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2}, 0xc) ptrace$cont(0x18, 0x0, 0x18c8, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:11:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x4000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x901c, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x32}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:48 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0xff00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x1df58}], 0x1}, 0x700) 00:11:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x901d, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x6}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x20000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x901e, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x6}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x70000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x901f, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0xfaffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:50 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa014, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x20000}], 0x1}, 0x700) 00:11:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0xffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:51 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:11:51 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:51 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000240)="a18d325dbf7b79f3526b836d1141e3df11ccb715cc0ea3a2a9841c1f7b430ea3c5f54dae3aff72f8128414a25b733fb580fc264fba4e7bd22b1454dbb4eb844e847916745be5c9e4aec3512f66d30d6183f36236ebc30713c7b8003ae8574ec0e7ea80dd7c13e0d968f2d4feea6608547d41998135deaa4abe7ca958ce01a52eb79b48904c279f68b1d47fd8dad59bde7daccb10c819fb5489930156fd35aeda4275e3") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10}}, 0x20}}, 0x0) 00:11:51 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xa018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x2158c}], 0x1}, 0x700) 00:11:51 executing program 4: r0 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="3571b6341961c0b7a8102fff67a343ef77ca9d9ce8541e7ddfaa8b39846b7654335b549acd641b73f2092596ad32d7f3f5bccf17f31429bd22a72281c0cb03a6a0984091d1c142daf6b0bae9f379c17490a81e35d6c5a3df1a043e8b220be635221fc5a08641b6", 0x67, 0xfffffffffffffffe) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x5, @mcast2, 0x2, 0x2}, 0x20) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "b804393e253c9f2a2f11cfbf573f7164b87e491455a929f966cd729ae10e636ced7ce4aba0c20435c9a0ec6f5b9331a2ef4501c4ac5b634054ddfe8d4ca52943", 0x22}, 0x48, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0xffe0, 0x6, 0x0, 0x1, 0x0, [0xf0]}, 0x40) [ 791.029651][T29587] FAULT_INJECTION: forcing a failure. [ 791.029651][T29587] name failslab, interval 1, probability 0, space 0, times 0 [ 791.064697][T29587] CPU: 1 PID: 29587 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 791.073170][T29587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.083247][T29587] Call Trace: [ 791.086545][T29587] dump_stack+0x107/0x163 [ 791.090907][T29587] should_fail.cold+0x5/0x1f [ 791.095530][T29587] ? tls_get_rec+0xf8/0x5a0 [ 791.100070][T29587] ? tls_get_rec+0xf8/0x5a0 [ 791.104598][T29587] should_failslab+0x5/0x10 [ 791.109126][T29587] __kmalloc+0x72/0x2e0 [ 791.113397][T29587] tls_get_rec+0xf8/0x5a0 [ 791.117755][T29587] tls_sw_sendmsg+0xff1/0x17f0 [ 791.122565][T29587] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 791.128834][T29587] ? aa_sk_perm+0x385/0xb70 [ 791.133367][T29587] ? tx_work_handler+0x190/0x190 [ 791.138344][T29587] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 791.144623][T29587] inet_sendmsg+0x99/0xe0 [ 791.148981][T29587] ? inet_send_prepare+0x550/0x550 [ 791.154119][T29587] sock_sendmsg+0xcf/0x120 [ 791.158565][T29587] sock_write_iter+0x289/0x3c0 [ 791.163362][T29587] ? sock_sendmsg+0x120/0x120 [ 791.168079][T29587] ? aa_path_link+0x2f0/0x2f0 [ 791.172784][T29587] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 791.179064][T29587] new_sync_write+0x426/0x650 [ 791.183771][T29587] ? new_sync_read+0x6e0/0x6e0 [ 791.188560][T29587] ? lock_downgrade+0x6d0/0x6d0 [ 791.193440][T29587] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 791.199707][T29587] ? apparmor_file_permission+0x2a0/0x560 [ 791.205472][T29587] vfs_write+0x7dd/0xa80 [ 791.209747][T29587] ksys_write+0x1ee/0x250 [ 791.214098][T29587] ? __ia32_sys_read+0xb0/0xb0 [ 791.218886][T29587] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.224816][T29587] do_syscall_64+0x2d/0x70 [ 791.229254][T29587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 791.235176][T29587] RIP: 0033:0x45e229 [ 791.239087][T29587] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 791.258726][T29587] RSP: 002b:00007f5bca4acc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 791.267164][T29587] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 791.275151][T29587] RDX: 000000000000000b RSI: 0000000020000040 RDI: 0000000000000003 [ 791.283139][T29587] RBP: 00007f5bca4acca0 R08: 0000000000000000 R09: 0000000000000000 [ 791.291122][T29587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 791.299220][T29587] R13: 00000000016afb6f R14: 00007f5bca4ad9c0 R15: 000000000119bf8c 00:11:52 executing program 2 (fault-call:6 fault-nth:1): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:11:52 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x42800, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x104) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = gettid() tkill(r4, 0x40) 00:11:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xc000, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:52 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:52 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x5, @mcast2, 0x7}}, 0x0, 0x0, 0x14, 0x0, "c16df11e437d1df7f84c3055be7f867d5be7667c41307bb02522b470c6f08c24fb068f2c42e47851b41c056e02d7faa749cd22f2798530293ecc0604a796746a4d3e04d56e90d84c3335c975aa94ade4"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/179, 0xb3}, {&(0x7f0000000600)=""/121, 0x79}, {&(0x7f0000000680)=""/81, 0x51}], 0x4, &(0x7f0000000740)=""/47, 0x2f}, 0x98}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/28, 0x1c}, {&(0x7f0000000940)=""/23, 0x17}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b00)=""/107, 0x6b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x8, &(0x7f0000001c00)=""/13, 0xd}, 0x8}, {{&(0x7f0000001c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)=""/232, 0xe8}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/94, 0x5e}, {&(0x7f0000002e40)=""/159, 0x9f}, {&(0x7f0000002f00)=""/148, 0x94}, {&(0x7f0000002fc0)=""/28, 0x1c}], 0x6}, 0x9}], 0x3, 0x42, &(0x7f0000003140)={0x77359400}) connect$packet(r5, &(0x7f0000003180)={0x11, 0x13, r6, 0x1, 0x3, 0x6, @random="6f6c579e91f8"}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)={'wg2\x00'}) tkill(r1, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd014, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:52 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x22f3c}], 0x1}, 0x700) 00:11:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x5, @mcast2, 0x7}}, 0x0, 0x0, 0x14, 0x0, "c16df11e437d1df7f84c3055be7f867d5be7667c41307bb02522b470c6f08c24fb068f2c42e47851b41c056e02d7faa749cd22f2798530293ecc0604a796746a4d3e04d56e90d84c3335c975aa94ade4"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/179, 0xb3}, {&(0x7f0000000600)=""/121, 0x79}, {&(0x7f0000000680)=""/81, 0x51}], 0x4, &(0x7f0000000740)=""/47, 0x2f}, 0x98}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/28, 0x1c}, {&(0x7f0000000940)=""/23, 0x17}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b00)=""/107, 0x6b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x8, &(0x7f0000001c00)=""/13, 0xd}, 0x8}, {{&(0x7f0000001c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)=""/232, 0xe8}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/94, 0x5e}, {&(0x7f0000002e40)=""/159, 0x9f}, {&(0x7f0000002f00)=""/148, 0x94}, {&(0x7f0000002fc0)=""/28, 0x1c}], 0x6}, 0x9}], 0x3, 0x42, &(0x7f0000003140)={0x77359400}) connect$packet(r5, &(0x7f0000003180)={0x11, 0x13, r6, 0x1, 0x3, 0x6, @random="6f6c579e91f8"}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)={'wg2\x00'}) tkill(r1, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 792.227666][T29638] FAULT_INJECTION: forcing a failure. [ 792.227666][T29638] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 792.242280][T29638] CPU: 0 PID: 29638 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 792.250935][T29638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.261014][T29638] Call Trace: [ 792.264315][T29638] dump_stack+0x107/0x163 [ 792.268679][T29638] should_fail.cold+0x5/0x1f [ 792.273295][T29638] ? vfs_write+0x7dd/0xa80 [ 792.277740][T29638] __alloc_pages_nodemask+0x189/0x740 [ 792.283151][T29638] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 792.290222][T29638] ? find_held_lock+0x2d/0x110 [ 792.295023][T29638] alloc_pages_current+0x18c/0x2a0 [ 792.300172][T29638] skb_page_frag_refill+0x25d/0x560 [ 792.305402][T29638] sk_page_frag_refill+0x4a/0x1d0 [ 792.310448][T29638] sk_msg_alloc+0x112/0x960 [ 792.314974][T29638] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 792.321254][T29638] tls_sw_sendmsg+0x82f/0x17f0 [ 792.326069][T29638] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 792.332339][T29638] ? aa_sk_perm+0x385/0xb70 [ 792.336861][T29638] ? tx_work_handler+0x190/0x190 [ 792.341829][T29638] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 792.348108][T29638] inet_sendmsg+0x99/0xe0 [ 792.352471][T29638] ? inet_send_prepare+0x550/0x550 [ 792.357638][T29638] sock_sendmsg+0xcf/0x120 [ 792.362089][T29638] sock_write_iter+0x289/0x3c0 [ 792.366884][T29638] ? sock_sendmsg+0x120/0x120 [ 792.371600][T29638] ? aa_path_link+0x2f0/0x2f0 [ 792.376302][T29638] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 792.382580][T29638] new_sync_write+0x426/0x650 [ 792.387287][T29638] ? new_sync_read+0x6e0/0x6e0 [ 792.392076][T29638] ? lock_downgrade+0x6d0/0x6d0 [ 792.396953][T29638] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 792.403221][T29638] ? apparmor_file_permission+0x2a0/0x560 [ 792.408988][T29638] vfs_write+0x7dd/0xa80 [ 792.413261][T29638] ksys_write+0x1ee/0x250 [ 792.417616][T29638] ? __ia32_sys_read+0xb0/0xb0 [ 792.422412][T29638] ? syscall_enter_from_user_mode+0x1d/0x50 [ 792.428339][T29638] do_syscall_64+0x2d/0x70 [ 792.432779][T29638] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 792.438699][T29638] RIP: 0033:0x45e229 [ 792.442610][T29638] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.462244][T29638] RSP: 002b:00007f5bca4acc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 792.470679][T29638] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 792.478678][T29638] RDX: 000000000000000b RSI: 0000000020000040 RDI: 0000000000000003 [ 792.486667][T29638] RBP: 00007f5bca4acca0 R08: 0000000000000000 R09: 0000000000000000 [ 792.494660][T29638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 792.502653][T29638] R13: 00000000016afb6f R14: 00007f5bca4ad9c0 R15: 000000000119bf8c 00:11:53 executing program 2 (fault-call:6 fault-nth:2): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:11:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:53 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x25722}], 0x1}, 0x700) 00:11:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 793.124456][T29665] FAULT_INJECTION: forcing a failure. [ 793.124456][T29665] name failslab, interval 1, probability 0, space 0, times 0 [ 793.124545][T29665] CPU: 1 PID: 29665 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 793.124573][T29665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.124589][T29665] Call Trace: [ 793.124608][T29665] dump_stack+0x107/0x163 [ 793.124640][T29665] should_fail.cold+0x5/0x1f [ 793.124674][T29665] ? __alloc_skb+0x71/0x5c0 [ 793.124705][T29665] ? __alloc_skb+0x71/0x5c0 [ 793.124732][T29665] should_failslab+0x5/0x10 [ 793.124760][T29665] kmem_cache_alloc_node+0x55/0x370 [ 793.124795][T29665] __alloc_skb+0x71/0x5c0 [ 793.124830][T29665] sk_stream_alloc_skb+0x109/0xc30 [ 793.124868][T29665] tcp_build_frag+0x59f/0x1270 [ 793.124901][T29665] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 793.124931][T29665] ? tcp_send_mss+0x164/0x2b0 [ 793.124962][T29665] do_tcp_sendpages+0x774/0xde0 [ 793.124999][T29665] ? tcp_build_frag+0x1270/0x1270 [ 793.125030][T29665] ? __lock_acquire+0xbdc/0x54b0 [ 793.125074][T29665] tls_push_sg+0x1e6/0x770 [ 793.125114][T29665] tls_tx_records+0x3a5/0x730 [ 793.125150][T29665] tls_push_record+0x1826/0x3230 [ 793.125201][T29665] ? tls_tx_records+0x730/0x730 [ 793.125225][T29665] ? sk_psock_get+0x2ef/0x450 [ 793.125250][T29665] ? tls_encrypt_done+0x580/0x580 [ 793.125276][T29665] ? internal_get_user_pages_fast+0x18f8/0x23b0 [ 793.125306][T29665] ? lockdep_hardirqs_on+0x79/0x100 [ 793.125336][T29665] bpf_exec_tx_verdict+0xd82/0x11a0 [ 793.125376][T29665] ? tls_push_record+0x3230/0x3230 [ 793.125490][T29665] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 793.125523][T29665] ? __sk_mem_schedule+0xa3/0xd0 [ 793.125547][T29665] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 793.125579][T29665] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 793.125618][T29665] ? sk_msg_alloc+0x6e4/0x960 [ 793.125660][T29665] tls_sw_sendmsg+0xa43/0x17f0 [ 793.125713][T29665] ? tx_work_handler+0x190/0x190 00:11:54 executing program 2 (fault-call:6 fault-nth:3): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) [ 793.125754][T29665] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 793.125792][T29665] inet_sendmsg+0x99/0xe0 [ 793.125820][T29665] ? inet_send_prepare+0x550/0x550 [ 793.125847][T29665] sock_sendmsg+0xcf/0x120 [ 793.125878][T29665] sock_write_iter+0x289/0x3c0 [ 793.125909][T29665] ? sock_sendmsg+0x120/0x120 [ 793.125948][T29665] ? aa_path_link+0x2f0/0x2f0 [ 793.125978][T29665] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 793.126017][T29665] new_sync_write+0x426/0x650 [ 793.126047][T29665] ? new_sync_read+0x6e0/0x6e0 [ 793.126076][T29665] ? lock_downgrade+0x6d0/0x6d0 [ 793.126108][T29665] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 793.126143][T29665] ? apparmor_file_permission+0x2a0/0x560 00:11:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x2572e}], 0x1}, 0x700) [ 793.126191][T29665] vfs_write+0x7dd/0xa80 [ 793.126227][T29665] ksys_write+0x1ee/0x250 [ 793.126255][T29665] ? __ia32_sys_read+0xb0/0xb0 [ 793.126286][T29665] ? syscall_enter_from_user_mode+0x1d/0x50 [ 793.126342][T29665] do_syscall_64+0x2d/0x70 [ 793.126368][T29665] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 793.126400][T29665] RIP: 0033:0x45e229 [ 793.126422][T29665] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 793.126448][T29665] RSP: 002b:00007f5bca4acc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 793.126479][T29665] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 793.126497][T29665] RDX: 000000000000000b RSI: 0000000020000040 RDI: 0000000000000003 [ 793.126515][T29665] RBP: 00007f5bca4acca0 R08: 0000000000000000 R09: 0000000000000000 [ 793.126532][T29665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 793.126548][T29665] R13: 00000000016afb6f R14: 00007f5bca4ad9c0 R15: 000000000119bf8c 00:11:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd019, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 794.209579][T29684] FAULT_INJECTION: forcing a failure. [ 794.209579][T29684] name failslab, interval 1, probability 0, space 0, times 0 [ 794.223953][T29684] CPU: 0 PID: 29684 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 794.232410][T29684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.242485][T29684] Call Trace: [ 794.245782][T29684] dump_stack+0x107/0x163 [ 794.250148][T29684] should_fail.cold+0x5/0x1f [ 794.254791][T29684] ? sk_stream_alloc_skb+0x109/0xc30 [ 794.260105][T29684] should_failslab+0x5/0x10 [ 794.264639][T29684] __kmalloc_node_track_caller+0x73/0x310 [ 794.270383][T29684] ? kmem_cache_alloc_node+0x33c/0x370 [ 794.275878][T29684] __alloc_skb+0xae/0x5c0 [ 794.280249][T29684] sk_stream_alloc_skb+0x109/0xc30 [ 794.285399][T29684] tcp_build_frag+0x59f/0x1270 [ 794.290195][T29684] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 794.295940][T29684] ? tcp_send_mss+0x164/0x2b0 [ 794.300647][T29684] do_tcp_sendpages+0x774/0xde0 [ 794.305537][T29684] ? tcp_build_frag+0x1270/0x1270 [ 794.310602][T29684] ? __lock_acquire+0xbdc/0x54b0 [ 794.315587][T29684] tls_push_sg+0x1e6/0x770 [ 794.320044][T29684] tls_tx_records+0x3a5/0x730 [ 794.324761][T29684] tls_push_record+0x1826/0x3230 [ 794.329757][T29684] ? tls_tx_records+0x730/0x730 [ 794.334635][T29684] ? sk_psock_get+0x2ef/0x450 [ 794.339340][T29684] ? tls_encrypt_done+0x580/0x580 [ 794.344394][T29684] ? internal_get_user_pages_fast+0x18f8/0x23b0 [ 794.350669][T29684] ? lockdep_hardirqs_on+0x79/0x100 [ 794.355897][T29684] bpf_exec_tx_verdict+0xd82/0x11a0 [ 794.361234][T29684] ? tls_push_record+0x3230/0x3230 [ 794.366460][T29684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 794.372728][T29684] ? __sk_mem_schedule+0xa3/0xd0 [ 794.377687][T29684] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 794.383956][T29684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 794.390216][T29684] ? sk_msg_alloc+0x6e4/0x960 [ 794.394930][T29684] tls_sw_sendmsg+0xa43/0x17f0 [ 794.399746][T29684] ? tx_work_handler+0x190/0x190 [ 794.404720][T29684] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 794.410989][T29684] inet_sendmsg+0x99/0xe0 [ 794.415341][T29684] ? inet_send_prepare+0x550/0x550 [ 794.420472][T29684] sock_sendmsg+0xcf/0x120 [ 794.424912][T29684] sock_write_iter+0x289/0x3c0 [ 794.429697][T29684] ? sock_sendmsg+0x120/0x120 [ 794.434396][T29684] ? aa_path_link+0x2f0/0x2f0 [ 794.439090][T29684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 794.445364][T29684] new_sync_write+0x426/0x650 [ 794.450072][T29684] ? new_sync_read+0x6e0/0x6e0 [ 794.454866][T29684] ? lock_downgrade+0x6d0/0x6d0 [ 794.459746][T29684] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 794.466010][T29684] ? apparmor_file_permission+0x2a0/0x560 [ 794.471770][T29684] vfs_write+0x7dd/0xa80 [ 794.476047][T29684] ksys_write+0x1ee/0x250 [ 794.480398][T29684] ? __ia32_sys_read+0xb0/0xb0 [ 794.485186][T29684] ? syscall_enter_from_user_mode+0x1d/0x50 [ 794.491108][T29684] do_syscall_64+0x2d/0x70 [ 794.495546][T29684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 794.501468][T29684] RIP: 0033:0x45e229 [ 794.505376][T29684] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 794.525005][T29684] RSP: 002b:00007f5bca4acc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 794.533624][T29684] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 794.541619][T29684] RDX: 000000000000000b RSI: 0000000020000040 RDI: 0000000000000003 [ 794.549613][T29684] RBP: 00007f5bca4acca0 R08: 0000000000000000 R09: 0000000000000000 [ 794.557601][T29684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 794.565588][T29684] R13: 00000000016afb6f R14: 00007f5bca4ad9c0 R15: 000000000119bf8c 00:11:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x5, @mcast2, 0x7}}, 0x0, 0x0, 0x14, 0x0, "c16df11e437d1df7f84c3055be7f867d5be7667c41307bb02522b470c6f08c24fb068f2c42e47851b41c056e02d7faa749cd22f2798530293ecc0604a796746a4d3e04d56e90d84c3335c975aa94ade4"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/179, 0xb3}, {&(0x7f0000000600)=""/121, 0x79}, {&(0x7f0000000680)=""/81, 0x51}], 0x4, &(0x7f0000000740)=""/47, 0x2f}, 0x98}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/28, 0x1c}, {&(0x7f0000000940)=""/23, 0x17}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b00)=""/107, 0x6b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x8, &(0x7f0000001c00)=""/13, 0xd}, 0x8}, {{&(0x7f0000001c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)=""/232, 0xe8}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/94, 0x5e}, {&(0x7f0000002e40)=""/159, 0x9f}, {&(0x7f0000002f00)=""/148, 0x94}, {&(0x7f0000002fc0)=""/28, 0x1c}], 0x6}, 0x9}], 0x3, 0x42, &(0x7f0000003140)={0x77359400}) connect$packet(r5, &(0x7f0000003180)={0x11, 0x13, r6, 0x1, 0x3, 0x6, @random="6f6c579e91f8"}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)={'wg2\x00'}) tkill(r1, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:55 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd01a, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x27f14}], 0x1}, 0x700) 00:11:55 executing program 2 (fault-call:6 fault-nth:4): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:11:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd01b, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd01c, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd01d, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x18000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 795.750234][T29730] FAULT_INJECTION: forcing a failure. [ 795.750234][T29730] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 795.765662][T29730] CPU: 0 PID: 29730 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 795.774111][T29730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 795.784177][T29730] Call Trace: [ 795.787469][T29730] dump_stack+0x107/0x163 [ 795.791831][T29730] should_fail.cold+0x5/0x1f [ 795.796453][T29730] _copy_to_user+0x2c/0x150 [ 795.800984][T29730] simple_read_from_buffer+0xcc/0x160 [ 795.806383][T29730] proc_fail_nth_read+0x187/0x220 [ 795.811434][T29730] ? proc_fault_inject_read+0x220/0x220 [ 795.817003][T29730] ? security_file_permission+0x248/0x560 [ 795.822757][T29730] ? proc_fault_inject_read+0x220/0x220 [ 795.828329][T29730] vfs_read+0x1b5/0x570 [ 795.832522][T29730] ksys_read+0x12d/0x250 [ 795.836796][T29730] ? vfs_write+0xa80/0xa80 [ 795.841238][T29730] ? syscall_enter_from_user_mode+0x1d/0x50 [ 795.847162][T29730] do_syscall_64+0x2d/0x70 [ 795.851598][T29730] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 795.857569][T29730] RIP: 0033:0x417b21 [ 795.861479][T29730] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 795.881108][T29730] RSP: 002b:00007f5bca4acc70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 795.889552][T29730] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000417b21 [ 795.897540][T29730] RDX: 000000000000000f RSI: 00007f5bca4accb0 RDI: 0000000000000004 [ 795.905520][T29730] RBP: 00007f5bca4acca0 R08: 0000000000000000 R09: 0000000000000000 [ 795.913501][T29730] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 795.921488][T29730] R13: 00000000016afb6f R14: 00007f5bca4ad9c0 R15: 000000000119bf8c 00:11:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x5, @mcast2, 0x7}}, 0x0, 0x0, 0x14, 0x0, "c16df11e437d1df7f84c3055be7f867d5be7667c41307bb02522b470c6f08c24fb068f2c42e47851b41c056e02d7faa749cd22f2798530293ecc0604a796746a4d3e04d56e90d84c3335c975aa94ade4"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/179, 0xb3}, {&(0x7f0000000600)=""/121, 0x79}, {&(0x7f0000000680)=""/81, 0x51}], 0x4, &(0x7f0000000740)=""/47, 0x2f}, 0x98}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/28, 0x1c}, {&(0x7f0000000940)=""/23, 0x17}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b00)=""/107, 0x6b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x8, &(0x7f0000001c00)=""/13, 0xd}, 0x8}, {{&(0x7f0000001c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)=""/232, 0xe8}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/94, 0x5e}, {&(0x7f0000002e40)=""/159, 0x9f}, {&(0x7f0000002f00)=""/148, 0x94}, {&(0x7f0000002fc0)=""/28, 0x1c}], 0x6}, 0x9}], 0x3, 0x42, &(0x7f0000003140)={0x77359400}) connect$packet(r5, &(0x7f0000003180)={0x11, 0x13, r6, 0x1, 0x3, 0x6, @random="6f6c579e91f8"}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)={'wg2\x00'}) tkill(r1, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd01e, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x28000}], 0x1}, 0x700) 00:11:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x1f000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:11:58 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:11:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xd01f, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x4000) 00:11:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xe014, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x20000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xe015, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:11:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x32000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xe016, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x40000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfdef) 00:12:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x2a706}], 0x1}, 0x700) 00:12:02 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xe017, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0xff000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0xe018, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000006a00)={0x104, 0x3, 0x3, 0xfff, "08aaf693ffefe9de81011e29e92c192cb22395d2b49d67c094f779a9cc522c7d6f1bfd1b06d63156740301b4a43e8b1491d5c64ffe4eac7f8d89675e3e17ad04fe324c20836b215757136043e8defbcf275dba8f6561eac43c0bc767167ff4cdbfc15e78709086912d578eab2ae3010c35614b3387a999aa1bc28bb942b1994813498f055e5f365201f903418dbcd124ad40a03ed281116eef91905b7b75aad8394ad24dd148169fe1f1472fb696e27c9904db9d3c3a0a96eb8957b3d27e66c772cbc204a9d5c230d3f2a0f20fc8de55ed9ac95bef89833c5d082684fbdac5b8f567c2f91ec38ca9a4170c2e"}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @quote}], 0x1c) clock_gettime(0x0, &(0x7f0000006980)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000440)=""/204, 0xcc}], 0x2}, 0x4}, {{&(0x7f0000000340)=@vsock, 0x80, &(0x7f0000001840)=[{&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000015c0)=""/208, 0xd0}, {&(0x7f00000016c0)=""/210, 0xd2}, {&(0x7f00000017c0)=""/127, 0x7f}], 0x6, &(0x7f00000018c0)=""/186, 0xba}, 0x8001}, {{&(0x7f0000001980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/129, 0x81}, {&(0x7f0000001ac0)=""/245, 0xf5}, {&(0x7f0000001bc0)=""/178, 0xb2}], 0x3, &(0x7f00000002c0)=""/1, 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/63, 0x3f}, {&(0x7f0000002cc0)=""/207, 0xcf}, {&(0x7f0000002dc0)=""/158, 0x9e}, {&(0x7f0000002e80)=""/73, 0x49}, {&(0x7f0000002f00)=""/49, 0x31}, {&(0x7f0000002f40)=""/213, 0xd5}], 0x7, &(0x7f00000030c0)=""/4096, 0x1000}, 0x3}, {{&(0x7f00000040c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000006500)=[{&(0x7f0000004140)=""/203, 0xcb}, {&(0x7f0000004240)=""/4096, 0x1000}, {&(0x7f0000005240)=""/4096, 0x1000}, {&(0x7f0000006240)=""/32, 0x20}, {&(0x7f0000006280)=""/52, 0x34}, {&(0x7f00000062c0)=""/112, 0x70}, {&(0x7f0000006340)=""/8, 0x8}, {&(0x7f0000006380)=""/33, 0x21}, {&(0x7f00000063c0)=""/96, 0x60}, {&(0x7f0000006440)=""/162, 0xa2}], 0xa, &(0x7f00000065c0)=""/82, 0x52}, 0xf8e}, {{&(0x7f0000006640)=@nfc_llcp, 0x80, &(0x7f0000006780)=[{&(0x7f00000066c0)=""/159, 0x9f}], 0x1, &(0x7f00000067c0)=""/38, 0x26}, 0x5}], 0x6, 0x31, &(0x7f00000069c0)={r5, r6+10000000}) 00:12:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0xfffffa00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 4: r0 = socket(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1008020}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="706add004af4cbe551704113ce3bcbae348ebf576bde50100ee65c92f688d9ae8a326a5432bae66e90ecc5d14038a518eedc148eb75349775dc4f5a4baff3145a26c81c5de39e528deecf185a4b50212c012ce36a4a6424c8551deb1f708ff4eca376153f166b8b63294dc0837a63264cc722af55b8758a194191abf3c0e744a8515749402961c16cf629c19de8471923cecb80a9b35635b1bdacbdb4bcb0de24774c309487cc0d2673623159913257dc611e1893414237491fd6338e928b15fec11d560c8a52b152b1d051673b162a65510262581db31b0e26caf17ba57af6a980d3fb05a674f4bbc51b2a578b8a5", @ANYRES16=r3, @ANYBLOB="00082cbd7000fddbdf250500000008000500ac1414bb2a00070073797374656d5f753a6f626a6563745f723a73656c696e75785f636f6e6669675f743a733000000014000300"/86], 0x5c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000140)={@loopback, @rand_addr=0x64010101, @remote}, 0xffffffffffffff64) r4 = dup(r1) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000180)={0x18}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:12:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x307, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x308, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2000004b) 00:12:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x2cef8}], 0x1}, 0x700) 00:12:03 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x310, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0xffffff00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x325, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 4: r0 = socket(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1008020}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="706add004af4cbe551704113ce3bcbae348ebf576bde50100ee65c92f688d9ae8a326a5432bae66e90ecc5d14038a518eedc148eb75349775dc4f5a4baff3145a26c81c5de39e528deecf185a4b50212c012ce36a4a6424c8551deb1f708ff4eca376153f166b8b63294dc0837a63264cc722af55b8758a194191abf3c0e744a8515749402961c16cf629c19de8471923cecb80a9b35635b1bdacbdb4bcb0de24774c309487cc0d2673623159913257dc611e1893414237491fd6338e928b15fec11d560c8a52b152b1d051673b162a65510262581db31b0e26caf17ba57af6a980d3fb05a674f4bbc51b2a578b8a5", @ANYRES16=r3, @ANYBLOB="00082cbd7000fddbdf250500000008000500ac1414bb2a00070073797374656d5f753a6f626a6563745f723a73656c696e75785f636f6e6669675f743a733000000014000300"/86], 0x5c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000140)={@loopback, @rand_addr=0x64010101, @remote}, 0xffffffffffffff64) r4 = dup(r1) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000180)={0x18}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:12:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x328, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x2cf04}], 0x1}, 0x700) 00:12:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffdef) 00:12:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x32f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:04 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x330, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:04 executing program 4: r0 = socket(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1008020}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="706add004af4cbe551704113ce3bcbae348ebf576bde50100ee65c92f688d9ae8a326a5432bae66e90ecc5d14038a518eedc148eb75349775dc4f5a4baff3145a26c81c5de39e528deecf185a4b50212c012ce36a4a6424c8551deb1f708ff4eca376153f166b8b63294dc0837a63264cc722af55b8758a194191abf3c0e744a8515749402961c16cf629c19de8471923cecb80a9b35635b1bdacbdb4bcb0de24774c309487cc0d2673623159913257dc611e1893414237491fd6338e928b15fec11d560c8a52b152b1d051673b162a65510262581db31b0e26caf17ba57af6a980d3fb05a674f4bbc51b2a578b8a5", @ANYRES16=r3, @ANYBLOB="00082cbd7000fddbdf250500000008000500ac1414bb2a00070073797374656d5f753a6f626a6563745f723a73656c696e75785f636f6e6669675f743a733000000014000300"/86], 0x5c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000140)={@loopback, @rand_addr=0x64010101, @remote}, 0xffffffffffffff64) r4 = dup(r1) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000180)={0x18}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:12:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x2f6f6}], 0x1}, 0x700) 00:12:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x332, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffffffffffdef) 00:12:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x338, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:05 executing program 4: r0 = socket(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1008020}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="706add004af4cbe551704113ce3bcbae348ebf576bde50100ee65c92f688d9ae8a326a5432bae66e90ecc5d14038a518eedc148eb75349775dc4f5a4baff3145a26c81c5de39e528deecf185a4b50212c012ce36a4a6424c8551deb1f708ff4eca376153f166b8b63294dc0837a63264cc722af55b8758a194191abf3c0e744a8515749402961c16cf629c19de8471923cecb80a9b35635b1bdacbdb4bcb0de24774c309487cc0d2673623159913257dc611e1893414237491fd6338e928b15fec11d560c8a52b152b1d051673b162a65510262581db31b0e26caf17ba57af6a980d3fb05a674f4bbc51b2a578b8a5", @ANYRES16=r3, @ANYBLOB="00082cbd7000fddbdf250500000008000500ac1414bb2a00070073797374656d5f753a6f626a6563745f723a73656c696e75785f636f6e6669675f743a733000000014000300"/86], 0x5c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000140)={@loopback, @rand_addr=0x64010101, @remote}, 0xffffffffffffff64) r4 = dup(r1) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000180)={0x18}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:12:06 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10003, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000240)={r2, 0xa78, 0x2, 0x4, 0x5, 0xe12, 0x6, 0x4, 0x5, 0x7, 0x900000, 0x5}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r1, r1], 0x2) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "cc390e5b8c87f5c6", "ca983586a63f61e823933225cc497730", '\x00', "bff6b7f922c2c3e4"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x3}, @in6={0xa, 0x4e21, 0xffffffff, @empty}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e22, 0xffffffe0, @empty, 0x2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}], 0xb4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:06 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x30000}], 0x1}, 0x700) 00:12:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x18}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000084913fc9a631eaf5309900", @ANYRES16=r0, @ANYBLOB="000025bd7000fcdbdf252c000000"], 0xfffffffffffffe29}, 0x1, 0x0, 0x0, 0x20008001}, 0x2000c815) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100003f0001090212000100000000090400000060ebc100a6b6021736e13759d1c924beb1eb7ed5f5619eebf3efa981307ff55aeb6b99c1761ee1af258a29f7db584820af679227533f568fadee971786c1410cabe7b41f7fba0fdaa83f50e4b769d81d3dfc1f86cc93074cf72085"], 0x0) 00:12:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 806.320480][ T56] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 806.537024][ T56] usb 5-1: device descriptor read/64, error 18 [ 806.836929][ T56] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 807.036910][ T56] usb 5-1: device descriptor read/64, error 18 [ 807.157051][ T56] usb usb5-port1: attempt power cycle 00:12:08 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x32d2a}], 0x1}, 0x700) 00:12:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x300}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:08 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x500}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x600}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 807.887015][ T56] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 807.997770][ T56] usb 5-1: Invalid ep0 maxpacket: 9 [ 808.155638][ T56] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 808.257837][ T56] usb 5-1: Invalid ep0 maxpacket: 9 [ 808.263320][ T56] usb usb5-port1: unable to enumerate USB device 00:12:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000300)={&(0x7f0000000280)=[0x5, 0x8, 0x6, 0x6153109d, 0xffff, 0x8f14, 0x2, 0xf0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x6, 0xe0e0e0e0}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r1 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000240)={0x6, 'veth0_to_hsr\x00', {0x7}, 0xac9}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02b46fc8760f3555537317ad"], 0xc, 0x3) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000006c0)={r5, 0x0, 0x1, "99"}, 0x9) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000e40)={r5, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffe0, 0x200}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x700}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:09 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x346da}], 0x1}, 0x700) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x1800}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x18, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x1f00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "fa39d1f75c0becb8", "b9578aa38afa5065922f5f7ab98adeb660259d50cafcd019339d645573737db8", "7e14ad2a", "4e8bb19fecb0cc6f"}, 0x38) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) r3 = openat$incfs(r2, &(0x7f00000000c0)='.log\x00', 0x4000, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x295}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x4044835) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x86e) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x32, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x36ecc}], 0x1}, 0x700) 00:12:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x2000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x300, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x500, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @private=0xa010102}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x82000, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40040) 00:12:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x3200}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x600, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x38000}], 0x1}, 0x700) 00:12:11 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x700, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x4000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x1800, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x1f00, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = dup(r0) setsockopt$inet_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0xff00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x2000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x3a4f4}], 0x1}, 0x700) 00:12:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x3200, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x20000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x4000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0xff00, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:13 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) socketpair(0x21, 0xa, 0x8, &(0x7f0000000080)) 00:12:13 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x70000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x70000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x3be90}], 0x1}, 0x700) 00:12:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:13 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0xfaffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x1000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:13 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0xffffffff) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = socket(0x26, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000000040)=0x14) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000006c0)={r6, 0x0, 0x1, "99"}, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000002c0)={0x8, 0x0, {0xffffffffffffffff, 0xa04d5b7263a665e0, 0x4, 0x3, 0x20}, 0xfffffe41}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r6, @in={{0x2, 0x4e23, @local}}, 0xcb, 0x443f, 0xb8, 0x0, 0x101}, &(0x7f0000000040)=0x98) 00:12:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x2000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0xffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x3000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x3be98}], 0x1}, 0x700) 00:12:14 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x4000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:14 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="ad5578207000fddbdf245e0000000c009900faffffd4d6000000050019010a0000000800a1000900000008009f00060000000800a100080000000800a100010000000800a100001000000500180104000000050019010b000000"], 0x60}, 0x1, 0x0, 0x0, 0x2400c000}, 0x20000040) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) syz_emit_ethernet(0x11c6, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x3, 0x0, 0x11b8, 0x68, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@timestamp={0x44, 0x8, 0xfc, 0x0, 0x8, [0x7]}, @timestamp_addr={0x44, 0x24, 0x55, 0x1, 0x3, [{@remote, 0x20}, {@rand_addr=0x64010101, 0x5}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x66ed488a}, {@local, 0x5b26}]}, @end, @generic={0x83, 0x11, "43a77a937e79c3d74171c4563aa5c8"}, @noop, @timestamp={0x44, 0x4, 0xf9, 0x0, 0xa}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x2b, 0x0, [0x1, 0xff01], "737dfc8e01e2e55e9604b993492cdeea1f21a63b31c399d1398b61747ee13986b42aa72965b0a6bda67312"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "f4ed6ef25014d1082bcc96c251a3c2774e0973ede5e7900098a2938538ef1037cde024dc2261639faba4e7a0f04b7b58dbbdf7e1912247e9f8966441253389befc3f32471dd403c4a1112b513eb6784efd8dc3383cb6db2e08ab0537638535fd4c81c368c0351ba781c9df53fbeaab2d226338cd9ec7840e9acdddb80bfdf62b48dbb65e9f7b5dd6a63dbd230550e57f11a55cf7629a603e5cca395ab8a200082010b44289676ddb7afe8ae3eb5373282cffd1f4a9"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x6, 0x1], "d6ceff4c7ed15cc72cf4cba4dae2126e823e57ff6a9c0ab9dadf3e4f9a9461fb85c434931f248289919cb2d8b0ec70d4f415ce8e"}, {0x8, 0x88be, 0x1, {{0x7, 0x1, 0xff, 0x2, 0x0, 0x1, 0x5, 0x81}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x3, {{0x7, 0x2, 0x4, 0x1, 0x0, 0x3, 0x5, 0x1}, 0x2, {0xffffffff, 0x3ff, 0x1, 0x5, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "f825f12e17910fc0dca3022ebd5f3c640352b0e38152235456071ac1897c890c23b455826bae0b27f2ed94e3e7dec98f038119fa222fa96ad5196c4b7c5127e41eef1c55d753e6e5c5cb777d4893caf79434089eb922df80aa81a20a8d792de46b70af6f3efb37e8f071690c31f6e4526f267b9be1764303e2b2693fd7528a557f43bb945fa5dd93b40b9d9c85cc8a0e3252a321278ecbe484563ecd10958a17252263085ed0361c0b441bf59f6950c3533b1622bd2d9321b3d74532b10a3c93715cd82852adac210ac9cf60493701a88a057e533601a90bc62c8b49171453908d3ddbb189a1b99f6adc867c791a9c921e6437a509e79972706789e4541afa94ea2fbd23f7c2b4cf05c47b8cffd46091dafbea934042e24d7655f2ffbc8098781bde80b88e868a86d98c0466424de449413e5cd74b4b0207129d1ab7471fac6856878fb3c8ffe8b467cc44b42732b0c75f7bc5c3939476ec36ab4a8923a58b2c91f4726569f27d9823ab8ac21a41bcb64cd84b296dc9df233c6499960c03ea8e1ed8128b1e5389fb5160057c61f89de5ce281b3147efebd5c78ad99de8039de6d55f476fc50171dd52069595cc7a3195d10001a157f864981790084f88be8dd24de5d7c9fa6d1903f6a7ec13c1d478f5139b0c77d9aff4e39433d29e5d55876fed1427548bd159225f741c7a98fd76dc215c10497327cbc434ab5148a2d7bd31ea9aad537d5232f3d32be1d8081eaeeaf06244228bd7f1bce97120459c564a930703645579fa654d62716393666725455334c58fedf60256d58825fa26b20ae5e13ba45bd1cd70ee371b343dd049e7943b82e8ed2571d12272f78ce6cd9b38a8ec51aadd54a255539038da07e85f0a8e7e42d7f4b78c46d49f3d6c143ea34edf6ba25bb7d779f1d210d1478075d592ed0f37d334bbc8bd5e15bdab81cd89dcbcd4eb7df3842ed5b1a13e082230b2fb311bddfe0092a5821b5ff411220ff95f9d058070409d8fe1540a819c3a466c10fdf8c881b93f3e70fcb55fe7c4664b29f838cf306c1db643a8ee31d0586be763bac291364ee356b5dd799e412d0f23159cfe84646e1aaa43d7094fa1f1b2f29b116c01bd6a801174e5cb185d92e344b11f46c98b97d037f9fc86b8d2697d9effd49986569b5723062b79eebb7aa7b9f7b2832ee54e31a6956c335b049f14c345294919e1ae436b3fe155c0ff8957caddd2c4f9a5e0afd940d6e7ee848cba2d2d13a3d6e4ea1f37efcba98238978880d8256dfffa667b42122061a4a4af6123ed901ec77aa703d98003702b888ea0213de9759eea9b34a37d242a5972d3b47d503c379aae1088fb1a0b5cecc82bc8bcdf8d258e4267f3103da5c6eab72b64cbb0ac7551aadd097cb21eb8a318a83d30fb2fd50b549f0cc83ac25cbbdc48bc0430f8205400775b088c0a32c7cfb95c08ce391a0a01fc50543408e40e330ea841b8e79c0026bc677e425b67129f29b040c5e8f644cab7d79a156a8db82c1f665c3ac5bb52406447c41a8d3058572fbf040dece9c1dae26cb04566a0966854781e96190e94785975fd6bc91885a4a777d1f42fc3f76c5f00765f120d379907a705b5ce34091b30b8a0962948083320e304c13516082c5ee58584513d0d169effadc62b59328fe75c7d98e7a8879ecb626b08cfcbc3234c7474c8b81ea56858d887b6796b5e8c0f0c05c6ef1cb7403f6eed263d8ee17703b3dd4eab4437f4b08bd24a5ecffd82faf439e4dde333fef6cfb2ab1b4fd1098157fa4fc3ef00248d7ecf1e0a66a83f1067c9274f80083da9d299c005e49e4784a631b92d493aeaff6c5739e916180a93a1d27094fcf530420808debe670c40c34b48d34cdd044ce596c13dbeb078fd09f64897cbca747c936a90547294ebbe5e1b8a6c09bf00b1c21723bfd07e200fbd39218ebf04e2c378778eba959d73029203b9d47419b977569912e361318062ed70755c2a2b6bc97c4c5925fb97c0a0ec68b19c1ce21b72b0bee2d95bbb6da38381ecb1fe40f888be58f6604a593f81c18ef2eacc43ac26b28ea79452e8ac7266b7b3561d781d2ec023b55a7b72113e3be94ddbaedda043fa6d9b00c91372cc973aa2a9f82e7ccf7c3163f8b85eca63fd3c0659458188e35f19bd42cae2c9780c5bd7fdbfef778fc4aebcb994a9504473b3e4ee52a9f2dbf12722d6f8a093afcf80c13c16191166b2bb4be45f775980fda3de78377eb421940eb8b4540f11ea4940fe668cf0f5ad891691f013c905180ad2300af486a6bd38979b8975c694631a67a7949fd18eb90dcbe55cdada7f1c60126e2972cd38f06bba30755795c32f691145153c86b8e327965ffbdaa5fb38398885dfe9e2588a30d8861ee04dd824e7b0833fcc753a4b31b5cccec31c954f0f34c7535194a84c00dcee106fded298f7befabc0252e7539d8483d75849550c73dc17c563551225d5c5d8848f848e42f6dc7f7724b611c026ff2fd117d240d1b21cbff4e605441ace29f78e51ebeeb2bf7ad5ee02cc205346cb228d0e8d0515ec81238f1c6458cf674c643524f2356050787ad40a09e9324ade4d5f64da189662adce6c804e0dc2f18406aab45cfa54743788bb5c6a7caaf147b9d30325189341448fc2558c14822b59349c56bb08157fd3f97f8bfdc3508fd258a06d130e19094b21d5dedabb8e266505ce73f3e513bd3382022667fe7bf87498efdd63d5877bb2e492f340d39e79e8d31dac52a3052e821f50aa5d5eebf4c12df9b3cc0c3640711c8dffcd27fd6255759c4de32c538831c28658335821c48e9683ade2e1649cb1936fd5bcc93dedb068e408d8ab427ce83841f1ce1e8e722febd31c4f247aaaa8799c593f28c17f08d98a8c8476c3529fcdbd34de8e0273c58a42e8916caf40b264a232aef3d2e2ee5f7476bbff6bcd9fd741083a9218f31da6dfa7353171499e5428b1aa4de3a0e6df1773d7a7afd10556c79afd1d89f3547cbe087ec0f7917b91ce3de44edcc3ae8984b5cd9d25ef19424eb1cd1bd931e712c845a7007cc964c24c287dd9b577b1a8514100c3de99cb8837efef406d4a724a6446cc73e2b79cabb981da89938ab028edfeef4e1fc779197082e9ed5cb40bd8e6e6b16aadd75e8d14d6511b9783904aa2bf482f269ee706bb5e8e8734c847b14f77cc008c65f65b34539023c4dbf504ed1971124b76e2c6cff68e9ff0d34cab428a0411e5ca01c7222449584f66f94ecb21f4740c2a2ee84612948a5a774bd79da622d386f71af21f52dd2b8ede62d5f920bb2a636d3a6e67f41902915766c6b8becbc77348e5653a961a6068decba136643577284dc91578dec26b73e3cfb7f6e9b3a959cc91f93ccdde18ecb3ebe3ceaaf6307f72666a939b5d3895a7e63b9711bae28aa612a95eb20a9d8325961d36bb7b0751f44338cc5512b02393c4110d2b5997258b68370986fcb231f2511cfec14121e81a3f570824fe847ada44832b1317829063563c6ffd976b19b6e8a72ea2eec6ea81d1de18119aa1aa69dc31b7b6ce623971bfbde496191cad9acd1624435cdfbdc0e8f9829c520c1c3874e4e151eef88dfe5a74ba0fc92c19d9a76957952e093f68ea52728082354d1093f201982e2bb47d47bbe7133991ecafede82481d3765cb7b9a04a52abffef1d75e683dc021fc61501aa4423be57ef41bf4bcf906a0d435b81265709b5a9d298c99fbd8588af22d1c7656eb80784ea7cbc5a447a5f77fbf99a4f2e1b5be18bb13e2dcc5f16a67132d6099c418e301b83075bb1531126b0297d54b298452290a0cc76c46cedec51ef496bea77a3f5500a73db85e5d208692be230d206a486a5866f10257d8138b263ab0d95ec73da482864c839f8b03c71aaa5a5ed3c18709d01c8b1edd5a26a8f4f431e0796ea4f185c122d72b879acfc04f9f6acd4d687671fe4325df1b63f97596ba17b5d25e597cd6162e3d0a00ebf0717cbf7a3fd26e025b18e4f0800dce19df5fe29c39b1ab9de5b36b249c854c99b84031a759a6e5a34613c5ff1815fdc5313eef4db7670dbe52263fff4ee4d95a8dcd0a0d2c2af2b3bec02d5d3a250d84523a44ba0620510cbe695c1b2f995da51b90d78034262fb35545901664ee56f15ebb9a10b46eabfed86384e878a7a13aca13dfeb6431f878149bf197d1a846f958fb7ebcdf9ae015b4103dafae4153a1a04c24aace216d920c169c5398e2cd5fa241efdb01e903a916a3dba1cae01aa19ce3ea8f22508822e64fcdaf4db3ae284530458f7d99c96331eff6d68ddf35fd388107319460ee3dd6e2058cb4f9f37643c027da987087ab83be3f39e129f59d6b174c679e29fc0db518d75fa533171164386c88e0f17dcc9cce0303ecfeb5db37c0d0fc3654584950f12ec80ab01c68859699933924808284a8580bcd03e1fc44c968a46e892a84fca03b4eeec7c4bf01d96e069fedc88d2a5449804dde1b8c2979524cdd6af16a4bee72defddad13210da020b1942f12e91e78dad4dcaa9d28b6360b4d0a360835d30a1450a7508f1556e561bc0d336147cc184f848b5edff0bce6c0a076cb46cbfbff8863aa07e60180737a5230cd93957a05e324b08a256f49533a5892aa4178be369dd0c21f3381226a803722408b8989164feb1a8c645fd9069d9d1a693c63aae36c5a542ee2a93e7287160f971856b9f3062ad4b8ca19950e0921302d8fe9c8616074d7c40205e4466039542bc824a38a862636c5db16bc31c3e1ffac18a57bbab6d3a95f3aa1d183a4f9137ea297c381cb662ca706c07f053e6fbbfa67ec5aa87636fc68988b66c7f3af2c7f600ab2add355fcac8462bb1439de90df013a61f54d98e0be7faec1c159bfe8908e71da7030f543a74997242716bb1fef6373267e695b34b9feb017aa1181bde51b2a98d3fe039d3cf96ce5f7b7246c386f4e4aa2ebf2d563a30395078722a687972c60bcb182f884589f0ef876bdb42c02e7ef7b6c320a1fa01028eb5f80435298c8b00cbd274bd6cbd4bf2021c457aac1d448a39369708922f317c4d3964b1bc57d6684dd50708f49e76b891f6a2de8b7d9c07e2c9456a9b2ef3892bf28b16bbef927827d0e7581ded1438d398541d6592c217e7e616118492f1a14299c7d95e036a5e82293c70832c2b2459ceb07f75b10b71c4d1a05640c43c3fdafc57836b3a3cf4d4689d5563f49ff2c41d54eec5bb19727a726866dc3c7e983a349f56ca9ce1a92331c833e71fbbcd084be056c269d84c7f1dcf70a30a301be5ba9032817aef8a63b3a9a547d4a47a1f0fa146635e52e4dc1eb80e92d1702c660b600f40b1492e2a7c8d38d263b98b9d55dd2bc2b55138eab8e300ba665402eaa0becc715215fc95049dca7485646343869b74b876cd2c55c6478dbeb22b920dd2ef7b8f28eed98281fc8507aded9d8654a6192e7c07cefe887585790c95ae6db5037c07e32dfa3a3dd1f7c19fb4273eb51d3f3e47c2fc5533f2ea903003bc4c55cc6cc60e343706999eec5782235b7b24306b9f98a1a114377c2aab17135395cab83204e1503be4722d3cf7ea152cc1edff207207b042fc21d4ed85b2490606596001711fe3c1d4eddeb618480f9ac65a3f50d122488d165dc7cbedf437e60ca983da703e91f4f2d1d83fecab0a83f2d17a36a1471566fdc37a232e0e3123a511d797470e89301a2bd98044ce82c3ca4f196012f6c09df7b8787533ce8fcf278bdee602e06c64484ee367aa3cb8d57e9cafa503a3c9fc9258402da58600158b5f64fd3761f3fd0c9faa17247d1197144496767063d31d98afd"}}}}}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'veth0\x00'}) 00:12:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x5000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x6000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x3beb0}], 0x1}, 0x700) 00:12:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x7000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:15 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0xff, 0x5}, 'port0\x00', 0x13, 0x21810, 0x0, 0x40, 0xf2a5, 0x9, 0x3, 0x0, 0x4, 0x5}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r2, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xb) 00:12:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x8000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x10000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x3e696}], 0x1}, 0x700) 00:12:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x18000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:16 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:17 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xb) 00:12:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x1f000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x40, 0x5, 0x8, @private1, @remote, 0x8000, 0x7, 0x3ff, 0x80000000}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000200016801c0001801800be80140001000000000000000000000000000000000004001400"], 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x30c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x30c}}, 0x4881) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:17 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xb) 00:12:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x20000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x40000}], 0x1}, 0x700) 00:12:17 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xb) 00:12:17 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x32000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x40000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) [ 817.253171][T30309] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 00:12:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) sendmsg$AUDIT_USER(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="14008f823a1412342185ef56d01d51b688ee0800000000000000224f77a8e5973600d3fd2b79b561e00f92c4ce23978f35384891cf80834697a16373e69a69da545b7766e7e89dbb496cdb3e3e6c00a9a5d7791f1184d32694dcfd19df0cad036429179cfe00ecdb15"], 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x8041) 00:12:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0xff000000, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x40e88}], 0x1}, 0x700) 00:12:18 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x18000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2000, @rand_addr=0x64010102}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x4) 00:12:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x1f000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) [ 818.194771][T30371] tipc: Started in network mode [ 818.194796][T30371] tipc: Node identity 9, cluster identity 4711 [ 818.194811][T30371] tipc: Node number set to 9 00:12:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x4367a}], 0x1}, 0x700) 00:12:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x20000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x400800) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000180), &(0x7f0000000200)=0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='/&\xfd:%\\-@\\@#:$(#\x00', 0x10, 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:19 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x32000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x43686}], 0x1}, 0x700) 00:12:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:20 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'veth0_to_bond\x00', {}, 0x6}) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/141, 0x8d) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0x40000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:20 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0xff000000}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0xfffffa00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x45e78}], 0x1}, 0x700) 00:12:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x0, 0xffffff00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:21 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/170, 0xaa}], 0x2, 0x7fffffff, 0xd3) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x10, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x48000}], 0x1}, 0x700) 00:12:22 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:22 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x18, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x440000, 0x0) write$snddsp(r1, &(0x7f0000000080)="b7e2145a7645e1f4b03c46994d57845fd64f4c89cfc304ee150272b601c9ba24", 0x20) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) 00:12:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x32, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:22 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x3}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:22 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x4}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x494ac}], 0x1}, 0x700) 00:12:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x300, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x5}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:23 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:23 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="50d7ea8ec7c55d1a8275bfc15cf806453b77e7fee60c25b6d3b48f2ca96d1576e41b3ee569f10b6d839dab6115cfd53fbc5476", 0x33) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0x1}], 0x1}, 0x40800) recvmsg(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffe5d, &(0x7f00000003c0)}, 0x700) connect$inet(r1, &(0x7f00000001c0)={0x2, 0xfffd, @empty}, 0x10) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)=""/87, &(0x7f0000000080)=0x57) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x500, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x6}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x4ae5c}], 0x1}, 0x700) 00:12:24 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x600, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:24 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_TMR_TIMEBASE(r2, 0xc0045401, &(0x7f0000000040)=0xb9) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:24 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x700, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x8}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x4d64e}], 0x1}, 0x700) 00:12:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x10}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x1800, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:25 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x3, @multicast1}, 0x10) listen(r0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0xfffffffffffffde2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e, 0x800) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x1f00, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x18}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x2000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x50000}], 0x1}, 0x700) 00:12:26 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x32}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x3200, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:26 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:12:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x70bd26, 0x25dfdbfb}, 0x14}}, 0x800) 00:12:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:26 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x300}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x4000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:26 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x500}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x50c76}], 0x1}, 0x700) 00:12:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0xff00, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x600}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x29) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "4f4ba750", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402480, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000080)) 00:12:27 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, 0x0, 0x700) 00:12:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x700}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x70000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xb) 00:12:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xb) 00:12:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x1800}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x52612}], 0x1}, 0x700) 00:12:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x1000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xb) 00:12:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x1f00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:28 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000080), 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:28 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, 0x0, 0x700) 00:12:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, 0x0, 0xb) 00:12:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x2000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, 0x0, 0xb) 00:12:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, 0x0, 0xb) 00:12:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 00:12:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x5261a}], 0x1}, 0x700) 00:12:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x3200}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x3000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:29 executing program 4: syz_io_uring_setup(0x340, &(0x7f00000000c0)={0x0, 0xc127, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 00:12:29 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, 0x0, 0x700) 00:12:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0xffff) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0xd, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:29 executing program 4: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 00:12:29 executing program 4: bpf$MAP_UPDATE_ELEM(0x8, 0x0, 0x0) 00:12:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x4000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x4000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:29 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x0, &(0x7f0000000040)) 00:12:29 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0x0) 00:12:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x52632}], 0x1}, 0x700) 00:12:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc01047d0, 0x0) 00:12:30 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x5000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0xff00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r2 = accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000300)={r2, 0x6c, 0x89, "ba023ad5707d1d07d98f58cf26daeb0a701780d1da3b3604bf19f1daba0bc0fef339c882cfa65923bcb2787af953ea20fef204c163a9d084596b686ad9808c0d56"}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x3, 0x10000, 0x3}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:30 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 00:12:30 executing program 4: io_setup(0x7fffffff, &(0x7f00000001c0)) 00:12:30 executing program 4: clock_gettime(0x98bc6e9ce0cc6b68, 0x0) 00:12:30 executing program 4: bpf$MAP_UPDATE_ELEM(0x16, 0x0, 0x0) 00:12:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x20000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:30 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x6000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:30 executing program 4: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 00:12:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x54e18}], 0x1}, 0x700) 00:12:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB="14a8182b", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf2505000000440004800900010073797a31000000000c00078008000400030000001300010062726f6164636173742d6c696e6b00001400078008000400740000000800040006000000300005802c00028008000200fbffffff080001000f000000080002000600000008000400010000000800030002000000040002802800078008000200200000000c000300c601000000000000080002001252000008000200070000000500000000000000060000004000040067636d286165732900000000000000000000000000000000000000000000000018000000936629da8e9d6223e0544b7ed93d520f406e1e8866c2ab17610003008d7bd790e119a193f3dae0f9fee5227fa33086c5916d12af854573f4437e2cd965cc8a766d246d809cffbaa7744512481bfdadd8932a575ed5324e6a9ad63e0b00daa87589b28ac593fb4a6f961a9d0983cc550a9cced8295556186da4000000080001008d09000010000280040004000800010002000000a40006800400020008000100200000004100040067636d28616573290000000000000000f20000000000000000000000000000001900000085b385da8de497f52c014ae01d16435a9d082b515bb72552190000004700040067636d2861657329000000000000000000000000000000004e0b313f00000000000000001f0000001d3692b7046dea5bd61869b1769393f37732c8309a49db7e49b0d47cb6ebeb0008000100020000001c000380080001006f6e0000080002000001000008000300090000001800028008000200030000000400040008000100f7ffffff22e55ff4b1e8f2503e9eefaee5c86a4eb5c964a4b61bb5c288957f3ded72a3cd74d1a97e8adebd87f244efa651a7b86ae201b32f9785996a77120c3de94d9f06bcdf699708e2ba5ad72ef7d6de033db30f8f25e761c8817a0148a3b369dd1d875aeb1e9e4becd6d140e9bcfe5e85a32e335f6199859baff74449ca087af8c224e9aba7dedbfd618341fe4a9fe6f73f257739f39417f64e02e5a79e7188a6bc0677280b668f83a844fa6af9eb1f69ab6d1a58315f0f6b666c3576301d228696e501371fb9b4939bf42aac6c330ddac563e7d470b9786d6be635685a1e4c739fa21739ea544ce577e31670d030f25a6f7210b8ef1878fc7dada8f6126b884e503753753e3d4fb2c242eee224e7e41b071a75591b4da03de90b116255c123c637cb"], 0x254}, 0x1, 0x0, 0x0, 0x10}, 0x4044000) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d248a5c7688aa51571d00", "724ba752", "0ace3408006b8e55"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0xff, 0x4}, {0x0, 0x6}, {0x7, 0x5}, {0x7, 0x4}], "d90994980abeaf26"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) getpeername(r1, &(0x7f00000014c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000180)=0x80) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @isdn={0x22, 0x0, 0x7, 0xfc, 0x3f}, @llc={0x1a, 0x103, 0xd3, 0xff, 0x41, 0x81, @remote}, @vsock, 0x400, 0x0, 0x0, 0x0, 0xd5, &(0x7f0000000200)='veth0_to_bond\x00', 0x0, 0x9fc, 0x3}) 00:12:31 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 00:12:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x7000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x70000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:31 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 00:12:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x40010, r0, 0x0) 00:12:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x8000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0xfaffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:31 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x6000, 0x0) 00:12:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x28}, 0x40) 00:12:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 00:12:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x5760a}], 0x1}, 0x700) 00:12:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x10000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0xffffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:32 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x700) 00:12:32 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') 00:12:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xc) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0xffffffffffffff7b) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002140)={'sit0\x00', &(0x7f00000020c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @dev}}) 00:12:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x1000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) io_setup(0x1a28, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 00:12:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x18000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:32 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x700) 00:12:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 00:12:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x58000}], 0x1}, 0x700) 00:12:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x2000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:33 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x1f000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:12:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000180)={0x0, {{0x2, 0x9, @empty}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x108) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) 00:12:33 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x700) 00:12:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@dellinkprop={0x3c, 0x6d, 0x215, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'erspan0\x00'}]}, 0x3c}}, 0x0) 00:12:33 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1, 0x0) 00:12:33 executing program 4: io_setup(0x80, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7}, 0x0]) 00:12:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x3000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:33 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x20000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6gre0\x00'}) 00:12:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x59de4}], 0x1}, 0x700) 00:12:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000380), 0x4) 00:12:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x32000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x4000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000000040)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x612, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40881}, 0x8000) 00:12:34 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x700) 00:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3ce8"], 0x43c}}, 0x0) 00:12:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x40000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x5000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:34 executing program 4: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000040)=""/237) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7c, 0x20, 0x1}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000180)='syzkaller\x00', 0x4f4, 0x36, &(0x7f00000001c0)=""/54, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x6, 0x8000, 0x3ff}, 0x10, 0x2c9e9}, 0x78) clone(0x44000080, &(0x7f0000000680)="83dfc1b766aa15baa12abe3386be60b1fa6f0b3c481d98f4af68e6484a62ae13aace8f34ce1ad81cb4447f78c698120f760691069d3fddc6598c3838011d46d78fa0a7747f31f8d985642116d2b9351ad1dc9aa3452ec06f0f2568e532f4fb38d97f910091951987daa6ad8a446f3be56bdfd4ee03d33a76d934fa67b06b55594fde4921c9ac710186705d02bfd4ff66f5a17aa9ff1d5ea907fd54f5534122f19146b81862e3d15b499bd01419b9236146d360df764be12e670a89f0239fcc441da76714dad01c4dc2f550405881922bec3468b48b40f56aafde596426", &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 834.138217][T30975] IPVS: ftp: loaded support on port[0] = 21 00:12:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0xff000000, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x6000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 834.324887][T30979] IPVS: ftp: loaded support on port[0] = 21 00:12:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x5c5d6}], 0x1}, 0x700) 00:12:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x7000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:35 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) 00:12:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x8000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x10000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:38 executing program 4: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$MAP_CREATE(0x3, 0x0, 0x0) clone(0x44000080, 0x0, 0x0, &(0x7f00000007c0), 0x0) 00:12:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x5edc8}], 0x1}, 0x700) 00:12:38 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x18000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:38 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) 00:12:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="27a71af8c0950e6215f673f45aa03e3b", 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:39 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) 00:12:39 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x1f000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 838.291782][T31092] IPVS: ftp: loaded support on port[0] = 21 00:12:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:39 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x20000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 838.540529][T31126] IPVS: ftp: loaded support on port[0] = 21 00:12:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:39 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 00:12:39 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x32000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x60000}], 0x1}, 0x700) 00:12:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001300)=@raw=[@initr0], &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:12:39 executing program 4: r0 = io_uring_setup(0x34d8, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 00:12:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x5b3a80, 0x99, 0xc}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xe20, @empty}, 0x2) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)}, 0x4040011) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0xa5d0c0cb1445642a) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000000040)=0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:40 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x40000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 00:12:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:40 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 00:12:40 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x61596}], 0x1}, 0x700) 00:12:41 executing program 4: msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) 00:12:41 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0xff000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x10, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@dellinkprop={0x20, 0x6d, 0x215}, 0x20}}, 0x0) 00:12:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 00:12:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x18, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x64bca}], 0x1}, 0x700) 00:12:42 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0xfffffa00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x32, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f0000000200)=""/151) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:43 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 00:12:43 executing program 4: io_setup(0x80, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:12:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0xffffff00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x300, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="89", @ANYRES16=r1, @ANYBLOB="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"], 0xa4}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x500, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001e40)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 00:12:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6657a}], 0x1}, 0x700) 00:12:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0xec1}}, 0x0) 00:12:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x600, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:12:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x3}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:43 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 00:12:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x700, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = accept(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "149ea75c8c607b06", "a625797cfd7c2a9c6ce746b48ee7da67", "24be0a45", "207eb2f4f2f70d73"}, 0x28) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:44 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000002000)='syz0\x00', 0x200002, 0x0) 00:12:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x4}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x1800, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x68000}], 0x1}, 0x700) 00:12:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 00:12:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x1f00, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x5}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 0: getresgid(&(0x7f0000003900), 0x0, 0x0) 00:12:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x2000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x6}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) listen(0xffffffffffffffff, 0xa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f0000000100)=0xab97) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0xffffffffffffffca) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESDEC=r1, @ANYRES32=r0], 0xb) 00:12:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x3200, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 00:12:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x4000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x68d30}], 0x1}, 0x700) 00:12:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x8}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5015, 0x0) 00:12:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0xff00, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:45 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) 00:12:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80c02, 0x0) write$dsp(r0, &(0x7f0000000000)='d', 0x1) 00:12:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x70000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:45 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x50, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8000}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44087}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xb) 00:12:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x10}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x1000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x18}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:46 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6c364}], 0x1}, 0x700) 00:12:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x2000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 00:12:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x32}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:46 executing program 4: clone3(&(0x7f00000002c0)={0x4000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/129, 0x81, &(0x7f0000000180)=""/239, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) epoll_create(0x0) 00:12:46 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x18) 00:12:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x300}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "13ce34f1ad000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) recvmsg(r3, &(0x7f0000000640)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/247, 0xf7}, {&(0x7f0000000100)=""/55, 0x37}, {&(0x7f0000000480)=""/76, 0x4c}, {&(0x7f00000003c0)=""/27, 0x1b}, {&(0x7f0000000500)=""/68, 0x44}], 0x5, &(0x7f0000000600)=""/30, 0x1e}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x140a, 0x300, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x4c000) 00:12:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x3000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044d76, 0x0) 00:12:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:12:47 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x500}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6dd00}], 0x1}, 0x700) 00:12:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 00:12:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x4000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:47 executing program 4: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x0) 00:12:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x5000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:47 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x600}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5001, 0x0) 00:12:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x700}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:48 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') 00:12:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x6000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) 00:12:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 00:12:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6dd14}], 0x1}, 0x700) 00:12:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 00:12:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x7000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x1800}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045009, 0x0) 00:12:48 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 00:12:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x505e, 0x0) 00:12:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x8000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x1f00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:48 executing program 4: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='*.^+[%(*\\\x00', 0xfffffffffffffffe) 00:12:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) open(&(0x7f0000000040)='./file0\x00', 0x220040, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:49 executing program 4: clone3(&(0x7f00000002c0)={0x4000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/129, 0x81, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) epoll_create(0x0) 00:12:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x70000}], 0x1}, 0x700) 00:12:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x2000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x10000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:49 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x208002, 0x0) write$dsp(r0, 0x0, 0x0) 00:12:49 executing program 4: clone3(&(0x7f00000002c0)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x9}, 0x58) epoll_create(0x9c7) 00:12:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 00:12:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x8}, 0x0) 00:12:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x18000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x3200}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 00:12:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x19, 0x35d}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000600)={0x15, 0x3, {0x1, @struct={0x40, 0x9}, 0x0, 0x81, 0x6, 0x4, 0x64a, 0x100000000, 0x40, @usage=0x7fff, 0x7ff, 0xfffffffa, [0x7ff, 0x1, 0xffffffffcfa424a0, 0x8, 0xb31, 0x6]}, {0x100000001, @struct={0x5, 0x8}, 0x0, 0x7fffffff, 0x5, 0x900, 0x6, 0x5, 0x1, @struct={0xfffffeff, 0x74}, 0x1000, 0x530, [0xfffffffffffff8d5, 0x7, 0x6, 0xffffffffffffff81, 0x40]}, {0x8, @usage=0x4, r1, 0x3, 0x7ff, 0x10001, 0xfc6, 0x4, 0x13, @struct={0x68f54782, 0x80000000}, 0x2, 0x7, [0x1000, 0x7, 0x20, 0x13, 0x80000001, 0x5]}, {0x4, 0x86a, 0x101}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_TMR_START(r3, 0x5402) 00:12:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x4000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x704ca}], 0x1}, 0x700) 00:12:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x1f000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:50 executing program 4: mq_open(&(0x7f00000000c0)='}\\\x00', 0x0, 0x0, 0x0) 00:12:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0xff00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x242, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000000c0)) 00:12:50 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') 00:12:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, r0) 00:12:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x20000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x20000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x2, 0x905400) 00:12:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x10000}, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setns(r1, 0x2000000) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x32000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x72cb0}], 0x1}, 0x700) 00:12:51 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240), 0x0) 00:12:51 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x70000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0xf8}]) 00:12:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x40000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:51 executing program 4: syz_io_uring_setup(0x1b5, &(0x7f0000000180), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:12:51 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0xfaffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0xff000000, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:51 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000000)) 00:12:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@phonet, &(0x7f0000000340)=0x80) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, 0x3, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0xffffffff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0xd7d}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xcf3b}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x58}}, 0x880) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x6cb38c0dcdb4bc9b, 0x3) sendfile(r1, r3, &(0x7f0000000040)=0x5, 0xffffffffffff1d84) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000200)) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r6, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x1d}}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1b}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x8000) sendmsg$nl_xfrm(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0xa}, @in6=@dev}}, 0x40}}, 0x0) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/59, 0x100}) 00:12:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 00:12:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x75496}], 0x1}, 0x700) 00:12:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:52 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0xffffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 00:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:12:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) fcntl$setlease(r0, 0x400, 0x2) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRES32=r0], 0xb) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2080, 0x0) 00:12:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045007, 0x0) 00:12:52 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x1000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 00:12:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5451, 0x0) 00:12:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x33fe0}}, 0x0) 00:12:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x2000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 00:12:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=0x1, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x442d02, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "3648617efd97785c", "bc204a4e37e102959340923328985d23b1423d2e47ccfb0e92473842427a38ac", "e162bd5a", "4b945462dfeaaccf"}, 0x38) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x77c64}], 0x1}, 0x700) 00:12:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001e40)='/dev/vcsa#\x00', 0x0, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x3, 0x7f, 0x9a}, {0x0, 0x9, 0x2, 0x1}, {0x55, 0x0, 0x9, 0x1}, {0xd2, 0x0, 0x57, 0x76}]}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 00:12:53 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_getoverrun(0x0) timer_delete(0x0) 00:12:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x3000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:53 executing program 4: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0) 00:12:53 executing program 4: syz_open_dev$vcsa(&(0x7f0000001e40)='/dev/vcsa#\x00', 0x0, 0x0) socketpair(0x31, 0x0, 0x0, &(0x7f0000000000)) 00:12:53 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) 00:12:53 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 00:12:53 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x4000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x5, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "7c333e4dd2000009", "b02406bee32d24bebcbf7ba8240860850f3fdd275704ea97a1d92e00", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:12:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x5000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x78000}], 0x1}, 0x700) 00:12:54 executing program 0: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x82c540e2a992c869) 00:12:54 executing program 4: io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[0x0]) 00:12:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x6000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:54 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80003, 0x0) 00:12:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x7000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x64, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=@newae={0x94, 0x1e, 0x1, 0x0, 0x0, {{@in6=@private1}, @in6=@dev}, [@algo_crypt={0x53, 0x2, {{'adiantum(ecb(cipher_null),serpent-generic,sha3-224-ce)\x00'}, 0x58, "48338357798155d80d79b7"}}]}, 0x94}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48003f00000001000000000000000000fe8000000000000006000000000000aa00000000a8c98d17fe8000000000000000f3000000000000000000000000000008000b00000000007a6923737d1402a4e832f636772e1bceeb298a6260544693a07448b338e1bc2e98e281f0f4ed2482a62399741726a2093e51a9d4902c724a83a51ba60577d051a012f074f29904a74b4838170035ea9e645ae5feffbcadb55aae87fff111ed7aa53348e7c48677cc5c9db2b908721d154ce1870fe3c3efc5f1b5ca0628cf35e8d8d6c40764"], 0x48}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001e0001000000000000000000fe8003000000000000000000000000aa0000000000000000fe800000000000000000000000000000000000000000000008000b0000000000"], 0x48}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYBLOB="59cc9f35224d44195068bfc07462200846dd2dc0465fc9bc035de532e4674831266f489d68bf1ec91a3d14750cb45bcb4f4909ce5cbbe32779c7d7321c87baefd47030dbdae269bd06632f64377a378cd6087c1dddd1ba058c7720aaabfb8574d0dc5006e218c988da5dfcb52d3e9213db801c3d180ad8a01f4e6405288415b41ab4410d3991bce4a29e279fc76b55acc64ce3", @ANYRES32=r5, @ANYRES32=r4, @ANYRESHEX=r6], 0xb) 00:12:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 00:12:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x8000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x7b298}], 0x1}, 0x700) 00:12:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind$l2tp(r0, 0x0, 0x0) 00:12:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 00:12:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x18, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x10000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0xbf}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:12:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x18000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x32, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "439056b457147577", "64aa0dd40ce171065e869b219824ef4fba5c7f4a63f5c4729b09a6876da13863", "ab52d6e6", "421f139b2b0e780d"}, 0x38) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x1f000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x300, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x2, 0x748000) 00:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={&(0x7f0000001600), 0xc, 0x0}, 0x0) 00:12:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x7cc48}], 0x1}, 0x700) 00:12:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044df9, 0x0) 00:12:56 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)={0x20000009}) 00:12:56 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffff75f, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:12:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x20000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x500, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:56 executing program 4: mq_open(&(0x7f0000000200)=':\x00', 0x0, 0x0, 0x0) 00:12:57 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8a8530fb2d88d35f, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200001) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0xb4c6a658a171ffed) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x600, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x4020940d, 0x0) 00:12:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x32000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:57 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x201) 00:12:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x7f43a}], 0x1}, 0x700) 00:12:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x2, 0x0) 00:12:57 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c188a3e6"}, 0x0, 0x0, @fd}) 00:12:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x700, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x40000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:12:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 00:12:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x2, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, @mcast1, @mcast1}}) 00:12:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 00:12:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0xff000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x1800, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x80000}], 0x1}, 0x700) 00:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000200)="ea275539c3f8", 0x6}]) 00:12:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0xfffffa00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x1f00, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:58 executing program 4: select(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) 00:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x2000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:58 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x298000, 0x0) 00:12:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xff}]}) 00:12:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0xffffff00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x3200, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000000040)=0x14) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000140)=0x100, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x430, 0x3f4, 0x8, 0x70bd27, 0x25dfdbfb, {0x3, 0x2, 0x7, [0x4, 0xfffff001, 0x0, 0x8, 0x5, 0x6, 0x6, 0xd0, 0xff, 0x598d, 0x2de, 0x100, 0x7ff, 0x1, 0x5360, 0x7, 0x9, 0x101, 0xea30, 0x47, 0x5, 0x8, 0xad8, 0x4, 0xd2, 0x20, 0x403f, 0x3, 0x1, 0x9, 0x9, 0x5a1, 0x0, 0x8, 0x8, 0xffffff81, 0x3, 0x800, 0xddc, 0x6, 0x7, 0x9, 0x7, 0xc8, 0x1, 0x6, 0x8, 0x0, 0x8, 0x4, 0x1, 0x80, 0x80, 0x0, 0x6, 0x6, 0x8, 0x6, 0x9, 0xc000, 0x1, 0x81, 0x2, 0x1], [0x81, 0x81, 0x0, 0x1, 0xffffffff, 0x1b, 0x6, 0x22, 0x3, 0x1f, 0x1f, 0x7fff, 0x0, 0x401, 0x0, 0x8e45, 0x0, 0x20000, 0x70, 0x0, 0xffffffff, 0x8, 0x7, 0x5, 0xfffffffa, 0x3, 0x1ff, 0x7, 0x3, 0x9, 0x6, 0x0, 0xffff, 0x2, 0x80000001, 0x8, 0x9, 0x1, 0x445f, 0x4, 0x854c, 0x5, 0x4, 0x3, 0x9, 0x1, 0x8000, 0x9fe, 0x6, 0x1f, 0x9, 0x3, 0x4, 0x1, 0x0, 0x20, 0x3f, 0x8000, 0x400, 0x8181, 0x5, 0x9, 0x1c0000, 0x5], [0x3, 0xfffffffc, 0x80000000, 0x9, 0x101, 0x2, 0x8, 0x40, 0x0, 0x8000, 0x13000000, 0x400, 0x81, 0x10000, 0x8, 0x101, 0x6, 0x6ca4de27, 0x10000, 0x6, 0x1000, 0x8, 0x7, 0x7fffffff, 0xc05, 0x1, 0x400, 0x2, 0x80, 0x2, 0x0, 0xfffffff9, 0x8, 0x0, 0x7ff, 0x1, 0x2, 0x8, 0x400, 0x9, 0x8b, 0x6, 0x0, 0x800, 0x8ee, 0x2, 0x1, 0x5, 0x3, 0x6, 0x1, 0x500, 0x0, 0x4, 0x5, 0x6, 0xfff, 0x6, 0x9be8, 0x4, 0x7, 0x3, 0x80000000, 0x2], [0x1000, 0x4, 0xfffffffa, 0x7fffffff, 0x7, 0x74, 0x3, 0x9, 0xff, 0x5, 0x0, 0xfffffffc, 0x5, 0xffff8000, 0x4, 0x1, 0x0, 0x3ff, 0x5, 0x2, 0xffffffff, 0x81, 0x2000, 0x2, 0x5, 0x8, 0x1ff, 0x0, 0xc1, 0x4, 0x5, 0x5, 0x400, 0x20000, 0x96, 0x6, 0x10000, 0x9, 0xff, 0x101, 0x2, 0xfffff801, 0x1000, 0x200, 0x9, 0x7, 0x31, 0x8, 0x3ff, 0x0, 0x3af, 0x81, 0xafe, 0x101, 0x4, 0x55c7, 0x1, 0x3, 0xfffffff9, 0x5, 0x8, 0x4c0, 0x2], 0xe, ['[*-%\\\x00', 'tls\x00', 'tls\x00']}, [""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:12:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x2, 0x15a0000) 00:12:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x82a62}], 0x1}, 0x700) 00:12:59 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 00:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x4000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0xff00, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:59 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) getresgid(&(0x7f0000003900), &(0x7f0000003940), &(0x7f0000003980)) 00:12:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:12:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x10103, 0x0, 0x0) 00:12:59 executing program 4: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 00:12:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:00 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000001500)='batadv\x00') 00:13:00 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x70000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:00 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/175) 00:13:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "a763b3e8", "0ace060000000055"}, 0x38) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x1, 0x1, 0xe, 0x16, 0x8f, &(0x7f0000000180)}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x84406}], 0x1}, 0x700) 00:13:00 executing program 4: read$dsp(0xffffffffffffffff, &(0x7f0000000200)=""/238, 0xee) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) syz_io_uring_setup(0x1b5, &(0x7f0000000180), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:13:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:00 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x1000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:00 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x283}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 00:13:00 executing program 0: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x8041) 00:13:00 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000300)) 00:13:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:01 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x2000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:01 executing program 4: epoll_create(0x9c7) 00:13:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "aa3030167ba582c39c7cc0d72a"}]}, 0x28}}, 0x0) 00:13:01 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x86bf8}], 0x1}, 0x700) 00:13:01 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x3000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000180)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x4800) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0xff) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRKP(r3, 0x5425, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "725ba756", "0ace340800000055"}, 0x38) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=0x4, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x88001, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000001000)={0x40, 0x3, 0x4, 0xca, 0x8, "972ba6bcf331bf12592d95b84f388c916e27b1"}) sendmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000200)=[{0x28, 0x10a, 0x8, "2167da1e2ee5cfdc0419b54185d0709b1a20f418c4"}, {0xa8, 0x115, 0xd10, "367f9c954b3533d09125eb5892a0a5837ba519c008d061d16d4ace05f80d68d9cd1347e424fe7055768ae567695c7310a2aadea71084257a86f87518d755c338b98d205c983ae8bed35a21428112962b9107bd4583f59e08086998c161f6389ef7c0ad702f72761d54e64e6a5b9a85e553d2992385da5ff887239995a0390b705cc620cc77965a79135d803de2c72ad35e733a"}, {0x20, 0x114, 0x8, "94c94ca37f6e2b6a5c5f6e"}, {0x90, 0x10e, 0x200, "238f7c3e518cf7432daafca37dfd5bd0261ea764bdc4f090b33a5285731f609ae18bccb5132a49a85e15c72bf9214abd0c039cd01b28ab6c744708b41ba79140a37ee0a4e7c2fd3691b03c65109f22d3d3687a1303923cfa0f69beace19de0444a22b1c00a6dbf4b7240eaa22cafb08572f67e92e500a6fe877b72d699cd6e"}, {0x48, 0x114, 0x4902, "63c5562ca6cd5fc40d28a0847ba2212753ed5380de06558f4ec53c59fca02fec326451efec4d545dcb5050a7a287f86cd3ce2efa"}, {0xc0, 0xff, 0x7fffffff, "c95115551ec97ea83b5f7b312955aae5d530d9ba492328436b82d63a0210950dd537535fe439a0a69c79d53b91eb15008195691fc0bbdcf3f02c1832f1905bf38748ffe470b2412dba359ac159489ff8d8b590f3359ff7c96f40a36149c1d751f624df123e4c9e59913db0a40a267e1dea4c6dc5531a75cd59d21a6b4da2e53d9709cadccc18cef2d93fea568a5e5af2860f6b3654285b99ef4c5d1f71422db2b1c2af47f929897fc36db38214af"}, {0x30, 0x1, 0xada2, "ee5591047f9c4b66013845e48bfd84af1bc5adaa89361aa6d0bce884804f0cc0"}, {0xc0, 0x29, 0x0, "987a7ba657dcfe7f1bd406f36c2151bebb9f2bd0485e0f7c550cb3b7f22d6aabd0d213149129e81152ba8c7162997a9850771d5337d0f5620f380632c814a208f68365ae04e8d12ea19dca1bba48feec410a3e5edbcb7330e2d5aef1c4db96de10c3425a87b3b7d7e32e8dabced944693a64c750d6d4cdc9a46618a52c274dafb35449ac226a8b1c1f4a8bfb904bd16e7d25a97248446e56c9fd8c15b7ca25c24393a5968f4e800ee82faa172c59"}, {0xe0, 0x104, 0x3, "dc574b71f6b54c134ca43b13af3db4c90100c9493fa8ef4d300a2aaeb4df87484994040000000000000000000000da88023a9686823b117146aae571e0d012839446378a1d926168a3598941dcaa1a6579a9ae6a2c5057161c93150d7c8f79d1ba2af72cad3834e6b2cb6a4ea72d98c67613fcc3ff21020072cc4ee1ad9b43e6e6ba5d224302301b240b347503891282829e4c4fab563cf3b50f86322c7ace4a5494862242e8ea54d3d79e3e85a8c70582879c56e53b4aaef63f5e6ef3a79a5ed5231682038ba017cdded4792c2bc9f0"}], 0x458}}, {{&(0x7f0000001680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x2, {0xa, 0x4e22, 0x3, @empty, 0x100}}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000100)}, {&(0x7f0000002700)="d7385b539bfb41af293bad23bfa842ecaa6d9069041d1771b9d5bd91c2c9f140cef1bb40ea4901f43c20729ef2c1bd58a2f540593a6b20b842a8e5f30805f2eb1c09df02900c486b189694f6374765a2802e43dfcca3577d50fd1f17311324fe3d58e0c39539e2e135b33f46cf4459ad5f6c43635685cea638c646750fdeecdcdea9fb4399a8f33450fbd21c1123d3bdf14655eed6ee6ba503369618130ea907552e42a3d2", 0xa5}, {&(0x7f00000027c0)="795bd059e94fe7c3431514aa52e5a551bab074623cf0a02582ac62f02ab0083f2bf14b6cf21877fdd10c47b32d796d5348adbad26f9603a6ee4a48448c159a1b24d56decd29af5160b8e79b2476206111c81876b035d058cc197d1d7d8e814b20d51b4ec8f4abfe7390e44bfc8041c6d1d406ef73c1b1c77eb24857222b0e6fc041c431fd219af98c6a4e6822d065bd7bf927468585b1944696bdd450e29b90e635669293590a19af95269303e65bec88eb107292c2bd3a1b304669d30bacb", 0xbf}, {&(0x7f0000002880)="3e7b8f80cce65cb8716e79e83d74d76c624f12ffd7db173612c2e721b686120cc6662301fbfa0ae9dabdcb9b721f04b4bcf008f76f690802d64d8e15b12799833bef48", 0x43}, {&(0x7f0000002900)="14daba1b918bcc661a01d097a71d0d1a7d771919227c536a5d65fed01551cc0fefa9133ae4c99339eb27b99f6ff05a5b90a9b5d34a93f2a3f8cf7e31c9466dba0167bb3040460b7f1192b458b80c8c127e522dc91fdfb6949c6e2fec6bd685d105fad4dde79f05e1371cb9ef81cb4b1e16f3a1fde94817c3d67d9d5026f173e451faf04a9c9d3d478ba688a6eb5760765b405923228312984da397a1957258135c3011127021fedf8e8a8aefe1043679d254a6042c7f15e8043bd5c6d26f187d0e446d6aba472b84e5ead5014580c09ad817f85cb87bdd7a954a0b5510d05879d157904c2e08d9f82ff700cf6b15ec18", 0xf0}, {&(0x7f0000002a00)="6aca13068bb698aaf4386e9aef974ce1a3f1e5920225b89a6d036ddca648f49e4f54736c021959479fdb00ca6d87c1da6f9ef0228c30a4da0eaf012dabb8ebecade2d7fee335bd43cac343ae4ca1e6988cc1b638f5da8fe89240724dc3e8440a8e62ac0684dbe2ec9ea7a0cfd02792fd80afc430704511d16cdc0cfc077d68ebfe8ef0de31d28288ab07f8c81c2b5ea6cf76569b5f7190500ce62998622e993e7d6036b9611cf9925b41e06d6c05d5f2a08528942f1ad50f9afe9bfe1aab2e07e9fb84d30b314276193aa0eb6f8717146f0948ed3228723211e2eee603a294b68f1aa14430a1290aa71bf418", 0xec}], 0x7, &(0x7f0000002b80)=[{0x40, 0x115, 0x7fff, "14c2e5ae9c9e76e8173d4f9921365f0db0e66b6d1a2ad089dc953dbdc1d71f0c0f4ef4fde9115dbcf6bf"}, {0x28, 0x84, 0x10000, "3892e7446e7ca95a9fb2dce1a39984c29155773598f70a"}, {0x58, 0x3a, 0x2, "55f70298f1ae4cc232acb64e783326a173ddd178157f306fa962619da3609b192f122086ab7994bbb5bb4d4741ab20fc022f8ed643e1e7bda91becb191a2d0c82229ca588b22f89c"}], 0xc0}}], 0x2, 0x4011) sendmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000700)=@llc={0x1a, 0x17, 0x40, 0x3f, 0x1, 0x1f, @random="ce2683c3e32e"}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000780)="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", 0xfc}, {&(0x7f0000000880)="d162876e78c95109bc0a461e40de8255b46d8ab431eff1613d7ce73e77aa8f9b0323dd9ed6cd36e51fbc1ed5057cd6e74255735a1b7ade53e1331ea0fac245afacee3082c01db4c35effe3446964f323d5bc4d65e1371ca3763a2b032c8a989044dc88f5e96e25e53efb9959f164f47f198e6b6544867b09b2d1e992070d74eecfdf66713498b63f5e9b7632dbba95790ec268", 0x93}, {&(0x7f0000002cc0)="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", 0x1000}, {&(0x7f0000000940)="0f58de6ca0f68047922150252e3efb0befb64def33a99e9ffe6da6f488d1a85617893bee6d3bc72e90cd5698023842175c162abd4773ea26c2429d7e722b04590a408e61d41f8c690e01f9beea8c213c7f59c3c21a34dff2805e1a7f28c30db35af5f0e058c14fb58bde6622b943568694559578dd98cf2309bd26282eb65a768b3332353d62ca0270153286327d2f6d8ae20c5cda071e55bfbf7aeb53e4a82e28cecf26d2af", 0xa6}, {&(0x7f0000000a00)="abc657a73f0d630d77902ee4d853b289639e6e7d23a24652689f9518cebcabac", 0x20}, {&(0x7f0000003cc0)="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", 0x1000}, {&(0x7f0000000a40)="afded0de92022d242300b14b773c1404a8fdddd3bcf5a3ec5afb2c094b71fa353c6e0dcf6004e6b8c3eaf7bd47bbe1c7745d6be6e1ab1a2a02a4f90f83aeff705ee91571df5f80128f7da6f7582f562580656116f29264248cd7ad80bd398b00c3", 0x61}, {&(0x7f0000000ac0)="95ec352bac9d96344f47a6c9f9684d5b46c9c0520f6d25eb66831b1b702a141098ff1fe4adba356e3dbc27517aca93cb2dfa9ef3f317916dac3e6f54803ba36dacf2fe3d565aae663c8c87507895ad6b01c88fda7d8be4ec13adabdd4f44c5f6e34007c18c1399971c35dd231bc332a7eddc662c", 0x74}, {&(0x7f0000000b40)="5cbe68815b4bbe45eb9096ea21accaa1c8153dd3869abaa11f832ff0f7cbbed2c1bd82347cf09b14bb5d41ae9c1840864ec92a3022faa2768a940bb5410295b3f2ee6123effc741ed005a2356a2ac24a5c9300c858672bc9dbc1d0c3cc08465114b9ec5076fff37d8e0b13681602ccd8d3ba72120e54786458fb029ef6824c0add9d71b7e3ec779998f90a4325575040bbd97a8fccf86ad19db057290446998f23c06f057270fbc0adba60ab75e00851815ef2c3f8cfac7aa2268ca3b19f98f32e406e318e81053d4145304b6c37e72b1a1710395c9a975084bbe828ffd6f9178f71c8", 0xe3}, {0xfffffffffffffffe}], 0xa, &(0x7f0000004cc0)=[{0x1010, 0x11, 0xdfc9, "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"}, {0x98, 0x102, 0xbd6, "a6cecf566f1e9bacad120a2a2a5340df493e411e43ce079b21fe33f0b395c8ae778bfdc99dcecf7f85f36276c3b9f0e15636a4c4b254b431805dd5cea4df251211a05f790f2e65a59a3740550321e7ba35f28a1e5a7f3395ea61d695f5334102a3e4cca9bbac55c5175597f809076356fe1b418ae8109e7c8787be60ee014aeb44d037288978af"}, {0x40, 0x104, 0x401, "aeebc8ee41d07c68369b8d705e0c46890f572e66b5a16df925a55fae10a057a7dfb710400482986b2724dcd4"}, {0x100, 0x104, 0x26ce, "06bd239e547b15903df717e596b64a9df2ddee41145a8b1961b580d342a95f9b2c0ec9acc625c6f8e66c53347a85172d3d10be0bd2664ef9a2a939be55c9d4bb8bd626e6ce6dd47210bfe5afcb9e554f59813a1c457520499abc15edca44043a14dfeb67c937b3bf4f4c7fedebefac29c69b606602de612cc12e96c2068e482b2f8b36b711d1061ed3c07dd7671fbc16939571de102681763ac60353c3456d5f8f845850e3148ee9fe041c415dab378cefea15371fb4a1118e0593a0702e78da7c791f9ffd821bdf5579cd282da1d20d35fe7e8a504ffaf71647b13b4f21767ab6c4a228b69f4c252e5c6fe89dbf20"}], 0x11e8}}, {{&(0x7f0000000d00)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000dc0)=[{0x28, 0x112, 0x9, "9db033b49ab0f6d041a42bd2ab3dbefeaea4554f"}, {0xb8, 0x6, 0x4, "c338a09201043e5ded3e6ed21617181778d0a944ff083d499442a8767a3ed825b6fb9938705d3176d7d84fcebe46efea5a0a661bb6ac85d7e252dee7cfecedddebf99813904892a2e33c814629eaeb16b175b6e19252f9160f05c81effb7320487674125ba806e8fe29249105673dfb01f2f6a507dd6e80286b4f802273dfbe34dacb25cb97e8a0fa4d36ff17cd1414cdbe466f6c5c085f1753ed357008e8abffe76914945"}, {0x48, 0x0, 0x9, "70156faa7a2bab311311e416a9bbb96886f45f5af97bf373c47f95c928aad04bf3080ca7edf229866b4bad174756352ddfa93d5b"}, {0x80, 0x117, 0x4, "320817919800659f758516192c6cce1489def1c7ce56dc0a0bf0587ceab3dc680f9a044da2f0b1d20686d7c915624ba6cfe732c6063bcedbf2137b130d31ae339edc2da0cb8bd6308843c72d217541abac870345e523c8d1367fc88141ed0bf59898b402b2f27f7fe47d0c28fa6abf"}], 0x1a8}}], 0x2, 0x8000) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x300}, 0x0) 00:13:01 executing program 4: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 00:13:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:01 executing program 4: clone3(&(0x7f00000002c0)={0x4000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/129, 0x81, 0x0, 0x0}, 0x58) 00:13:01 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:01 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x4000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:01 executing program 4: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000000)) 00:13:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x10}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x5000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x88000}], 0x1}, 0x700) 00:13:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6d5, 0x0, 0x0, 0x0, 0x3f}, [@exit, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000100)='syzkaller\x00', 0xe2c3, 0xdf, &(0x7f0000000200)=""/223, 0x41100, 0x8, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xd, 0x1, 0x9}, 0x10}, 0x78) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xb) 00:13:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x18}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x6000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000007, 0x2010, r0, 0x8000000) 00:13:02 executing program 0: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) 00:13:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002740)={&(0x7f0000000040), 0xc, &(0x7f0000002700)={&(0x7f0000000200)=ANY=[@ANYBLOB="d02400001200010026bd7000fedbdf25150800804e244e2400000000ff0f000003000000fbffe8ff05000000800000000500000000000000", @ANYRES32, @ANYBLOB="20000000ffffff7f06000000060000008900010039ffce19490238dbc094823997e9751e0955b617ec635d51c6da8b3b54ef370e3c7a08f871470336b20ac05358fbf9ebd8b7bc72e47905fd2816a169f62e5430d9467222dabb69d55f46475d5a21b6713fa08281f9b3b20494bb006c122692cf454c96f87e0ef09985ab49bb688636211b8b3dfa23340ddf3ec6cccfba20b056e8a705797c0000006a0001006aa62116162d66dbfacc88eeb3f3ee9353f12f6d7d18121f95537ade53ef70394c1358c22f0625320a49f195bf16938b5b83a68ed33054b206d6a7afb507fb01a021e95a4f56b31b4870b8fa0304b27367a4c7254a2d33f07382d27c66c14f631f61c6f5dbd200004f0001008af1aa866138be953ac6555f2090fc391e838a6cde508f22f22014f74a59d0077c473ba65bc513924c8462c20e6ad25835213c63c3ada26f1799d9df8a60219c4406fc6c52316759b66988008f000100ef39bb979fc79541b171ab9b46b148df101219c45e3cf86f1ad6da4bf681f527103bb4e65058204f401a2820c9a7aabd4a91c877f6707cd875bfbe444b6d60346a3c3ac2fe18c435cf8f700f57c936f40507b0770b781f9e683eb43ccd5907830565416ee1cff68bd71d656771f6fa55de593686dc5894ea0735ed4fa8bbbc99bb344e003f109889c0d17000041001001a648f325e6a92070284d96c7d4ef4f1a06d77cc1fbf0ff640a2cb1c49f2055961e44de9fb4d2d2e675399adc0abb7d36cab821c912bcedc3c0425738b6b9d2a78e30ed2d157e336995d1ec90883b7ec74b911dd168d5780f80a2b4ddc2e039d5448dfa49ed97cf4d6954a4b79318300de3716d959a6429d1b740cc5611e1abb23ecf7fd824dcf407f8bf59e7f8c0974924cb0aed35b01c4d0eec7ae54d3bc029b7709d588665cc949139967ccdd5cc70ae42073ef5b558f3231a2bd506a884b0ca531f053499e7c41b14acac09e953a4c640b99c2ea5f3eebbfaeef805e9c3e05d15395739e3cd76d16e475618f800127159f0d127ab076442f1083b59bfa5f88030820ef678031c54aecba47df9606fc850ab0487498f8e3fc50625a3141e385f45ea73a9dd72116d6f646fb9de17692aef7a6ac2b535360729c8b437fc14a5ec72f28aa645b238e42dbcd234073982c1804f82c21ae9651e2cdd7c40c876960db5ed80261ba8a716c8dfeca43f0520074aaa69a7aac8ef0084cdf9703222e873f70d46e946d98fd3b0508ff80a1a428013c8720746ee438cae4c5a5fcd4451bee12c44020df6386df589a0789f4f8655f25ab45a00036a9d474bb0411e359345d1687cda6c5ddf69ffc96c8dc5ac106a344f98694fa0f28ddf7fb13a0afa85411c247913105361936b630e5a76ed7f3eb22abb6c3df57008edf8b201fda12c99f0b0f89eaef6f34887b7de4ea05369a4a0221e5253610a1d5a2b6f13be59db7739083d0e6dcd6ad1fcaaa6ade36a724f4d62d9ec575f5877d48ec40517b3bac198a503b97328940af1a5847dd3bf5985e0740c134252c939525e663dfd68efdbb4b6263bf28b01b2b4e4a25b8fd28d6d8a87e971157fb2c3c89d6f0d09d51364e5ea6f3c7a814e28ab60c8a4ed78fda0a5c01003d71a99c22af90749caa198736d30ede03ab07415793ec485ce848ff2ccc295197a0d86eb22d35c80a2748414504c385c194d7ccf320edec8711c2904b36702e1044e05202645db4e2987daefda0c64756d57a9a1d7b77881d1441f505c096a293f5d624e0e50a03a2a90a4ffdc1aa12138c296a99f6ab687de7e5f6ea12fb6bde7a21a1d646cce86c3512dccc3b556a83a278c1eb9f625486763201c20d536e2f25c7965c0f4a08061d3b79788949ccda9ce30c6bf3a97cc152a2514b269ccaeb0e76b85133cff3423dc3f9a17ff6a74265eb777f4f6cc5fae6d213076b93d7fbb80cad6b8da87b679b821d3580e21b6f336dd222828473d24630ff2ef50ad1471b09867f15f98c4b983556093307665c61ffec77efd3d1e735d6328b2e002f8c9afce90f2e57f9d0c649245d04ce8a0c221145fbb0f779b85d27bdeceb9e3e315085df18d3b7f10fb699010120a5049ba8411c570b63de5586c07eeb85c03bb53a0e447fe221735c622f3008c901b682f77cb57c7bec93f79a0e6a74a8064a134935fdde55fabc4cd61c420c72e0a230bb71c19d6d0fa8422e3bb520c5c2ea6593ca55b9e7b302042fcb43c40a9f8473653ffe4c8cf5f177de10269b23400dac319c71ebf714c956d31b415d5baf87ba5b42ff34ce17baf978d70efcc3651cde5207c0193540a8ab989d46a48b3c7ab3d1662b7716f886b10ec076f3621ea79065baeb1a0ec3d6ef0df3498a7e31a104d05bb9a0d75dd6c74131945d49f43b8b89f495115d52b3a77632917dee91c0583db52838595410f6f89d21ccdb9ce0e2084f4dced2a0c8160a93761b93de66e645330f95255d05c89e90a35d0220e275454464cce88000886f0ef652f963c4e6bd7c65d86c2b7e5ca5615bfc311b99565a652ee3b243f7ba40dc546e382ec8dfea15291dcc4282ce0e6767797ca0f0e6100d7325fb21f141c0dc3956e70c18bfdf2ee7d0316fd0174525d0045aad327a49891fe3578f979b822d0de746365399d69b3668976091b03cca065459c68d02dcfc194600b784f00b54a449512ee8be5614f3607c8ac71edd9a6053f7f96ba07b67c23ac21efea3ec8738003d2ff844747126dfc48b8428915f3f6f27491caf7a89aded70cb9f138b3bd31454f137a1770074e47d234d997a893afd11c58c7864eb21b6e0d5bcac7916d2a1aef70c144fda71d05346730e470ac26c25642681f0cbb2258fb2a99efef599d764687d437531bc539fb968355fa19a255329f05fe3a78b943065fb44a5cabe60cbbc27bb689f61deda2cfc54e2fec93f0c765f1864ca2efcd5bd5138681068881e813c98282d657f89d97778013ec8be1722c253ce24adcaf2a4cc3246762d9a05102f2af7ff069bd0eb8732a9eca2b6ed91499dcfd47a8c6354ad68cc7ed77834fbf649739d998655a9f9b22bc175690c3b947c89abceda137e8ef7ea215e6af37c6dd0df7ab44e30b496ddb413235c414adb29e1e65d1ef38de25844d3bc9a1eae0477f27abd7b052ac418eb9937967970cf89a9381aaa2525cee537c02dc6398c795ede8f6338ae6787cb6cf00935bf568871cf3bf58093293581029094419dc768f6ddaa6c8a836579ebcf9352e3cca0f306380a4219a65261de68f11f88b713812e150bdfe5e9405cf4e2c6979afdab9e2f0ab56e337fa34206e759195c1e735da54c7460545ada86f0c90c6d6ba901f781dd8cf94eff8a62e686f891c122db097fd033fc1af670007293a2725fb69e678a9025e2b9dec7a6c80efe5adae4b57134b2f8f246cee523bbcf34f7541825e20757e6c395a846eab98e65175d7624fb74aa717cff4ae395d41dbb25b91726f7b75aff5e0bdec74f180bc2fa6a9294e3b2c5174ef47e853e1e224a271561acb0e1740cc0bd33891ad06d8fe288c5612f269d9c989634ed44ac7f971424c0a52cf5c5a0ca2556ad0b7353a5f14664b79afce2f51bb90b1852c6e041ffbb8aba77e37f8a97dc5522780526a3a7a6d403426b07acefc03df3ecdb67a3ee304e448ce51937c2c0baa5edd60ab568459209bfee0a7c85c179f3b28a10aac63fc144f44e71fe99ef06037985e563e3d2d326456db399e0980867bfc188201de4eb123bec275bc72c7ff2b5a53c52033d1bdd5acf2af104bde5db1c89c6d83d675144ced5fee1f5c704201e8bcc38bc16d555bd0b34bd654c6e1fbfebf856232f7f3878c998573b6ea31716dc4b4a562bca4650eeb6619a2ef666f9f904ad78e8fcdc31b3863fa4b2492bed0a9dfac25b1157f6247e0d9216662d3b4691e3f9eec459ddb8d26b77ac15c3e42fcdde0208a12d760c6f79effadaec8ac0877701329140e17be23f130e47ed7096999cdc1e6a8f316a5e3c069d071a3b649e5d3a2017a48ceba3225615e60bd9249c946928bdc7a26b757d6f7027417059c614ea279c1a7a8e29fffc19ebaf74b41aa5eb63062a3ad1f8dd891c5480ee49183746af72c72c7d78f5b387eb694528b2a7a9d5f86c4050f80641b06ddbe7976cd3ed00e9ba0d64859824836028e104e2e0345cdaaee91a495e3650a28b10e89739a36517cdd69b982e0b64d6d10545e48918450a88b848fd957232dea48aa97fbdaa0cc932d1e013991a79f69c2f07f75e885d9e6d10e4ac788672986ce7bd3e954edb80f35f4e0b41a33a5c51e6caaba9406f13c0cd882a4e6ac290ab9801eaf397192e98e5d00bcd85cec12905958281e194c774f3a69331349294850c93e1c1b23dcb1b70a5761efa392622eaa9f380e6ff8147ca2a873cb88b022bb758bcb1b92acee9bc680c40a3c51d33b5c4ffb85a4fdf36165d8445b908313d7554f51a60751d7e0dba5b8fbadf3fcd8515ecbfde1ab2b432342a67b6f07bd845accca1d8f71984515a87bac7fb565ab2f14cd4197f0aa9a818e10b5a9e7612b2f2aea91ff5a0cefc5a19e34d3d531b10f64b7a0b778b5c3a8a3578c613cc96928d66026e03584675dfa4c4c2f1249449c7fc82fbc6ea2401fbd11757ff541225f6df34c6d9a16c430fc6a1408b92b6f7b3f5fbab24303eff940b708e125a1b3ddf21cfd8c0a88c8a66e065bd0ed9a687e34c401e62607e869c31a6fc7b34ba220942fa6add71f92879e637e37dbd818fa98da31dc395c13fefb30934616662687c8cec6fab595f009c96fee8ce4fe75a8537beb95b5844f62ce1fb3a7db2a8f33c3b01ebec90c0b2f99d985400f6a1d30ff1d138ca054fe86bf6622dc1fa7b31237226dff6be3fa0d656817d9dfc54fce24136ca95bfbbf0c7d7f62bee3dc7b4780637fcb69a8538d218de24464debc6cc97990d261fdba0f538a3ffa2be4265282d91297e3eb8dab280e800b27d11bf45350fd7667098966de6e5752fcd0c2bb69bea83e580f7888794f69bb728361608d61490a0888a878c6dfdf1e216a39f8eed9960c3f107da97c217d565e35f6121693915e34961d587fb52989cb2645007a1f74ce794315e99354c20f21863c21968cb58084b81ddd4f26daa7be9a43ece3edb7f9eb7f4104a30564491b24d2c1425cd5c836c27e72aeb01c17879e7e94578ced7e7f33d1502f966c9fca6b73d75be1c95b2608367462bd12ae8850335b4d0a30e04e575f55f8af09b53e3e52424a45926613d896927120e0d7fc8b4acb894fb60987f7c24fc077abc4922f28bb3316186dbedb1e2bc17d1e65683c33fbce7f80f2ba42d96fc85f2823f6f445851e80cabdc3370ec041a36d87b8ac3bd8be60e07f0ebc1f31e28ade1cb8a7ffe788ab56a8e8e29106a93ef9412cada28c5b1f60a316f85e5a06fbb3a45fe2799ea09f910ec202c910f10892ba1fc76edc723d73d6e29be417a4cbd43bd30fc2b4c8a9dbe360c962d30b18c4b74053d5aa24e2ea5f9758e91a47632f83d32e15834c9ea00afdcb6891bbbbf699eadef2c4de4fe8d0510f68dc890a90f9a1f01cb36859630376679d947a8f6e2feb7c8c1807029fa07ab89fd4e7e0e4fe86915acc258ed66a3c62564a968bf5102b54c61b11114047fc13d26ff26fbdd5c662239e4764e56b8dc76a806f842f76ff1152fc6b41c4d179c9faa80556bd2ddf757d2318e1fc3147a8d998c5eb2b37cbaa067ca78c8026a1bd347438697d3d4cf87a5ffc2b0a4c6acdb89ca15539c1e933ef804af876b0413c7fc2848b735e2fd91a7c05ebe1c2a0d0f7a1d436f5df8886350c77b33774fa4fadf11f7103ca8b3bcbb23d7fb3ead07c02c2860c2ed11c95cb2c6370e823f2e951dc2264c4474aa1c4631b7dece2d84fc1bfea168140fe0d16f45ce2aadf1b7b74d4b3391254cfd0f119687fae1d667e57e881a2845c1ff6f086c2dd27ec569c5130f93c8e9fa627ae1294cc8314689895defbb298a398da7e4eb9ed78b1e98d66f9500ac51044fe261877e6e9870a6a9671201e77456445068b1b24e3549f5f278a26dc13e9d272f8beee34aceae9a04e6d551805458e12c0ca3d49c24a98a70ec247dfa059761dec50c249f2940f485fb595293179c887c3f39fa22492343d0d89045d19cbf111ef12a65366258b5f68414fa2f0eb9a53d4e8eb96de9c158a30cff0fc6aecc3ce0b538d3270faabf91fff948d08cc66b7148a231deeb2a6ffade54d5418e7791c7d43d7ba19c11683fffb0b1bb5f0f4ed3e1f727c1103eb3699d8ab9dcad133779bc793ede16cd1e49c65ed55e3321c2ebd7356dc5680a95a85fcb465ee675bd2abb9209eb098a5b96f5c59cdf3def38bc1d2f58f1c2a6d41a2ed321b466bc1ae5dcaed59e8768d421f22a55694afff47c3046850b74a8673471f7bb108293570f86ed48e3869cc3cf3921994fc0f666e9affc18de517a37975265e4a168bd6e8def65913b58000100e4cffcbbe4c28fd721281eeb7d1a8521552fef7dbfc260b68751db2599ecd7d0d23c418ed541e5a646b24dfff86076d980cc0d0510786edcae7c82644ef1306bb1c342686da4ab2e00d6922a7e06d485911ca45bd9000100a59806f8c4f4a8726021b58acb84c4e7a5afd865674768e79e5ca0f5943fb643eb1e4d2d86e1fa17d43676874037acb62ebbc7fd5abd6f1106e6de7e0eae30ac726fcbc1d0c08d336fafd270f1f3a18c2a371f79581c11e053e80b7eedd40e261f46a3ef18cf3b36c3468e8a2aaad9838f3e1f226d25bb7ab5480e0512b84066e2db8de5bd8b2000d281025f7cb4c0c6a9ef61d7dfccea824a22714812fbc54924da0494870e8e6edaf56552798d3c1d5ad9c03e84190035d34b9e464a0d45b999c594e52c8609c98534ce27741305bd9ad118128e000000c10001006030c8f11560e804de36c859d424ee321d1c4378d2260cd43a16ae65b75aa44732b1cfcd2a1686af79602618a8b82dd88d4a6b2d9cf9e969de890ac64531723fa7b431ba273f5ba55d79617676a0439aee844dada00543c15a2c95a7a9e311172cc0145fbb61ed4dc7f6a38efbd872572620408d1cd7e269a915a6011bab0177a7ad6d943d9d93761e290ad771efa1bbed7614951f64d2af407ad2ace949fabf4a036989ef50ad87e6804283ee9c7833e53b807da9717883edb004ea06000000041001009fc9510486569c7bab277182df8e776bed87f0f8f53268a8c2f42bf4da41014f2bc4852efab268d9834b34c7c7ce8ccf19ba6100fa06dde7968b5cdc445414bcf78b5a5ea051332893520841526d5d48a7428f977f56431b69c291927c2182ad7fb9bcf4fbee8ffa7d61723e67d70ad2f8ec1594a1349bb556082677f03844d2bc08c293d540af5b4707d307b4254efae3082637bc1c36f92e837cb1bc08ca32ca2f055435f2c5de59ea1151b6c25ac1eaf1e6dff4224c88bf33572683c730731533b4dddb2e9ebe19623d618b422b71543aed76f8de6692f175ce9097502d2d58813db2ff362174e98020c0820082af20b7ab18abe2a4ef548ad57af642946b2cf0193c3954ad3e375ab548009db19312ca00717ddf72ae5cff107d00cc6286910ccd93e80d02a3de863aba7e05ecdad2bb02a55068d82454389343cdd986cd36fc95efe6b792fde8690d5f3cc008d483a07bbb35801d1eaadd74798965692292cb1d942c0665d28a43b7f7e5f5afbfcad9927d328008903051ad1084b1e5508c91b1aa7acebaa47fdb3cf49e644c499057d9daa56484416d21709167e4ee3f0f44f02a16f3e490cd5271afcfd94c4305f03cda8f4ba02a95b38e5983679227ec017895595549653077602fb4ce335e0f0e1c1ebc643964034bd47d083f74e699939693d37240dc0992b9687f1b9edacd5ec4ff0d2ccbc81ecd9237ed4314e26a81a5f8dfa28632eb2cfd2ca01782218804d283e64ffbaf59e35b2defae0b46d1b05e778fa7e94a1f4ba1cb6a76e1f8a5f6de7dd363e0ae8d2881fa05816f75ca23698a8bd1aa5b13f0b1c729085a0377a87519dd97bb7c045ef9ba1d2f47a89dd4a50112d1fbc9451b60530701d056a983c412c794af27c6b6379239e644db8350088d309b5a8bdb641974df1181fe0aee92acb057b65130dcb88048b32043d5eab57a2bd98c18937563c2fec52d95829fdc7081590e4d535fe5eed15187cbfdc2e537c81e461d8c08f2f5308e3a8a14019619caf40b9f6e57ee5168f8a1f066d1a1f25f6bc0806bd65289a2573a57eebfcb52af0a6b6e6086437671494e690ad2b2faf1d20a24b32f1e48fa4705ffd451619a1a2c2a4565425281f4d18a97553de2adb2840d14129644e66f1b205f80be275755f53adbc0eddc381c97a33a7ae3a9ddb3f5d8ca2fade803fa88318f2d753b146d30c1fee6e86ba709bd7486f490e5af6e8ad5f3d6baa7fa58cfc359729e4522e0857f57c8559860206a8762627716ad20c9388eae0170b69825c0179686f659f508c0aec46fa8e64e65deb7fb9fdd786342559eba3d3bf5415187a4e450a6ebfa49f736f608eeec2768e7c0619f340876e72b98910a57cae3801151a58f3f18b7d1af766e391977a715dec61cc5ac11e785988a7aab4b8db5b442324740ac4756e3ac2da2dc68ba6d90964a9bdeeae145939b39c1d235134fbd8d535a46ac414691fca0d84189a2af8d6ff1014ce6baef64925bbdc671064f272f9aa6715b9e12ebe81160e6134d26e401b9f31651fac996d2436d79555b54ba7171993ee2b60a7fbef698c1e5d5470f6a9b11d26e1bb6f362ac2be3150bbe8cdffc8bc613cbfe693a2fd731e797a86316940ad116d5cacacf9ea36a2103d702632d5841f4ea100178c5b62ffb7637079b8b3a0010822aa064d49f7536d1efa869566070b9ba101fbe5afdb4f8592488f925798952b8bcf6123d52565cf6edf7be904325b2fb9d260ff24ec99d90b1285b95a2ad1d70b4125c8adb88aef8892814e8b4af725c699dd6c867332c9440d6f8181cfdbbd720e2fc40a2059f667f9b2618e9774f6c3a54e1ee99a6c00665d6898a153f7e755f8caf89a8cb37b930ea1883f39765b1aefb0300b2ac17d9fff117966c4863ba0ad26b54e7b26fb6a4603bf079be690005340433cab1f0c6a5a2237c444b39d48915a47126b60adf1d4c0e3eec726d8948e139c8ef7d6509dd492334396d74c5500c7e4cc51b1857b2c9c2965231286ccb04a58f8c7fa23d9a7b3ddd11021fa8e0e8cba7739f33f6fe6897c80075157db2ec9f4bbd0a1d408f642f5de6451f2745e5139414a4af5029e8e26cc4bfac333d3c4ddb93ebb77d60755a21085ad3d2c4d6b4bdf3bf7f35b5713ff21b9806127975c021fa836efd5e68e010889228d59ebf3b9106a3286de6c87add68c2e8b6201719f34891f2c7ce665b87b81e80c55366ed72f9f070a48776282e1a555836460e031ec2c242dece0fb134499fa94d3647867eacfe39cd8e42235fd6188fba9eb7ff0d314f6ddd463baad7cf649faf94a06ec50500c43f8432f67dc2f08c7f6686b57cb3af59ba6c8d3d0f8bd32c5deddb3df68e6084b5310ce3caa6950b86b0391dde33d9683e3bb482b6ada32cf2029e481209e1dbf7f80cecd61cf4b929279edf646958757a056904a89b6f91cc711599ca2fd315dccc6e61ba24fa111e908014eac6fb3b58b33f7cec3dda9576fd0cdbf145b4ef8e7fc4a3b362fc45e3d43d9c6becef36b73c51fd79f22b1b31b2de4a5f9731555ea6c8be4081424d38f55d193946fefc4df6dfeef466bb7ba5ac33556c49a487dfbf8df79fad6a191eec63593c3b968021cce30bcbdc37c60d48a399dea670bbcb06e3f866e3bbfc12ea0d10edb1d89379a3875a405d92f0b09c9bf7a212d0b6ec796c53944f1ed0da03758f076cc60629160dbd0cbd4166ec0c160f5e48ea688aa4841131a7f084db58f0dcf0a2a63a83a649a34f12094f16581c8e0590a38f0d9e76a5fb7417a4312706d112c4f9a8809a1b88302255c8423ecb10051b733893c713a8f11a08f8daadaadd884794dcf326f0a39b2899bf622b0eccda05de52ee2176d6cf1e6646607aa39c6770e8f28909bda1b4b581a425cca0e50f0a20e53520d41afeef07a9cd1d51290769b571e4c3d526a486a069921d08f22dddf54f2636d94cb2b312eeb8e1fa0fe8580021e85519af00f9803ddef4a1204cfbbbcb36930cd52664e3493f8208c59462156d1933e7f380f80b919ad1269f1790da457a411e64c303454811c8b68e3f3304978553d4f40bb2d0e42441f0e888f7dc6a8ea03f3cd7621577acfb0f34d1208ac8379955b95bd0503ebb22de6f88efdb73c9c5caa87968a2c3eecd5829bf55fe81d648494e745f13c639d295ccd71288392db390994b21aed52fc9f348c3b4742da420052333c54765e6b5eaa06ce9cb490e0009ba49303420709c49ed00b36e1c8ea2a32c84734a5849fec2b5a5494cdfeb95f693bda86fabccc3ab044e68809beb9f257cb56d81d31be3b71c58da7f923e5324904b9e97bffa1231f3b828194d0265b2c68a8d4888ecc4bceb549d478fa1adf9cc11fc3e64111b910c0d3c327208879185c8527f14fc1dcc685cc5b87414e2f12774c2454487f8ea5fe5168d283c592f12cb7e7eebf5441d23d7e3bbe456134b73a176cbeed0879a2c241e77fe3771ac0a190e2822bf5095eedb42db56cf1b91bb9d17cc6329c832cc2060825516501f0b050c58536089c4fa3c8f0ceafa439cdd9d9330eecaaf619c389d19b2503b709d568c879be145d85290ae1dffd2293236ca244a22bed791da4312234ff057a359cd52804a798d2a4f7da3437cbb05479fa09b187c7f4fd0d57a9ff1cc7a071e27b51371b2e997d4b01fc2a01362ff471696be665b81c5c03f63edb773b82ef6bfb9e45ef9eb09df0cf9967b076f783b82e4f0d4a9038f61235c3d90d1995e4ead8193a16331b100a0172d226792dca18f75d0fc4c324e47d4d211379d37ea0896ad152cd86190ea173dda65b35e15a5e2c6de6c36ccf054067cd805a43a6fc24b6d22b3a9e372a8e728e0eaae924347d26efc5868a5c8152951f0b0f58ab60e12b4a9a967344f674a5cfba6fc9735b5e30e4b55691c1717032e4127913ecf37a8906d77552fba97ea931508a8538f7847ff6c033497f179aa721b77549927e38d071b6205459c4619c91f85ed14ba001dc270166e17d1b7e9a57b241ac40553bcffb461514e151ca7e803d91e800ba06a4964e8a17bdde0976594f0453468227bdcdd244c116b652c282f36c573c2e93ff0ed05ce9535f6dfc067b30aa912a4bff52f491da8c644076ca81d7b678ff20c56f13e6e27ddb64f0898c80d06b75857fcf7a3172fe96aa0af52a375f05c7a543545d526eb9383a2405628671911dc2f6f0f6659fb89dba9a3c467a651333cd448ab86c5c5747eb5235a52f23523c90f25ed105486723072ef0a64c4d77cde83d5faed30601eaf4d60ea23e256c74781618d364aae393befe7ea267ea58942d81e5b5c48ddc9e7bc080b143f1aff999155288fc3852ce055ec4e71466f2ae380a4d47e8bce7869677a4c749c3e34c506291ac377f8dbccf479b1661f5d60e2f04f30a22c00b0b1544501b52959f0a8f7f6d100cae6532f70458293c26e669eeda02700e324a246a93e4c7e261d161cb79270377e5cc084738303e36f0ff0b2455b0eabc96d789bbfa65e75978285b7a71fc8a32805fb8ed511a8ab2b0c4eceef16635225ddf028ce8d66c55ca4e61c3439933fc02fca9f7c39bc5d97df5593c02044b86ae85cad38e633950004a0e1be67ea0eb877c61596e345c2e5ced7b33ee0223a43a3cd46038426a79caee0128c9901d24ec04a36ed28c59d81f8fca90e5fcec4033b023fb7c8ec8f61ee67d5affad2053fba86b1109cf2b9a68361d2088ead90348b9b5632459c43fcfd7e3d98294d3cb2db36c2c56220490bd1f317d4517f84df8f0fdffb35a143a5ee9508725ec786d1e6989b456a4eaa08b8d137a863fa0597bc60fda28bbcd62cea52f4a608022d45806abc10c8c43993e11e34de27a9de4e4f13aa29efa81ea87462adb2f9bd5ffade892083c27f7df5a223f0000c07691e05e692f36a01ede0932fc9abcc3bb06391431d51fdc42c381e8e260c213e62d5f525aa60e4edc607aa841589ef6a6161302d631ae103aefc90f6ac38afa65836952d151e2eac53c89d272faf35833a6a2c0d6df555279c98f9293547d16e28bde244ed7743502cb792d42c191dc627bf8c16abe27b3092e0952a3b1d5b8197cbb4393bd46befe5efca4c71f8f59f0216a6bc0d453daa611b78db011292167e9cd18b8322b08503a0d21975796188c93219caffc6e55c1fe82e316e27ceba0f649bce54a4517e8ec40852638dd0f2bd8bc49cb5eaf0fd034657cdd2987a868efbbde9d1375d3c6078c7a7245ef8eb21d72a1c0723db56c77c085753fce29be95fab90de658578a8d7e64b1ae6d10dd250723556d875fdc45c46321c69d2cd1ed406d7ec5c9e7beb4a4f3a45b87d58bcbe957a992e63c85cd5f85dc970979a33ced9cbec0a78579b3182489ecb0052ce5e31230227c6d9d760176c16451388a9175b55dbfb5c1a84417f155d6edb102f588782c12734a1e80c0c26954d5dd6300f1c3a4f91161131978176e8a2076a390e91c9cf1e1a2dd5b4c67d8b511a30e2a5e4ecbf916be4470ffc8b679a1464653fe70878abe74d07fc9c7c27d447268c05345982c7b375be0d5003e169f9d4facaea4cdef1960a251126da5af13b612649261acffb8734fa00c59566fce6b6396a327faf3357a648316cdf7b76dd7dcbb0e60a173dc51ffbb61111cab1c3686dd0f846d549b32f8161a81df37de1d7a48eb070d7e2954c2aaeaf3bd8256cff129e3ec2e8b420d80fcd6884186d625ca70cd13fa489d78270d138a50fc22df7951258f94fae8af64c3d547349abd36a71d444c4166d29b4ba6b90e017e381aa"], 0x24d0}}, 0x0) 00:13:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x32}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x7000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:02 executing program 4: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0)) 00:13:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x893ea}], 0x1}, 0x700) 00:13:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 00:13:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4340, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) syz_io_uring_setup(0x7e56, &(0x7f0000000280)={0x0, 0xcdf0, 0x10, 0x1, 0x337}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x20a0, 0xaec, 0x8, 0x4}, 0x14) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x300}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80105014, 0x0) 00:13:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xf8}]) 00:13:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5421, 0x0) 00:13:03 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x500}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x18000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:03 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 00:13:03 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) 00:13:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8bbdc}], 0x1}, 0x700) 00:13:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x1f000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 00:13:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x600}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x20000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4082, 0x0) 00:13:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x700}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x32000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:04 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x12) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 00:13:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x1800}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 4: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 00:13:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x1f00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x40000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "49fede78ce3d41ad", "cc6a0ad500", "e9fa1e38", "ff03000100002000"}, 0x28) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:05 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x7f}]}) 00:13:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8e3ce}], 0x1}, 0x700) 00:13:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x2000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0xff000000, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x140, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0xac, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0xfffffffffffffc52, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @private}, {0x0, 0x2, @broadcast}}}]}, @CTA_TUPLE_MASTER={0x80, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @private}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @remote}}}]}]}, 0x140}}, 0x0) 00:13:05 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003700)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) [ 864.927562][T32148] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 00:13:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x3200}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:05 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x7b1081, 0x0) 00:13:06 executing program 4: rt_sigaction(0x3e, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000f80)) 00:13:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x4000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:06 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8e3e6}], 0x1}, 0x700) 00:13:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}}]}, 0x70}}, 0x0) 00:13:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0xff00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 00:13:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000500)={0x0, 0x3c06aa7846b5c858}, 0x4) 00:13:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x230}}, 0x0) 00:13:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x20000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000500), 0x4) 00:13:07 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x70000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:07 executing program 0: select(0x29, 0x0, 0x0, 0x0, &(0x7f0000000440)) 00:13:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 00:13:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000100)={0x2, 0x210, @private=0xa010102}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) accept$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r3 = socket$isdn(0x22, 0x3, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) listen(r4, 0x4006) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r5) r6 = getegid() getgroups(0x9, &(0x7f0000000300)=[0x0, 0xee01, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee00, r5, r6]) r7 = dup3(r3, r0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x389a2837, 0x4}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x90000}], 0x1}, 0x700) 00:13:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f00000001c0)=[{0x20}, {0x5}, {0x2, 0x0, 0x0, 0xfffffbff}]}) 00:13:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:07 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x444000, 0x0) 00:13:07 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 00:13:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:07 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 00:13:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0xfaffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:08 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:13:08 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0xa000000, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x48}]}]}, 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 00:13:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x90bd8}], 0x1}, 0x700) 00:13:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0xffffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x1000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x2000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@initdev, @remote}, &(0x7f0000000080)=0xc) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:09 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 00:13:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 00:13:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x3000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x9420c}], 0x1}, 0x700) 00:13:09 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10a43, 0x0) 00:13:09 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/119) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/48) 00:13:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x4000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000000140)) 00:13:09 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x5000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="9094a9f7cff46695f0fd88def8c29bfd", 0x10) 00:13:10 executing program 0: mbind(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x3, &(0x7f0000000000)=0x40, 0x80, 0x0) 00:13:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0xff7f}]}) 00:13:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x6000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x95bbc}], 0x1}, 0x700) 00:13:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$input_event(r0, 0x0, 0x0) 00:13:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x7000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in6=@private2}}]}, 0x50}}, 0x0) 00:13:10 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x8000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x90200, 0x19d, 0x11}, 0x18) listen(r1, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x15, 0xa, 0x138, &(0x7f0000000200)}) 00:13:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') read$FUSE(r2, &(0x7f0000000200)={0x2020}, 0x2020) 00:13:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000001180)) 00:13:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x10000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x98000}], 0x1}, 0x700) 00:13:11 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000003700)='/dev/nvram\x00', 0x0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x1}, 0x0, 0x0) 00:13:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x18000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005) 00:13:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x500, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x1f000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000040)=0x1) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "e86848261c2eb5b0", "4d6d399ed59e9ce7f8d624b5ab81946d", 'wX\x00', "6c9b158737a42bfc"}, 0x28) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:12 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x6, 0x7fff, 0x0) 00:13:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000100)) 00:13:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x600, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x20000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x983ae}], 0x1}, 0x700) 00:13:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffc7) 00:13:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x700, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x32000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$tipc(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) 00:13:12 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) 00:13:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x8}, 0x10) 00:13:12 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf7bf7c032ab31a44) 00:13:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1800, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0x40000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:12 executing program 4: mremap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 00:13:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f00, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x9aba0}], 0x1}, 0x700) 00:13:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 00:13:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x1, 0x1, 0x8}) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x400000, 0xc}, 0x1c) 00:13:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:13 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0xff000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:13 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0xfffffa00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000600)) 00:13:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3200, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x2c, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x73}}, 0x0) 00:13:13 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {0x0, 0x0, 0xffffff00}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:13 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:13:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x9d386}], 0x1}, 0x700) 00:13:14 executing program 4: mremap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 00:13:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="020600050600000000000000000000000200130335000002001000000004d5000004"], 0x30}}, 0x0) 00:13:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)=0x4) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:14 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0xfd}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x70}], 0x1, 0x0) 00:13:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:13:14 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff00, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000007062b"], 0x20}}, 0x0) 00:13:15 executing program 4: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0xe2789819b7e19a57) [ 874.098341][T32508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:13:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x9d392}], 0x1}, 0x700) 00:13:15 executing program 4: socketpair(0x2, 0x80003, 0x4, 0x0) 00:13:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x70000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:15 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:13:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x22000) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000080)={{@any, 0xed9b}, @my=0x1, 0x0, 0x80000001, 0x7, 0x5, 0xdd9e, 0x3, 0x2}) 00:13:15 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000480), 0x645, &(0x7f0000ffe000/0x2000)=nil, 0x4) 00:13:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@remote}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private2}}]}, 0x78}}, 0x0) 00:13:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0xa000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x48}]}]}, 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 00:13:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x9fb78}], 0x1}, 0x700) 00:13:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0xe, 0x0}) 00:13:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@local}, @in6=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0x200, 0x0) splice(r1, &(0x7f0000000040)=0x3, r2, &(0x7f0000000100)=0x7fffffff, 0x1000, 0xf) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0xa000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x48}]}]}, 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 00:13:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) 00:13:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa0000}], 0x1}, 0x700) 00:13:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}, 0x700) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "80f5bd2bc4085bec", "576b010c6e3b45c86a8ee5d2a4d4fcc2", "a512633d", "9d00b359f06df7f0"}, 0x8a) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) 00:13:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x32}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:17 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0xa000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x48}]}]}, 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 00:13:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 00:13:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x300}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x500}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x200a1cf0}], 0x1}, 0x700) 00:13:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x600}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xc400000000000000, 0x2000, 0x4f9, 0x1, 0x10}) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x700}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:18 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0xa000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x48}]}]}, 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 00:13:18 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8202, 0x0) 00:13:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x1800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x7ffff000}], 0x1}, 0x700) 00:13:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x2}, 0x700) 00:13:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x1f00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1412, 0x100, 0x70bd2d, 0x25dfdbfc}, 0x10}}, 0x4004004) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) io_uring_enter(r2, 0xda9, 0x740b, 0x3, &(0x7f0000000200)={[0x8000]}, 0x8) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:19 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7) 00:13:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x2000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x9}, 0x1c) 00:13:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x3200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:20 executing program 4: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 00:13:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000080)={0x2, 0x2, 0x40}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x3}, 0x700) 00:13:20 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 00:13:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff000000, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) 00:13:21 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 00:13:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x4000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0xec4, 0xd, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xeb0, 0x3, 0x0, 0x1, [{0xeac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xe9c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x75, 0x1, "8d1a71c9f5606dedaba653d72c442fa7739ce2bb6e9783100a3ebbbbeea7287c9acf072dc02db4106c09740410015fc0aa1529f72d08427b180a9f59977fea42bbbbe9d345f6dbf70ab65415a8bc1becf40b00ee2e05414866a2ab5e20eeb380313bd68527abef3382f6bd419b73aae968"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd61, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 00:13:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x320, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:13:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\b\x00', "b02406bee32d24bebcbf7ba824a060855b76dc4dc30f3fdd275704ea97a1d92e", "724ba752", "0ace340800000055"}, 0x38) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000180)='tls\x00', 0x0, r0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) personality(0xf) 00:13:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) [ 880.759937][T32733] ================================================================================ [ 880.760034][T32733] UBSAN: shift-out-of-bounds in net/netfilter/ipset/ip_set_hash_gen.h:151:6 [ 880.760056][T32733] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 880.760071][T32733] CPU: 1 PID: 32733 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 880.760092][T32733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 880.760105][T32733] Call Trace: [ 880.760113][T32733] dump_stack+0x107/0x163 [ 880.760141][T32733] ubsan_epilogue+0xb/0x5a [ 880.760168][T32733] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 880.760206][T32733] ? rcu_read_lock_sched_held+0x3a/0x70 [ 880.760234][T32733] ? __free_slab+0x221/0x340 [ 880.760267][T32733] ? ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 880.760300][T32733] hash_mac_create.cold+0x58/0x9b [ 880.760333][T32733] ? __nla_parse+0x3d/0x50 [ 880.760355][T32733] ? hash_mac4_head+0xf60/0xf60 [ 880.760383][T32733] ip_set_create+0x610/0x1380 [ 880.760410][T32733] ? __find_set_type_get+0x420/0x420 [ 880.760457][T32733] ? lock_downgrade+0x6d0/0x6d0 [ 880.760488][T32733] ? __find_set_type_get+0x420/0x420 [ 880.760511][T32733] nfnetlink_rcv_msg+0xecc/0x1180 [ 880.760546][T32733] ? nfnetlink_rcv+0x420/0x420 [ 880.760578][T32733] ? find_held_lock+0x2d/0x110 [ 880.760605][T32733] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 880.760629][T32733] ? lock_downgrade+0x6d0/0x6d0 [ 880.760657][T32733] ? __local_bh_enable_ip+0x9c/0x110 [ 880.760681][T32733] ? lockdep_hardirqs_on+0x79/0x100 [ 880.760703][T32733] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 880.760725][T32733] ? __local_bh_enable_ip+0x9c/0x110 [ 880.760753][T32733] netlink_rcv_skb+0x153/0x420 [ 880.760779][T32733] ? nfnetlink_rcv+0x420/0x420 [ 880.760802][T32733] ? netlink_ack+0xab0/0xab0 [ 880.760834][T32733] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 880.760860][T32733] ? ns_capable_common+0x117/0x140 [ 880.760889][T32733] nfnetlink_rcv+0x1ac/0x420 [ 880.760909][T32733] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 880.760940][T32733] netlink_unicast+0x533/0x7d0 [ 880.760971][T32733] ? netlink_attachskb+0x870/0x870 [ 880.760995][T32733] ? _copy_from_iter_full+0x275/0x850 [ 880.761023][T32733] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 880.761047][T32733] ? __phys_addr_symbol+0x2c/0x70 [ 880.761070][T32733] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 880.761094][T32733] ? __check_object_size+0x171/0x3f0 [ 880.761125][T32733] netlink_sendmsg+0x907/0xe40 [ 880.761155][T32733] ? netlink_unicast+0x7d0/0x7d0 [ 880.761187][T32733] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 880.761213][T32733] ? netlink_unicast+0x7d0/0x7d0 [ 880.761238][T32733] sock_sendmsg+0xcf/0x120 [ 880.761262][T32733] ____sys_sendmsg+0x6e8/0x810 [ 880.761288][T32733] ? kernel_sendmsg+0x50/0x50 [ 880.761309][T32733] ? do_recvmmsg+0x6c0/0x6c0 [ 880.761346][T32733] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 880.761385][T32733] ___sys_sendmsg+0xf3/0x170 [ 880.761418][T32733] ? sendmsg_copy_msghdr+0x160/0x160 [ 880.761461][T32733] ? __fget_files+0x2c1/0x430 [ 880.761488][T32733] ? lock_downgrade+0x6d0/0x6d0 [ 880.761513][T32733] ? find_held_lock+0x2d/0x110 [ 880.761549][T32733] ? __fget_files+0x2e3/0x430 [ 880.761577][T32733] ? __fget_light+0xea/0x280 [ 880.761599][T32733] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 880.761630][T32733] __sys_sendmsg+0xe5/0x1b0 [ 880.761654][T32733] ? __sys_sendmsg_sock+0xb0/0xb0 [ 880.761679][T32733] ? __x64_sys_futex+0x3c8/0x5e0 [ 880.761710][T32733] ? syscall_enter_from_user_mode+0x1d/0x50 [ 880.761740][T32733] do_syscall_64+0x2d/0x70 [ 880.761760][T32733] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 880.761785][T32733] RIP: 0033:0x45e229 [ 880.761803][T32733] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 880.761823][T32733] RSP: 002b:00007fafd07d2c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 880.761846][T32733] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 880.761862][T32733] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 880.761876][T32733] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 880.761890][T32733] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 880.761905][T32733] R13: 00000000016afb6f R14: 00007fafd07d39c0 R15: 000000000119bf8c [ 880.778406][T32733] ================================================================================ [ 880.778426][T32733] Kernel panic - not syncing: panic_on_warn set ... [ 880.778440][T32733] CPU: 1 PID: 32733 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 880.778472][T32733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 880.778489][T32733] Call Trace: [ 880.778500][T32733] dump_stack+0x107/0x163 [ 880.778533][T32733] panic+0x343/0x77f [ 880.778559][T32733] ? __warn_printk+0xf3/0xf3 [ 880.778597][T32733] ? ubsan_epilogue+0x3e/0x5a [ 880.778637][T32733] ubsan_epilogue+0x54/0x5a [ 880.778687][T32733] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 880.778729][T32733] ? rcu_read_lock_sched_held+0x3a/0x70 [ 880.778759][T32733] ? __free_slab+0x221/0x340 [ 880.778791][T32733] ? ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 880.778823][T32733] hash_mac_create.cold+0x58/0x9b [ 880.778857][T32733] ? __nla_parse+0x3d/0x50 [ 880.778883][T32733] ? hash_mac4_head+0xf60/0xf60 [ 880.778912][T32733] ip_set_create+0x610/0x1380 [ 880.778945][T32733] ? __find_set_type_get+0x420/0x420 [ 880.778996][T32733] ? lock_downgrade+0x6d0/0x6d0 [ 880.779034][T32733] ? __find_set_type_get+0x420/0x420 [ 880.779062][T32733] nfnetlink_rcv_msg+0xecc/0x1180 [ 880.779106][T32733] ? nfnetlink_rcv+0x420/0x420 [ 880.779144][T32733] ? find_held_lock+0x2d/0x110 [ 880.779178][T32733] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 880.779206][T32733] ? lock_downgrade+0x6d0/0x6d0 [ 880.779241][T32733] ? __local_bh_enable_ip+0x9c/0x110 [ 880.779268][T32733] ? lockdep_hardirqs_on+0x79/0x100 [ 880.779295][T32733] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 880.779322][T32733] ? __local_bh_enable_ip+0x9c/0x110 [ 880.779361][T32733] netlink_rcv_skb+0x153/0x420 [ 880.779394][T32733] ? nfnetlink_rcv+0x420/0x420 [ 880.779420][T32733] ? netlink_ack+0xab0/0xab0 [ 880.779460][T32733] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 880.779488][T32733] ? ns_capable_common+0x117/0x140 [ 880.779522][T32733] nfnetlink_rcv+0x1ac/0x420 [ 880.779545][T32733] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 880.779581][T32733] netlink_unicast+0x533/0x7d0 [ 880.779617][T32733] ? netlink_attachskb+0x870/0x870 [ 880.779645][T32733] ? _copy_from_iter_full+0x275/0x850 [ 880.779674][T32733] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 880.779701][T32733] ? __phys_addr_symbol+0x2c/0x70 [ 880.779727][T32733] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 880.779753][T32733] ? __check_object_size+0x171/0x3f0 [ 880.779786][T32733] netlink_sendmsg+0x907/0xe40 [ 880.779820][T32733] ? netlink_unicast+0x7d0/0x7d0 [ 880.779855][T32733] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 880.779885][T32733] ? netlink_unicast+0x7d0/0x7d0 [ 880.779914][T32733] sock_sendmsg+0xcf/0x120 [ 880.779943][T32733] ____sys_sendmsg+0x6e8/0x810 [ 880.779973][T32733] ? kernel_sendmsg+0x50/0x50 [ 880.779996][T32733] ? do_recvmmsg+0x6c0/0x6c0 [ 880.780028][T32733] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 880.780062][T32733] ___sys_sendmsg+0xf3/0x170 [ 880.780091][T32733] ? sendmsg_copy_msghdr+0x160/0x160 [ 880.780125][T32733] ? __fget_files+0x2c1/0x430 [ 880.780149][T32733] ? lock_downgrade+0x6d0/0x6d0 [ 880.780174][T32733] ? find_held_lock+0x2d/0x110 [ 880.780211][T32733] ? __fget_files+0x2e3/0x430 [ 880.780241][T32733] ? __fget_light+0xea/0x280 [ 880.780265][T32733] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 880.780297][T32733] __sys_sendmsg+0xe5/0x1b0 [ 880.780325][T32733] ? __sys_sendmsg_sock+0xb0/0xb0 [ 880.780353][T32733] ? __x64_sys_futex+0x3c8/0x5e0 [ 880.780392][T32733] ? syscall_enter_from_user_mode+0x1d/0x50 [ 880.780428][T32733] do_syscall_64+0x2d/0x70 [ 880.780458][T32733] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 880.780488][T32733] RIP: 0033:0x45e229 [ 880.780508][T32733] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 880.780533][T32733] RSP: 002b:00007fafd07d2c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 880.780558][T32733] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 880.780575][T32733] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 880.780591][T32733] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 880.780607][T32733] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 880.780624][T32733] R13: 00000000016afb6f R14: 00007fafd07d39c0 R15: 000000000119bf8c [ 880.780950][T32733] Kernel Offset: disabled [ 881.624693][T32733] Rebooting in 86400 seconds..